Re: Proposed Statement on "HTTPS everywhere for the IETF"

Joe Touch <touch@isi.edu> Tue, 02 June 2015 18:20 UTC

Return-Path: <touch@isi.edu>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 220761B2FD9; Tue, 2 Jun 2015 11:20:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.91
X-Spam-Level:
X-Spam-Status: No, score=-6.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EUcDl-BxEkOy; Tue, 2 Jun 2015 11:20:05 -0700 (PDT)
Received: from boreas.isi.edu (boreas.isi.edu [128.9.160.161]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 476A81B2FC8; Tue, 2 Jun 2015 11:20:05 -0700 (PDT)
Received: from [128.9.160.252] (pen.isi.edu [128.9.160.252]) (authenticated bits=0) by boreas.isi.edu (8.13.8/8.13.8) with ESMTP id t52IJUeZ006402 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 2 Jun 2015 11:19:30 -0700 (PDT)
Message-ID: <556DF3B1.6090302@isi.edu>
Date: Tue, 02 Jun 2015 11:19:29 -0700
From: Joe Touch <touch@isi.edu>
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Ted Lemon <Ted.Lemon@nominum.com>
Subject: Re: Proposed Statement on "HTTPS everywhere for the IETF"
References: <20150601164359.29999.35343.idtracker@ietfa.amsl.com> <CAL02cgRPFooA5fVFwvdprb3wPD+Y55pD+7RWjkACDv7T_TBW5Q@mail.gmail.com> <556DE0EF.2040809@isi.edu> <FE9A2408-555C-4B06-9009-D6C1D93356B4@nominum.com> <556DF072.4030202@isi.edu> <CF2B3B8C-FF99-4330-9DBB-D8B168002570@nominum.com>
In-Reply-To: <CF2B3B8C-FF99-4330-9DBB-D8B168002570@nominum.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-ISI-4-43-8-MailScanner: Found to be clean
X-MailScanner-From: touch@isi.edu
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/wCHhZKqnBT_qz3mIXi8h7kni7DQ>
Cc: Richard Barnes <rlb@ipv.sx>, "ietf@ietf.org" <ietf@ietf.org>, IETF Announcement List <ietf-announce@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jun 2015 18:20:06 -0000


On 6/2/2015 11:13 AM, Ted Lemon wrote:
> On Jun 2, 2015, at 2:05 PM, Joe Touch <touch@isi.edu> wrote:
...
>> The IETF is more than just the documents.
>> All IETF content should be accessible via non-secure means.
> 
> Yes, I agree, and as I said I think that's the consensus. 

Agreed.

I was primarily addressing the concerns raised in Richard Barnes' post.

I do not think we need to revisit this issue for either HTTP or email
for the IETF.

Joe