From owner-freebsd-security@freebsd.org Sun Dec 10 17:32:24 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C5015E91D24 for ; Sun, 10 Dec 2017 17:32:24 +0000 (UTC) (envelope-from jmg@gold.funkthat.com) Received: from gold.funkthat.com (gate2.funkthat.com [208.87.223.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "gate2.funkthat.com", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8C07D78863 for ; Sun, 10 Dec 2017 17:32:23 +0000 (UTC) (envelope-from jmg@gold.funkthat.com) Received: from gold.funkthat.com (localhost [127.0.0.1]) by gold.funkthat.com (8.15.2/8.15.2) with ESMTPS id vBAHWN05084756 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sun, 10 Dec 2017 09:32:23 -0800 (PST) (envelope-from jmg@gold.funkthat.com) Received: (from jmg@localhost) by gold.funkthat.com (8.15.2/8.15.2/Submit) id vBAHWM46084755; Sun, 10 Dec 2017 09:32:22 -0800 (PST) (envelope-from jmg) Date: Sun, 10 Dec 2017 09:32:22 -0800 From: John-Mark Gurney To: Igor Mozolevsky Cc: RW , freebsd security Subject: Re: http subversion URLs should be discontinued in favor of https URLs Message-ID: <20171210173222.GF5901@funkthat.com> Mail-Followup-To: Igor Mozolevsky , RW , freebsd security References: <97f76231-dace-10c4-cab2-08e5e0d792b5@rawbw.com> <5A2709F6.8030106@grosbein.net> <11532fe7-024d-ba14-0daf-b97282265ec6@rawbw.com> <8788fb0d-4ee9-968a-1e33-e3bd84ffb892@heuristicsystems.com.au> <20171205220849.GH9701@gmail.com> <20171205231845.5028d01d@gumby.homeunix.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Operating-System: FreeBSD 11.0-RELEASE-p7 amd64 X-PGP-Fingerprint: D87A 235F FB71 1F3F 55B7 ED9B D5FF 5A51 C0AC 3D65 X-Files: The truth is out there X-URL: https://www.funkthat.com/ X-Resume: https://www.funkthat.com/~jmg/resume.html X-TipJar: bitcoin:13Qmb6AeTgQecazTWph4XasEsP7nGRbAPE X-to-the-FBI-CIA-and-NSA: HI! HOW YA DOIN? can i haz chizburger? User-Agent: Mutt/1.6.1 (2016-04-27) X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.4.3 (gold.funkthat.com [127.0.0.1]); Sun, 10 Dec 2017 09:32:23 -0800 (PST) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 10 Dec 2017 17:32:24 -0000 Igor Mozolevsky wrote this message on Wed, Dec 06, 2017 at 15:04 +0000: > On 5 December 2017 at 23:18, RW via freebsd-security < > freebsd-security@freebsd.org> wrote: > > > On Tue, 5 Dec 2017 14:08:49 -0800 > > Gordon Tetlow wrote: > > > > > > > Using this as a reason to not move to HTTPS is a fallacy. We should do > > > everything we can to help our end-users get FreeBSD in the most secure > > > way. > > > > I think it's more a question of whether all users should be forced onto > > https even if it might prevent some users from getting security updates. > > If updates are signed, then I don't see what can be gained by using > relatively expensive HTTPS over HTTP. The discussion has been for svn updates over http, not for freebsd-update updates which are independantly signed and verified.. There is currently no signatures provided via SVN to validate any source received via http. -- John-Mark Gurney Voice: +1 415 225 5579 "All that I will do, has been done, All that I have, has not."