Re: [TLS] Eleven out of every ten SSL certs aren't valid

Nicolas Williams <Nicolas.Williams@oracle.com> Tue, 29 June 2010 20:35 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 86ECF3A693E for <tls@core3.amsl.com>; Tue, 29 Jun 2010 13:35:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.063
X-Spam-Level:
X-Spam-Status: No, score=-6.063 tagged_above=-999 required=5 tests=[AWL=0.535, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TUtMKbSzm+X1 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 13:35:50 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 65D463A67E7 for <tls@ietf.org>; Tue, 29 Jun 2010 13:35:50 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o5TKZs9a029758 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 29 Jun 2010 20:35:55 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o5THIY1S010401; Tue, 29 Jun 2010 20:35:53 GMT
Received: from abhmt006.oracle.com by acsmt353.oracle.com with ESMTP id 367379951277843672; Tue, 29 Jun 2010 13:34:32 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 29 Jun 2010 13:34:31 -0700
Date: Tue, 29 Jun 2010 15:35:46 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Ivan Ristic <ivan.ristic@gmail.com>
Message-ID: <20100629203546.GW11785@oracle.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <20100629163354.GR11785@oracle.com> <AANLkTim6sYWlPSRUwYHP4UfkUNkfiVQ7xbj28fF6fOmz@mail.gmail.com> <4C2A45C9.3010608@extendedsubset.com> <AANLkTinHVJGrnBl93qCfrrbHGlTP_yEMX8PMRduSIKgd@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <AANLkTinHVJGrnBl93qCfrrbHGlTP_yEMX8PMRduSIKgd@mail.gmail.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt355.oracle.com [141.146.40.155]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090207.4C2A5929.0190:SCFMA4539814,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 20:35:51 -0000

On Tue, Jun 29, 2010 at 09:22:50PM +0100, Ivan Ristic wrote:
> On Tue, Jun 29, 2010 at 8:13 PM, Marsh Ray <marsh@extendedsubset.com> wrote:
> > I mean, I can set up a web hosting server with an HTTPS-based "webmin" (or
> > whatever admin page I might want to use). I could protect that admin login
> > using a cert issued by my own private CA. I could then v-host 1000 non-SSL
> > web sites, still using only a single shared IP address.
> >
> > Doesn't your methodology count this case as "1001 invalid certs" where, in
> > reality, everything that is supposed to work is configured correctly?
> 
> I disagree that your described setup is working correctly. In my view,
> if you delegate a domain name to a server, you should either respond
> properly (with the same site) on both 80 and 443, or shut down port
> 443 if you don't need/want SSL.

Do you consider an otherwise valid (unexpired, ...) self-signed cert to
be valid?  What if it's not pre-shared to you?

Do you consider an otherwise valid cert to be invalid if you have no
validation path for it to a CA you trust?  What if someone else can find
a validation path for it to a CA _they_ trust?

Surely it would be fine to have servers that by default generate
self-signed certs and use those for HTTPS.  Or do you disagree?  Do you
reject the use of pre-sharing of certs?  Do you demand that we all use
actual PKIs?

Nico
--