← Back to team overview

openjdk team mailing list archive

[Bug 1258286] Re: CAcert should not be trusted by default

 

the removal breaks the ca-certificates-java build. should be fixed for
all active releases.


** Also affects: ca-certificates-java (Ubuntu)
   Importance: Undecided
       Status: New

** Changed in: ca-certificates-java (Ubuntu Trusty)
   Importance: Undecided => High

** Changed in: ca-certificates-java (Ubuntu Trusty)
       Status: New => Confirmed

** Changed in: ca-certificates-java (Ubuntu Trusty)
    Milestone: None => ubuntu-14.04-beta-2

** Tags added: ftbfs

** Changed in: ca-certificates-java (Ubuntu Trusty)
     Assignee: (unassigned) => Marc Deslauriers (mdeslaur)

-- 
You received this bug notification because you are a member of OpenJDK,
which is subscribed to ca-certificates-java in Ubuntu.
https://bugs.launchpad.net/bugs/1258286

Title:
  CAcert should not be trusted by default

Status in “ca-certificates” package in Ubuntu:
  Fix Released
Status in “ca-certificates-java” package in Ubuntu:
  Confirmed
Status in “nss” package in Ubuntu:
  Fix Released
Status in “ca-certificates” source package in Lucid:
  New
Status in “ca-certificates-java” source package in Lucid:
  New
Status in “nss” source package in Lucid:
  New
Status in “ca-certificates” source package in Precise:
  New
Status in “ca-certificates-java” source package in Precise:
  New
Status in “nss” source package in Precise:
  New
Status in “ca-certificates” source package in Quantal:
  New
Status in “ca-certificates-java” source package in Quantal:
  New
Status in “nss” source package in Quantal:
  New
Status in “ca-certificates” source package in Saucy:
  New
Status in “ca-certificates-java” source package in Saucy:
  New
Status in “nss” source package in Saucy:
  New
Status in “ca-certificates” source package in Trusty:
  Fix Released
Status in “ca-certificates-java” source package in Trusty:
  Confirmed
Status in “nss” source package in Trusty:
  Fix Released
Status in “ca-certificates” package in Debian:
  Fix Released

Bug description:
  Ubuntu is one of the few distributions shipping CAcert as a trusted
  certificate. Many distributions are considering[1] whether to remove
  CAcert, and Mozilla closed the RFE[2] for CAcert in 2008, which was
  opened in 2003.

  Concerns were expressed about CAcert's code quality[3], and their
  audit appears to be stalled.

  In the past, it appears that Ubuntu disabled[4] CAcert, but this is no
  longer the case. It may be wise to do so again.

  [1]:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718434#50
  [2]: https://bugzilla.mozilla.org/show_bug.cgi?id=215243
  [3]: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718434#45
  [4]: http://wiki.cacert.org/InclusionStatus?highlight=Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/1258286/+subscriptions