Re: HTTP vs. HTTPS (was: Re: Call for Community Feedback: Retiring IETF FTP Service)

Robert Moskowitz <rgm-ietf@htt-consult.com> Tue, 17 November 2020 20:51 UTC

Return-Path: <rgm-ietf@htt-consult.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04B963A09BE for <ietf@ietfa.amsl.com>; Tue, 17 Nov 2020 12:51:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A95XH3t5CXnR for <ietf@ietfa.amsl.com>; Tue, 17 Nov 2020 12:51:55 -0800 (PST)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16E8D3A09BB for <ietf@ietf.org>; Tue, 17 Nov 2020 12:51:55 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 0C67562653; Tue, 17 Nov 2020 15:51:54 -0500 (EST)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id iEb1+5TGWCDg; Tue, 17 Nov 2020 15:51:50 -0500 (EST)
Received: from lx140e.htt-consult.com (unknown [192.168.160.29]) (using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 3705062416; Tue, 17 Nov 2020 15:51:50 -0500 (EST)
Subject: Re: HTTP vs. HTTPS (was: Re: Call for Community Feedback: Retiring IETF FTP Service)
To: Peter Saint-Andre <stpeter@mozilla.com>, Keith Moore <moore@network-heretics.com>, ietf@ietf.org
References: <af6ab231024c478bbd28bbec0f9c69c9@cert.org> <0D41F3FD-BA1F-4716-A165-4FE7529431A9@vigilsec.com> <D26DCBB6-3997-4A73-BB46-867B4FD79BD2@eggert.org> <27b80ed2-76fb-aee7-f22d-de56019e9aa9@nostrum.com> <a8bdd67a-13ea-4433-aa38-9cfd48ea28da@network-heretics.com> <0e875497-9986-a0d9-8354-3eac26b7f882@nostrum.com> <a02e15f2-34fb-4124-7ba0-c0ee0070b39f@network-heretics.com> <6a29096e-c76e-9bde-388c-bf411b235346@nostrum.com> <6ff3c8a8-57c9-a278-51ce-ce24fd2dfc0e@network-heretics.com> <01RS3W7DNPHA005PTU@mauve.mrochek.com> <27622517-8EC3-44D1-BB21-1F2071BCA2C2@cable.comcast.com> <5dc7b0d1-d565-92c5-293e-093040596f35@network-heretics.com> <4b46fe4f-0b5b-dbf4-9bd5-f0a4a6ee30c9@nostrum.com> <9b8787b0-af20-0155-6098-7725317084b0@network-heretics.com> <17e5e8dc-ed4a-ed9d-c16a-94269d703ca0@mozilla.com>
From: Robert Moskowitz <rgm-ietf@htt-consult.com>
Message-ID: <7569603f-8868-6960-9dc3-7a4bf5fdd4ce@htt-consult.com>
Date: Tue, 17 Nov 2020 15:51:46 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.4.0
MIME-Version: 1.0
In-Reply-To: <17e5e8dc-ed4a-ed9d-c16a-94269d703ca0@mozilla.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/oqP_6h5wGm6hp2DIVRAjZDq9mVc>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 20:51:57 -0000


On 11/17/20 11:57 AM, Peter Saint-Andre wrote:
> On 11/17/20 9:02 AM, Keith Moore wrote:
>> On 11/17/20 10:57 AM, Adam Roach wrote:
>>
>>>> Are those web browsers that are deprecating FTP also deprecating HTTP
>>>> without TLS?
>>>
>>> Yes.
>>>
>>> https://blog.mozilla.org/security/2015/04/30/deprecating-non-secure-http/
>>>
>>> https://www.chromium.org/Home/chromium-security/marking-http-as-non-secure
>> Wow.  That's incredibly arrogant and shortsighted.  I cannot begin to
>> count, for instance, the number of Internet appliances out there (in
>> both consumer and industrial applications) that have http interfaces but
>> do not support https.
> Keith, you said something similar on the UTA WG list earlier this year
> when we talked about adding a work item to revise BCP 195 in the light
> of TLS 1.3. It would be helpful if you could explain your thinking in
> more detail. Are you concerned that web browsers which eventually
> deprecate HTTP without TLS will make it impossible for people to
> interact with certain deployed Internet appliances? Do note that when
> the time comes such web browsers will provide an escape hatch: they
> won't make it impossible to use HTTP without TLS, but they will force
> the user to make an explicit decision about setting up an unencrypted
> connection. Here again (as with Adam Roach's messages about the IETF's
> FTP service) it's a question of tradeoffs and cost/benefit analysis.
> Because the vast majority of web browsing activity involves interacting
> with sites on the open web, not with Internet appliances, it seems
> reasonable to protect users during such interactions to prevent a wide
> array of attacks and abuses, from password sniffing to eavesdropping to
> tracking and profiling. However, also giving users the ability to
> explicitly choose unencrypted connections in certain special
> circumstances seems to me to strike the right balance.

Changing the behavior of knowing when you have to use encrypt to knowing 
when you can't encrypt is good policy moving forward.  The user 
interaction needs to be simple in such cases.

Not allowing no encryption is bad business.