Re: [TLS] Eleven out of every ten SSL certs aren't valid

Adam Langley <agl@google.com> Tue, 29 June 2010 14:11 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A444A3A6859 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 07:11:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.677
X-Spam-Level:
X-Spam-Status: No, score=-104.677 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tkBe7CcEYloc for <tls@core3.amsl.com>; Tue, 29 Jun 2010 07:11:43 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id E86AA3A6A15 for <tls@ietf.org>; Tue, 29 Jun 2010 07:11:42 -0700 (PDT)
Received: from wpaz17.hot.corp.google.com (wpaz17.hot.corp.google.com [172.24.198.81]) by smtp-out.google.com with ESMTP id o5TEBqkJ016378 for <tls@ietf.org>; Tue, 29 Jun 2010 07:11:52 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1277820713; bh=vQCbJrErwJki7W9/4piEYUxJJZE=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=farkw+kOmzhxtUKFiL8TF3pa8o8ba+wr+B1giQ2tJPqXZtcwMUU7sFLTyoNe6bo/3 QUrQ2iT4W7yIgbNXvA+Rw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=o7wy+z8rF7XTmldu35bJ5wJZgi6daQcrsPtj5wsX0VjwMg1yJ44yFLera1ib6TFdJ 6AwgmAv/2u9y96Mf+faZA==
Received: from iwn41 (iwn41.prod.google.com [10.241.68.105]) by wpaz17.hot.corp.google.com with ESMTP id o5TEBUru005425 for <tls@ietf.org>; Tue, 29 Jun 2010 07:11:51 -0700
Received: by iwn41 with SMTP id 41so1907521iwn.37 for <tls@ietf.org>; Tue, 29 Jun 2010 07:11:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.120.95 with SMTP id c31mr7478196ibr.95.1277820711285; Tue, 29 Jun 2010 07:11:51 -0700 (PDT)
Received: by 10.231.141.2 with HTTP; Tue, 29 Jun 2010 07:11:51 -0700 (PDT)
In-Reply-To: <201006291350.o5TDoMoO018788@fs4113.wdf.sap.corp>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <201006291350.o5TDoMoO018788@fs4113.wdf.sap.corp>
Date: Tue, 29 Jun 2010 10:11:51 -0400
Message-ID: <AANLkTinWDU7RKXRU1drErtWZSdOyGwSymOBdwXSnYMEB@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 14:11:44 -0000

On Tue, Jun 29, 2010 at 9:50 AM, Martin Rex <mrex@sap.com> wrote:
> Try "www.oracle.com", "www.googlemail.com", "www.gmx.de".
> You can get correct answers for "mail.google.com" and "www.gmx.net".

You should get a correct certificate for www.googlemail.com if you
present a Server Name Indication extension.


AGL