Gentoo Archives: gentoo-dev

From: Marc Schiffbauer <mschiff@g.o>
To: gentoo-dev@l.g.o
Subject: Re: [gentoo-dev] Should Gentoo do https by default?
Date: Fri, 27 Mar 2015 15:44:26
Message-Id: 20150327154416.GG3719@schiffbauer.net
In Reply to: [gentoo-dev] Should Gentoo do https by default? by "Hanno Böck"
1 TL;DR: Yes!
2
3 * Hanno Böck schrieb am 27.03.15 um 15:33 Uhr:
4 >Hi,
5 >
6 >Right now a number of Gentoo webpages are by default served over http.
7 >There is a growing trend to push more webpages to default to https,
8 >mostly pushed by google. I think this is a good thing and I think
9 >Gentoo should follow.
10 >
11 >Right now we seem to have a mix:
12 >* A number of webpages default to http and have optional https
13 > (www.gentoo.org)
14 >* Some with sensitive logins are already https by default (e.g.
15 > bugs.gentoo.org), but they don't use hsts, which they should
16 >* Some with logins are mixed http/login-via-https, which makes them
17 > vulnerable to ssl-stripping-attacks (e.g. wiki.gentoo.org)
18 >
19 >I'd propose the following:
20 >* Make all pages under .gentoo.org https by default
21 >* Make sure all use modern HTTPS features, including:
22 > * OCSP Stapling
23 > * HSTS
24 > * A secure collection of cipher suites
25
26 -> bettercrypro.org
27
28 > * (one may add HPKP here, but it requires careful planning and has the
29 > potential to lock people out of the page if done wrong)
30 >(On the long term I think it would also be good to have downloads over
31 >https, but I'm aware that this is more difficult as it involves mirror
32 >operators that are not under direct control of gentoo infrastructure.)
33
34 +1
35
36 >
37 >As I know these discussions, I'll already answer to some
38 >counter-arguments that may come up:
39 >
40 >"It's not neccessary to do https on pages without logins"
41 >These kinds of arguments show a fundamental misunderstanding of what
42 >https does. It guarantees confidentiality *and* integrity. In short, it
43 >protects content not only from observation, but also from manipulation,
44 >which is always a good thing. A very practical example is that on some
45 >networks foreign ads get injected into other peoples webpages.
46
47 ack
48
49 >
50 >"Makes things slower / servers can't handle it"
51 >The performance costs for TLS on a server are often vastly overstatet.
52 >The performance hit on servers doing https is very close to zero, it
53 >just doesn't matter much.
54 >There are some latency problems for connections, but these can mostly
55 >be wiped out by a sane configuration of the server. If http/2 is used
56 >one can even improve the performance with https.
57
58 And often a too slow /dev/random is the cuplrit which can be fixed
59 by using haveged.
60
61 >
62 >"Certificates are too expensive"
63 >Gentoo already has certs for all pages, so this is not an argument
64 >here, but if this ever becomes an issue there are a number of CAs these
65 >days that issue free certs. In summer the community based CA Let's
66 >encrypt will start which will be another option.
67
68 Or CAs which offer a "Cert Flatrate" for a small fee per year like
69 StartSSL.com
70
71 >
72 >"CAs are bad and the whole system is broken"
73 >Partly true, but it doesn't get any better if people stick to HTTP.
74 >Many problems of the CA system can be mitigated by modern technologies
75 >like Key Pinning and Certificate Transparency.
76 >
77 >I think defaulting the net to HTTPS is a big step for more security and
78 >I think Gentoo should join the trend here.
79
80 ... DNSSEC with TLSA records comes to my mind
81
82
83 --
84 0x35A64134 - 8AAC 5F46 83B4 DB70 8317
85 3723 296C 6CCA 35A6 4134

Attachments

File name MIME type
signature.asc application/pgp-signature

Replies

Subject Author
Re: [gentoo-dev] Should Gentoo do https by default? Rich Freeman <rich0@g.o>
Re: [gentoo-dev] Should Gentoo do https by default? "Robin H. Johnson" <robbat2@g.o>