Re: [TLS] TLS, PKI,

Martin Rex <mrex@sap.com> Wed, 14 July 2010 18:00 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8C4193A68C0 for <tls@core3.amsl.com>; Wed, 14 Jul 2010 11:00:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.308
X-Spam-Level:
X-Spam-Status: No, score=-9.308 tagged_above=-999 required=5 tests=[AWL=0.941, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zcIDsKbtHukM for <tls@core3.amsl.com>; Wed, 14 Jul 2010 11:00:30 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 0A1B83A69A2 for <tls@ietf.org>; Wed, 14 Jul 2010 11:00:29 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o6EI0WG3022930 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 14 Jul 2010 20:00:32 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201007141800.o6EI0VM2010249@fs4113.wdf.sap.corp>
To: rrelyea@redhat.com
Date: Wed, 14 Jul 2010 20:00:31 +0200
In-Reply-To: <4C3DF170.5030900@REDHAT.COM> from "Robert Relyea" at Jul 14, 10 10:18:40 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 18:00:31 -0000

Robert Relyea wrote:
> 
> On 07/13/2010 10:08 PM, Peter Gutmann wrote:
> >
> > SSH has captured close to 100% of its target market.
> > When was the last time you used telnet?

100% agreement.

> 
> I agree, so has SSL for it's target market. It's just that SSL's target
> market is larger. The number of people doing e-commerce versus the
> number of linux admins;).

TLS might be considered successful, when port 80 of >90% e-commerce sites
will return a simple Warning Page that one should not use HTTP
or (more conveniently) a redirect to HTTPS.

The current use of HTTPS is marginal at best for e-commerce sites,
and this is particularly embarrassing for high-profile e-commerce
such as financial e-commerce (banks,brokerage).

If I try https://www.ebay.com or https://www.ebay.de it gives
me a "connection refused".  And when I try "https://www.amazon.com"
it redirects me to "http://www.amazon.com".  So much for the success
of TLS in it's target market.
(Curiously, https://www.amazon.de remains on HTTPS -- make me wonder
 wether one of them is non-intentional and which of them).


-Martin