Re: Fetching http:// URIs over TLS by default

Rob Sayre <sayrer@gmail.com> Fri, 20 September 2019 22:44 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48E0612023E for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 20 Sep 2019 15:44:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.998
X-Spam-Level:
X-Spam-Status: No, score=-2.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rm--kjmiXG2O for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 20 Sep 2019 15:44:10 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F628120086 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Fri, 20 Sep 2019 15:44:10 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1iBRbo-0007XN-An for ietf-http-wg-dist@listhub.w3.org; Fri, 20 Sep 2019 22:42:36 +0000
Resent-Date: Fri, 20 Sep 2019 22:42:36 +0000
Resent-Message-Id: <E1iBRbo-0007XN-An@frink.w3.org>
Received: from titan.w3.org ([2603:400a:ffff:804:801e:34:0:4c]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <sayrer@gmail.com>) id 1iBRbl-0007Wb-65 for ietf-http-wg@listhub.w3.org; Fri, 20 Sep 2019 22:42:33 +0000
Received: from mail-io1-xd35.google.com ([2607:f8b0:4864:20::d35]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.89) (envelope-from <sayrer@gmail.com>) id 1iBRbj-0006Kb-HC for ietf-http-wg@w3.org; Fri, 20 Sep 2019 22:42:32 +0000
Received: by mail-io1-xd35.google.com with SMTP id q1so19826544ion.1 for <ietf-http-wg@w3.org>; Fri, 20 Sep 2019 15:42:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QLpNdUJ2xEE3x+Pl43XfZ1N7iyNas5mWkPyFwRVOVZk=; b=kPvWppV6/rBoYmINgZvhx+qt5wA/480xCvEpwAuks7/HVEW/za/tmHx4/w+Fgfmiwa IgYWe7A15yIWQlEwxSECUZf3kN1AFPwl4ydTPMfX1bJNMHicB+JeXdaxfF1+0+HLxTg+ bA0G2vN73wN/7+DwGaq3AR4im1bxMW5q4VsNmDwKdSbd0xdejxrIe8x/eS3vJD1xoz22 GAAVjIOlrBF+d1Xuus3PHC1CR5iCW7+cQ1lILioi+acOKaoT1k0ExIehZ2/e5DfXJNT/ a+JgXvva5nFFtS1mtRL/hsRBrUbNKuV2XsIMgtyaqCatP8z10yeH0Q0HBItCJ+SKEbIf i3zQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QLpNdUJ2xEE3x+Pl43XfZ1N7iyNas5mWkPyFwRVOVZk=; b=qm2ia8uXSDfk35UatfGh8FYiFOmYT5Xhh3YETdt+dwJ3d01Exsk5LKHscMUaAX4Cch oY1q3VzivplRmORRwWOqyZfKLaYichDt3lUU9BaXCv8XUoSybCDYsgzA9l5uKBK96Ibh peFJZvWn0YS6gbbM2q912KWYF78HeeapuEa6glLK5scjvA+hdaNOhaX6Hv5yfxeZdwcE /LZRHodrIynaP5F+zpNbkAlBsjFVRjJmbODm6dU0u4GT/BJQWAyOCpXQAEA3lOsqTunQ SoUoTjM4Rvn6sB6xBzseQ10JSB3l79b7RBqDk5i/9JjNm2b/eCTjZmY6tWCySWEbxUxr 533Q==
X-Gm-Message-State: APjAAAUz2kmOttlAZ1e6YBxyMevEe0n8XXIlr4hE/IDFcEAWrdIuGscz vCk3BJUhoXtnBA7H8A5ahkH4A9l0QcwFnIofzx0=
X-Google-Smtp-Source: APXvYqyM7cIGF7TfFor1sS41GK2+B4Y2+W7CYVg+jdunrVduToMbV76d2h4MvDTsb0hJoEo0fGLGb25J7YJQrHnBYOw=
X-Received: by 2002:a5e:8902:: with SMTP id k2mr10900231ioj.49.1569019330443; Fri, 20 Sep 2019 15:42:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sxd8p3tOGBVFvrpnj3cUD23quvQHnwbz0RPoF+=13VhUw@mail.gmail.com> <CAF8qwaCTzoBofvQLWw=uQkbNEEFpTsz45Hv4k53NpLiTZavVEg@mail.gmail.com> <CAChr6Szi2AJTxY1N94q-Q681Q39=TKRgVNd2QzcMduei6W7QBg@mail.gmail.com> <CACdeXiJEOOaE0hptWO91Co6oO_JyWHLv60EOUe5GAJEfFbMsiA@mail.gmail.com>
In-Reply-To: <CACdeXiJEOOaE0hptWO91Co6oO_JyWHLv60EOUe5GAJEfFbMsiA@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 20 Sep 2019 15:41:59 -0700
Message-ID: <CAChr6SyeTKGc2HDsKjAGwtOVjgDZRrhuxqQTfnZ0m2wsvWMwEg@mail.gmail.com>
To: Nick Harper <nharper@google.com>
Cc: David Benjamin <davidben@chromium.org>, "ietf-http-wg@w3.org Group" <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000d64268059303c7e6"
Received-SPF: pass client-ip=2607:f8b0:4864:20::d35; envelope-from=sayrer@gmail.com; helo=mail-io1-xd35.google.com
X-W3C-Hub-Spam-Status: No, score=-2.8
X-W3C-Hub-Spam-Report: AWL=1.297, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1iBRbj-0006Kb-HC 5eaf57cf8f0e9124d71f7d12675e4d42
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Fetching http:// URIs over TLS by default
Archived-At: <https://www.w3.org/mid/CAChr6SyeTKGc2HDsKjAGwtOVjgDZRrhuxqQTfnZ0m2wsvWMwEg@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37029
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Fri, Sep 20, 2019 at 3:35 PM Nick Harper <nharper@google.com> wrote:

> As far as I know, every browser that ships an HSTS preload list bases it
> off of the one maintained at hstspreload.org.
>

I've found a bunch of small differences, but I agree that those aren't that
important. I am looking at sites like these:

https://hstspreload.org/?domain=apple.com

https://hstspreload.org/?domain=google.com

https://hstspreload.org/?domain=mozilla.org

These sites can include sign-in UI, and may not include any sensible "not
secure" warning, depending on the browser and device form factor.

thanks,
Rob