HTTP vs. HTTPS (was: Re: Call for Community Feedback: Retiring IETF FTP Service)

Peter Saint-Andre <stpeter@mozilla.com> Tue, 17 November 2020 16:57 UTC

Return-Path: <stpeter@mozilla.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C5CF3A1251 for <ietf@ietfa.amsl.com>; Tue, 17 Nov 2020 08:57:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mozilla.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EZCTyo3ZlRmZ for <ietf@ietfa.amsl.com>; Tue, 17 Nov 2020 08:57:51 -0800 (PST)
Received: from mail-io1-xd33.google.com (mail-io1-xd33.google.com [IPv6:2607:f8b0:4864:20::d33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9C1D3A1571 for <ietf@ietf.org>; Tue, 17 Nov 2020 08:57:41 -0800 (PST)
Received: by mail-io1-xd33.google.com with SMTP id n129so21871041iod.5 for <ietf@ietf.org>; Tue, 17 Nov 2020 08:57:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mozilla.com; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=AsLECwC05fy6j9bTfebk7Liu21s7Uw2LIPAa2Ed9wo0=; b=XmQ7hf61VbreGmMtydFWM/5CkEepqD41aT/ecqgus2jerWp27iVHaUtz6iMgvHpYM+ WjFeauvfRiUaUB0n49xC0kLnrIcCEx3AB37EGzEJf7zCc+i3o43ywEBVwfgdG5Kyzo7U yr3il+0Dd8AyUEmCuYVoMsQByV/OKihaffLLA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=AsLECwC05fy6j9bTfebk7Liu21s7Uw2LIPAa2Ed9wo0=; b=AjRxXK7iUgexrYteJoSHVBKg189dnat2MOPKZfco2LGjkQ8C6gH2NE3OLg+fMzGzQk TZdQr1U04sNh9iH2ZiVNGEJWw7zypZsGxLeTnSoyCkqq+C/OSKirMC9xaN4D1h2/vJhx DZblddO6ocJrB7zfFTD3N+y9aPrW6OF5zZJqHax1WPyxkUVNhdFOaDEo6k/CMe7DHrfw wnqrBAWuVBDXY8soGWFYzHBYTpJmriEBFMqsUzRHmJW9PlmLibAuOZgajPfl3U8/QWl5 WFG5Cn+hbbNzt+I03WBnvPOXfDhp81a0LHEiQAs3+bAjMGAHT5bb+KtCPNE5TvuTjncT YYJA==
X-Gm-Message-State: AOAM531EdBYo/FMtDG3g24jwCiqKIX7EHHDcLKivAUuBMT/hF/r7sI2M JcKWKnK0mKsVn3gtbaQ9bJ/lTQ==
X-Google-Smtp-Source: ABdhPJx1zWZQBHGdNoZMi3tJUJt248KekyMUHYxxRg3GUeNjZ5chKkp5N65dnhXYKxSgMRZFeZmQcA==
X-Received: by 2002:a6b:6810:: with SMTP id d16mr12004123ioc.135.1605632261021; Tue, 17 Nov 2020 08:57:41 -0800 (PST)
Received: from dragon.local ([76.25.3.152]) by smtp.gmail.com with ESMTPSA id e18sm12651797ilc.52.2020.11.17.08.57.39 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 17 Nov 2020 08:57:40 -0800 (PST)
Subject: HTTP vs. HTTPS (was: Re: Call for Community Feedback: Retiring IETF FTP Service)
To: Keith Moore <moore@network-heretics.com>, ietf@ietf.org
References: <af6ab231024c478bbd28bbec0f9c69c9@cert.org> <0D41F3FD-BA1F-4716-A165-4FE7529431A9@vigilsec.com> <D26DCBB6-3997-4A73-BB46-867B4FD79BD2@eggert.org> <27b80ed2-76fb-aee7-f22d-de56019e9aa9@nostrum.com> <a8bdd67a-13ea-4433-aa38-9cfd48ea28da@network-heretics.com> <0e875497-9986-a0d9-8354-3eac26b7f882@nostrum.com> <a02e15f2-34fb-4124-7ba0-c0ee0070b39f@network-heretics.com> <6a29096e-c76e-9bde-388c-bf411b235346@nostrum.com> <6ff3c8a8-57c9-a278-51ce-ce24fd2dfc0e@network-heretics.com> <01RS3W7DNPHA005PTU@mauve.mrochek.com> <27622517-8EC3-44D1-BB21-1F2071BCA2C2@cable.comcast.com> <5dc7b0d1-d565-92c5-293e-093040596f35@network-heretics.com> <4b46fe4f-0b5b-dbf4-9bd5-f0a4a6ee30c9@nostrum.com> <9b8787b0-af20-0155-6098-7725317084b0@network-heretics.com>
From: Peter Saint-Andre <stpeter@mozilla.com>
Message-ID: <17e5e8dc-ed4a-ed9d-c16a-94269d703ca0@mozilla.com>
Date: Tue, 17 Nov 2020 09:57:38 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.4.3
MIME-Version: 1.0
In-Reply-To: <9b8787b0-af20-0155-6098-7725317084b0@network-heretics.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/ot0OHYaAe9KUWLwkrhI4t4BKdZc>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 16:57:53 -0000

On 11/17/20 9:02 AM, Keith Moore wrote:
> On 11/17/20 10:57 AM, Adam Roach wrote:
> 
>>> Are those web browsers that are deprecating FTP also deprecating HTTP
>>> without TLS?
>>
>>
>> Yes.
>>
>> https://blog.mozilla.org/security/2015/04/30/deprecating-non-secure-http/
>>
>> https://www.chromium.org/Home/chromium-security/marking-http-as-non-secure
> 
> Wow.  That's incredibly arrogant and shortsighted.  I cannot begin to
> count, for instance, the number of Internet appliances out there (in
> both consumer and industrial applications) that have http interfaces but
> do not support https.

Keith, you said something similar on the UTA WG list earlier this year
when we talked about adding a work item to revise BCP 195 in the light
of TLS 1.3. It would be helpful if you could explain your thinking in
more detail. Are you concerned that web browsers which eventually
deprecate HTTP without TLS will make it impossible for people to
interact with certain deployed Internet appliances? Do note that when
the time comes such web browsers will provide an escape hatch: they
won't make it impossible to use HTTP without TLS, but they will force
the user to make an explicit decision about setting up an unencrypted
connection. Here again (as with Adam Roach's messages about the IETF's
FTP service) it's a question of tradeoffs and cost/benefit analysis.
Because the vast majority of web browsing activity involves interacting
with sites on the open web, not with Internet appliances, it seems
reasonable to protect users during such interactions to prevent a wide
array of attacks and abuses, from password sniffing to eavesdropping to
tracking and profiling. However, also giving users the ability to
explicitly choose unencrypted connections in certain special
circumstances seems to me to strike the right balance.

Peter