Re: [TLS] Eleven out of every ten SSL certs aren't valid

Marsh Ray <marsh@extendedsubset.com> Wed, 30 June 2010 21:30 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 792A528C114 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:30:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.285
X-Spam-Level:
X-Spam-Status: No, score=-0.285 tagged_above=-999 required=5 tests=[AWL=-0.286, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nqZRqN5-rpa1 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:30:52 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 332733A6B20 for <tls@ietf.org>; Wed, 30 Jun 2010 14:30:52 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OU4s2-000D7c-UW for tls@ietf.org; Wed, 30 Jun 2010 21:31:03 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id D48DE6332 for <tls@ietf.org>; Wed, 30 Jun 2010 21:31:01 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/9sIwUx21I2Jd51DwHn1EtQ7CAd4AT+QY=
Message-ID: <4C2BB796.7080807@extendedsubset.com>
Date: Wed, 30 Jun 2010 16:31:02 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.9) Gecko/20100423 Thunderbird/3.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <gb2nzhrxuhxkbh92unJYNxe982v3j_gmsm@mail.gmail.com>
In-Reply-To: <gb2nzhrxuhxkbh92unJYNxe982v3j_gmsm@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 21:30:53 -0000

On 06/30/2010 04:14 PM, aerowolf@gmail.com wrote:
>
> On Tue, Jun 29, 2010 at 12:13 PM, Marsh Ray <marsh@extendedsubset.com>
> wrote:
>> First of all, count me as one who thinks Ivan's work is really cool.
>>
>> On 06/29/2010 01:29 PM, Ivan Ristic wrote:
>>>
>>> The problem with that view is that, while the users are experiencing
>>> all those sites with invalid certificates they are getting used to the
>>> idea that nothing bad comes from browser warnings.
>>
>> But we don't know that, do we?
>
> Yes, actually we do.

I think I got a bit out of context there. Serves me right for being curt.

I intended to mean "the data collection methodology does not allow us to 
accurately relate a cert validation failure for a hostname chosen 
arbitrarily from the sample set with a user experiencing an invalid cert 
warning in their browser."

> There are several specific cases that exist in
> Mozilla's bug database, including one from a woman who was continuously
> MITM'd for every site she went to from a particular publicly-accessible
> wireless access point. She clicked through all the warnings, thinking
> that they were problems with Firefox, when Firefox was indeed providing
> her with valid and appropriate warnings.

Has no one else used a net connection from a library or a hotel? They 
try to MitM me every time. I saw a guy using the web on the plane. The 
airline's ISP was inserting javascript into his HTTP stream to inject 
frames and pop-up ads on every page. It's pretty easy to estimate what 
the chances are that that's not introducing any new security holes.

Thankfully SSL/TLS is there for me and, rather than pulling off a 
successful MitM, hotels are forced to simply block port 443 until I pull 
up their sign-on page via port 80. If it were not for CAs (bless their 
hearts) there would be no way I could connect securely to a site I 
hadn't previously negotiated a shared secret with.

- Marsh