From owner-freebsd-security@freebsd.org Fri Dec 15 15:01:15 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 64D3CE836CD for ; Fri, 15 Dec 2017 15:01:15 +0000 (UTC) (envelope-from cy.schubert@komquats.com) Received: from smtp-out-so.shaw.ca (smtp-out-so.shaw.ca [64.59.136.137]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 35D8278997 for ; Fri, 15 Dec 2017 15:01:14 +0000 (UTC) (envelope-from cy.schubert@komquats.com) Received: from spqr.komquats.com ([96.50.22.10]) by shaw.ca with ESMTPA id PrTze1OVVS7BpPrU1eYBpR; Fri, 15 Dec 2017 08:01:07 -0700 X-Authority-Analysis: v=2.2 cv=NKylwwyg c=1 sm=1 tr=0 a=jvE2nwUzI0ECrNeyr98KWA==:117 a=jvE2nwUzI0ECrNeyr98KWA==:17 a=kj9zAlcOel0A:10 a=ocR9PWop10UA:10 a=Lyp7P1eCAAAA:8 a=7LAwx-u0AAAA:8 a=6I5d2MoRAAAA:8 a=YxBL1-UpAAAA:8 a=mcu7OUusb89oX-bKYrIA:9 a=CjuIK1q_8ugA:10 a=s4A0QHeHGQEA:10 a=us27MLTdiSMbcMS-4tZE:22 a=Wbql1O7w7MJ4N54WVBAX:22 a=IjZwj45LgO3ly-622nXo:22 a=Ia-lj3WSrqcvXOmTRaiG:22 Received: from slippy.cwsent.com (slippy [10.1.1.91]) by spqr.komquats.com (Postfix) with ESMTPS id 5FA95335; Fri, 15 Dec 2017 07:01:03 -0800 (PST) Received: from slippy.cwsent.com (localhost [127.0.0.1]) by slippy.cwsent.com (8.15.2/8.15.2) with ESMTP id vBFF135X050277; Fri, 15 Dec 2017 07:01:03 -0800 (PST) (envelope-from Cy.Schubert@cschubert.com) Received: from slippy (cy@localhost) by slippy.cwsent.com (8.15.2/8.15.2/Submit) with ESMTP id vBFF12ZL049067; Fri, 15 Dec 2017 07:01:02 -0800 (PST) (envelope-from Cy.Schubert@cschubert.com) Message-Id: <201712151501.vBFF12ZL049067@slippy.cwsent.com> X-Authentication-Warning: slippy.cwsent.com: cy owned process doing -bs X-Mailer: exmh version 2.8.0 04/21/2012 with nmh-1.7 Reply-to: Cy Schubert From: Cy Schubert X-os: FreeBSD X-Sender: cy@cwsent.com X-URL: http://www.cschubert.com/ To: Jamie Landeg-Jones cc: gordon@tetlows.org, freebsd-security@freebsd.org Subject: Re: http subversion URLs should be discontinued in favor of https URLs In-Reply-To: Message from Jamie Landeg-Jones of "Fri, 15 Dec 2017 06:10:18 +0000." <201712150610.vBF6AIL0073738@donotpassgo.dyslexicfish.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Fri, 15 Dec 2017 07:01:01 -0800 X-CMAE-Envelope: MS4wfNph34XeCPZxcK/s3ZkIzOOPpLj8aJ4zCcIlndkpXOdm8eb6Irh9d7dQaNgQiM472vP5uJaeriYGyZpoP3tHchHjTM9/E2vDv+a6jDf5GOBXxq87+kU3 uMiw58iEh9qwghzUIywWD3ueY1oBOneEt+kC6bRNrx5ECFxu3CEGyP2bV+icg2r0TK+KIYhedWKyqr6oMNACql63oobvhdCSyInFF6FcgplW1Z/veGg/NZrz X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 15 Dec 2017 15:01:15 -0000 In message <201712150610.vBF6AIL0073738@donotpassgo.dyslexicfish.net>, Jamie La ndeg-Jones writes: > Gordon Tetlow wrote: > > > I want to move the default for svn to be HTTPS. This would mean setting > > up a redirect on http://svn.freebsd.org -> https://svn.freebsd.org. For > > Blimey! You're either very brave, or haven't read the thread fully! :-) This discussion reminds me of some of my clients in which telnet, telnetd, ftp, and ftpd are not installed without departmental SO and CIO approval. -- Cheers, Cy Schubert FreeBSD UNIX: Web: http://www.FreeBSD.org The need of the many outweighs the greed of the few.