Re: Regarding "Call for Community Feedback: Retiring IETF FTP Service"

Keith Moore <moore@network-heretics.com> Wed, 25 November 2020 18:13 UTC

Return-Path: <moore@network-heretics.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4F743A1510 for <ietf@ietfa.amsl.com>; Wed, 25 Nov 2020 10:13:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=messagingengine.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INp-qkmD9M1k for <ietf@ietfa.amsl.com>; Wed, 25 Nov 2020 10:13:38 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A79303A11F9 for <ietf@ietf.org>; Wed, 25 Nov 2020 10:13:38 -0800 (PST)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 64B0D5C009D for <ietf@ietf.org>; Wed, 25 Nov 2020 13:13:36 -0500 (EST)
Received: from mailfrontend2 ([10.202.2.163]) by compute3.internal (MEProxy); Wed, 25 Nov 2020 13:13:36 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=57miMMZd7zpw6gUVwG9B3KiZArRvBS8aq7RvR/wRb 6E=; b=IACLyxi4NBk3WIzr3INEHCfvWOc8jnLFmKqnikZ/HCCe3BbWBgHNTj2TY dfnfNnlJNm7o4HUMl22rPrenf3j5K8pqzX/2ZSaxEVHmJPBmOr5zaj78AeCCBm7j sUkGS8iL6dyVykk62IQyI/CVKtWi+vHQUYm+qca5GZqWm9yDQxbep68DukuZ0pg6 zqQGLHt+0oAOQhlNeJJA2VJ5HLWfW46P+lvGlBcwvvgwH9ejETLsHnSMvH/+0d2o 9u5hMFwJVca2vy/6f3lHOWX27I9FTks0rIRQXI/vVIJTX2UaKgGD9rto+/aaWCag ubLCsNPy/EUks/YgSHpgJRKImJXVw==
X-ME-Sender: <xms:z56-X1blDxHkGDhXXUu8ojxZFAnH4DeB3IDGzztvyy_6e6grluYVgw> <xme:z56-X8YFDtNY0X6OOMSAgoQjNOLq6pOpDRNEtOMwo-FitP2WXyq20HR71omGuFtmy rC1rtyfJpki0Q>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrudehtddgudduudcutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhepuffvfhfhkffffgggjggtgfesth ekredttdefjeenucfhrhhomhepmfgvihhthhcuofhoohhrvgcuoehmohhorhgvsehnvght fihorhhkqdhhvghrvghtihgtshdrtghomheqnecuggftrfgrthhtvghrnhephfehjeekve eufeffieeiueeujefghfeggfefgfevtdevtefhfeevjeelhfethfdunecuffhomhgrihhn pehhthhtphhprhhovhhiuggvshhnohhrvghlihgrsghlvgifrgihthholhhishhtthhhvg guohgtuhhmvghnthhsihhnrghfohhluggvrhdrlhhikhgvnecukfhppedutdekrddvvddu rddukedtrdduheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpehmohhorhgvsehnvghtfihorhhkqdhhvghrvghtihgtshdrtghomh
X-ME-Proxy: <xmx:z56-X3-xEHT0aytDgMwmPEOuT0ef6-Igkgxls2McUdArachzcewcYw> <xmx:z56-XzoZi3Ip1Hx6Z4Ybg97F941GQbWRHz4IXU27NYwwnw5omZ0SOw> <xmx:z56-Xwqen4dSRxSTCwzAw1aSI3E9f4FhcWW9uKk8lVLM7jYGPYKXTg> <xmx:0J6-X57dvZCiflnbqGNz-yh2d8qAcV3Ak4mZZ_KVwgW8nuCSIyzoBA>
Received: from [192.168.1.85] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id 9E4CE3064AAF for <ietf@ietf.org>; Wed, 25 Nov 2020 13:13:35 -0500 (EST)
Subject: Re: Regarding "Call for Community Feedback: Retiring IETF FTP Service"
To: ietf@ietf.org
References: <AM0PR08MB37169603FE46A63AB67CC62CFAFB0@AM0PR08MB3716.eurprd08.prod.outlook.com> <CAC8QAcdwdokF8NKLhFgKS3LOPwvchRe0sTrMUH52095kYywY_Q@mail.gmail.com> <AM0PR08MB371609551C99B529A343BF29FAFA0@AM0PR08MB3716.eurprd08.prod.outlook.com>
From: Keith Moore <moore@network-heretics.com>
Message-ID: <0b606488-4e2c-3df8-9f99-7ee429c0e553@network-heretics.com>
Date: Wed, 25 Nov 2020 13:13:34 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0
MIME-Version: 1.0
In-Reply-To: <AM0PR08MB371609551C99B529A343BF29FAFA0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/tmaGzWq7oamdgMoRlAVZCR-Haw0>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2020 18:13:40 -0000

On 11/25/20 11:26 AM, Hannes Tschofenig wrote:

> For me the question is whether we need to provide multiple protocols 
> for making our documents available to others. 
> I am sure the 3GPP can fetch our RFCs also via HTTPS in 2020.
>
I find these handwaving arguments unhelpful in the extreme as they fail 
to consider the actual issues with using HTTPS instead of FTP.

Vanilla HTTP provides no reliable way to list the documents in a 
folder.  (like FTP XLST or WebDAV PROPFIND)

Vanilla HTTP also provides no reliable way to distinguish a directory 
from an ordinary file from a symlink, and there are symlinks in the RFC 
repository.

Even if we were to support WebDAV, tor me the question is whether we 
should break a stable protocol that has worked for decades and is very 
widely supported in clients, in favor of something new.

Keith

(I will acknowledge the NAT issue with FTP, though I think that PASV 
mode in FTP should still work.  What I don't know is whether there are 
ALGs or other interception proxies out there that break all FTP even 
when it uses passive mode.   It may be that the best feature of TLS for 
this kind of retrieval of non-sensitive information, is that it thwarts 
most interception proxies.)