Re: [TLS] Eleven out of every ten SSL certs aren't valid

Florian Weimer <fweimer@bfk.de> Wed, 30 June 2010 07:51 UTC

Return-Path: <fweimer@bfk.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9AF783A6BE2 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 00:51:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.48
X-Spam-Level: *
X-Spam-Status: No, score=1.48 tagged_above=-999 required=5 tests=[AWL=1.870, BAYES_20=-0.74, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xfb7WkEZACMC for <tls@core3.amsl.com>; Wed, 30 Jun 2010 00:51:28 -0700 (PDT)
Received: from mx01.bfk.de (mx01.bfk.de [193.227.124.2]) by core3.amsl.com (Postfix) with ESMTP id 438CF3A67EE for <tls@ietf.org>; Wed, 30 Jun 2010 00:51:28 -0700 (PDT)
Received: from mx00.int.bfk.de ([10.119.110.2]) by mx01.bfk.de with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) id 1OTs52-0003zD-LW; Wed, 30 Jun 2010 07:51:36 +0000
Received: by bfk.de with local id 1OTs52-0005ei-Eo; Wed, 30 Jun 2010 07:51:36 +0000
To: Joshua Davies <joshua.davies@travelocity.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <201006291350.o5TDoMoO018788@fs4113.wdf.sap.corp> <AANLkTinWDU7RKXRU1drErtWZSdOyGwSymOBdwXSnYMEB@mail.gmail.com> <7C6BDB4BD9974646856544650C016B82139E7C@XCH117CNC.rim.net> <4C2A1496.3040805@travelocity.com>
From: Florian Weimer <fweimer@bfk.de>
Date: Wed, 30 Jun 2010 07:51:36 +0000
In-Reply-To: <4C2A1496.3040805@travelocity.com> (Joshua Davies's message of "Tue\, 29 Jun 2010 10\:43\:18 -0500")
Message-ID: <826311t0tz.fsf@mid.bfk.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 07:51:29 -0000

* Joshua Davies:

> Well, ok, but... why listen on port 443 if you don't plan to support
> SSL in the first place?  I doubt that oracle.com is being run from a
> shared-hosting site.

oracle.com isn't, but www.oracle.com is gosted on a shared IP address.

-- 
Florian Weimer                <fweimer@bfk.de>
BFK edv-consulting GmbH       http://www.bfk.de/
Kriegsstraße 100              tel: +49-721-96201-1
D-76133 Karlsruhe             fax: +49-721-96201-99