Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


Chrome will mark ALL HTTP sites as insecure - Page 3
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

Chrome will mark ALL HTTP sites as insecure

13

Comments

  • I don't disagree with the need for TLS everywhere.

    I do disagree with this planned action by Google.

    There are many, many sites delivered via http. People with little knowledge of security (probably a majority) are going to get accustomed to the "not secure" tag in the browser bar and ignore it. A warning that's ignored is useless.

    Thanked by 2raindog308 Ole_Juul
  • cirrus_cloudcirrus_cloud Member
    edited February 2018

    @sleddog said:
    There are many, many sites delivered via http. People with little knowledge of security (probably a majority) are going to get accustomed to the "not secure" tag in the browser bar and ignore it. A warning that's ignored is useless.

    This could be upped. It could start with "insecure" being displayed. Then (months, years) later it could change to adding an exception for a website manually, which is what I thought was supposed to happen with Chrome eventually down the road. It's definitely been suggested.

  • Just a clarification, there are two personae: there's me as a visitor of static sites without TLS (as I said just above, I don't necessarily mind), and there's me who has to decide whether or not to offer TLS on a web server that I run. As the latter persona, if it's just a static site with some pages of mine, then I tend not to offer TLS, but if someone else is also hosting pages (static or not) on my web server, then yes, I offer TLS.

  • joepie91joepie91 Member, Patron Provider
    edited February 2018

    angstrom said: I don't necessarily mind not because I would be pleased if someone were to snoop on me just at the moment when I queried the site but rather because I subjectively judge the fact that I queried that site at that moment to be so incredibly insignificant/uninteresting to anyone that any risk that I take by querying that site at that moment to be so small compared to the ordinary risks of everyday life (e.g., driving to and from work, getting sick, losing a family member) that I simply don't have the psychological capacity to worry about it.

    Right, and I'm totally okay with that. The problem starts when it results in one of the following two things:

    1. Actively arguing against widespread use of TLS (as is happening with some people in this thread); at that point, you can't really argue anymore that you don't have the psychological capacity to care, since actively arguing against it requires even more of that than just going with it.
    2. Not setting up TLS for services (ie. infrastructure) that you operate; because at this point you're keeping your users from being able to choose a secure connection, which is especially indefensible considering how trivially easy it has been made to set up TLS correctly nowadays. See certbot, the various alternatives, Caddy, and so on.

    Those points are fundamentally what I'm taking issue with here, as both are directly harmful towards the privacy of other people; one by perpetuating the idea that TLS is a "nice to have" rather than a basic technical necessity, and the other by just not offering the option at all.

    If you choose not to use TLS yourself as an end user, and to not care about that, then I have no issue with that at all, assuming you're not somehow putting others at risk; that's your choice and your choice alone.

    angstrom said: As the latter persona, if it's just a static site with some pages of mine, then I tend not to offer TLS,

    I'd say that in that situation, you should still be offering TLS; otherwise, you get the aforementioned problem where your readers literally cannot have a secure connection to your site, whether static or otherwise.

    sleddog said: There are many, many sites delivered via http. People with little knowledge of security (probably a majority) are going to get accustomed to the "not secure" tag in the browser bar and ignore it. A warning that's ignored is useless.

    Valid point, but this has been accounted for.

    Thanked by 2angstrom Bogdacutuu
  • As far as I'm concerned, I don't care a bloody fuck about what google chrome (or firefox) considers "secure".

    Need I really remind anyone that it was - and stays - them web and browser guys who created the fucking biggest insecurity pile of rat shit on this planet?

    And now they of all people want to play "the internet security conscience"? Fuck off, google and mozilla!

    Who shat javascript into da web? Who reliably used any and every opportunity to make browsing fucking LESS secure? Who fucked up sandboxing? Who fucked up fucking everything and completely sold us out to advertising and marketing? Who actually has a very considerable part of their income from advertising as well as spying on their users to sell the gathered data to advertisers?

    In other words: WHO reliably sold us out at each and every fucking corner? Who shat phones that eavesdrop on us even when deactivated? And who siphons off all the collected data as soon as the device gets any kind of connectivity? And who the sells those very data and/or uses them himself to spam us?

    Who chose to sink billions into diverse funny projects but kept ssl/tls fucking unverified and on a toy budget? Who actually sank by far more into supporting a presidential candidate than into making tls secure?

    And now those fucking spammers, eavesdroppers and talking shitheads want to tell us what's secure and how our local bakery's web site is dangerous?

    Oh and btw, is tls secure? Nagging question, I know. And the answer is: NOPE. For many reasons, a major one being that still - in 2018 - we have no properly verified protocols and implementations. About the best we have so far is "less ridiculously insecure than xyz", e.g. libressl supposedly and probably being less ridiculously insecure than openssl.

    To say "abc is secure" needs to be formally verifiable to make sense as a statement. Anything else is at best an educated assumption.

    And btw, tls pretty much doesn't matter as long as we use utterly rotten browsers which quite probably are the single most shitty piece of software in the known universe.

    Fuck off, google and mozilla.

    Thanked by 2default Ole_Juul
  • raindog308raindog308 Administrator, Veteran

    bsdguy said: Fuck off, google and mozilla.

    You use Internet Explorer, don't you...

    (ducks)

  • cirrus_cloudcirrus_cloud Member
    edited February 2018

    @joepie91

    1. Nitpicking: TLS ensures integrity as well. Privacy is not the only part of security. (Which you probably understand.)
    2. People aren't in a vacuum individually for security. Someone else's insecurity can hurt others, so someone choosing to use HTTP over HTTPS is potentially hurting unconsenting, innocent victims.
      (Insert analogy about car brakes failing and hurting others beside the driver of the car.)

    Otherwise, I agree.

    Thanked by 1vimalware
  • @raindog308
    Also watch out for a fisting from
    @AuroraZ
    He thinks windows is the enemy of humanity everywhere.

  • @joepie91 said: Right, and I'm totally okay with that. The problem starts when it results in one of the following two things:

    Actively arguing against widespread use of TLS (as is happening with some people in this thread); at that point, you can't really argue anymore that you don't have the psychological capacity to care, since actively arguing against it requires even more of that than just going with it.

    Fair point, and although I didn't intend to argue against widespread use of TLS above, it may have appeared otherwise.

    Not setting up TLS for services (ie. infrastructure) that you operate; because at this point you're keeping your users from being able to choose a secure connection, which is especially indefensible considering how trivially easy it has been made to set up TLS correctly nowadays. See certbot, the various alternatives, Caddy, and so on.

    Yes, okay, but if there's at least one other user, I do set up TLS.

    joepie91 said: angstrom said: As the latter persona, if it's just a static site with some pages of mine, then I tend not to offer TLS,

    I'd say that in that situation, you should still be offering TLS; otherwise, you get the aforementioned problem where your readers literally cannot have a secure connection to your site, whether static or otherwise.

    That's an interesting point -- one that I may have underestimated.

    (Thanks again.)

    Thanked by 1joepie91
  • joepie91joepie91 Member, Patron Provider

    @cirrus_cloud said:
    @joepie91

    1. Nitpicking: TLS ensures integrity as well. Privacy is not the only part of security. (Which you probably understand.)
    2. People aren't in a vacuum individually for security. Someone else's insecurity can hurt others, so someone choosing to use HTTP over HTTPS is potentially hurting unconsenting, innocent victims.

    Otherwise, I agree.

    Yep, I agree with both. I'm addressing privacy specifically because that's what other people keep bringing up :)

    As for collateral damage; that's exactly why I hedged my statement towards @angstrom with "assuming you're not somehow putting others at risk". The problem is that it's difficult enough to communicate to people the concept of other people having different privacy standards, let alone explaining indirect privacy compromises of other people...

  • Oh-oh, @bsdguy has just wandered into the room.

  • @bsdguy said: Who shat javascript into da web?

    I thought that you said that JS, if served with Roquefort dressing, wasn't so bad after all.

  • @raindog308 said:

    bsdguy said: Fuck off, google and mozilla.

    You use Internet Explorer, don't you...

    (ducks)

    Nope, I use suckless surf and pale moon and occasionally firefox - but I use them in a paranoically monitored and regularly sterilized VM and I do all my work, office stuff, etc. on a separate machine.

  • raindog308raindog308 Administrator, Veteran

    hammer said: @raindog308 Also watch out for a fisting from @AuroraZ

    Just walking down the street when suddenly someone springs from behind a doorway and ZOWIE!

    There's no way to prepare for a surprising fisting.

    Thanked by 1hammer
  • Every shared host worth their salt allows cpanel or let's encrypt certs. If you have a VPS you can run let's encrypt. We've also known about thisfor a while. Seems fair to me. I'm game. Question is if cpanel or let's encrypt ready for the influx

  • @raindog308 said:

    6ixth said: What's the plan for that?

    Stop being a hotlinking dick.

    If you host the images yourself...this problem goes away.

    I do host my own images, I mean like a forum or something where normal users can link thinks that would be Non-SSL.

  • @6ixth said:

    @raindog308 said:

    6ixth said: What's the plan for that?

    Stop being a hotlinking dick.

    If you host the images yourself...this problem goes away.

    I do host my own images, I mean like a forum or something where normal users can link thinks that would be Non-SSL.

    Well on my forum I host, there is an option to route all images through an imageproxy hosted by the server to show it being full SSL. I'm not familiar with many other forum software but there is probably a similar option or a plug-in to do the same functionality.

  • NeoonNeoon Community Contributor, Veteran

    @thenet said:

    57 cookies in use? WAT?

  • Neoon said: 57 cookies in use? WAT?

    Typical WWW'er.

  • @angstrom said:

    @bsdguy said: Who shat javascript into da web?

    I thought that you said that JS, if served with Roquefort dressing, wasn't so bad after all.

    Yeah, but apparently it gives you the shits.

    Thanked by 1Aidan
  • vimalwarevimalware Member
    edited February 2018

    The What-about-ist doth protest too much ?

    In TLS I'll trust, until something more viable comes along for mass deployment.

    'Defense in depth' : Make the bad actors work for their dragnet interception.

    Yes, I don't want algorithms somewhere profiling all the plaintext I read on pub.net.

    also yes, be cautious with 3rd party javascript.
    umatrix is usually enough, but TLS takes it another step in the right direction.

  • jvnadrjvnadr Member
    edited February 2018

    joepie91 said: If you don't want your site to be called "Not secure", then make it secure, don't complain at the guy pointing out the insecurity.

    The term "not secure" is inacurate. It is a technical term, that can be received in a total different way for the end user without technical knowledge (lige the big majority of the people that surf the web).
    "Not secure" means "you are in danger". For a blog page, a single page with infos, plain html, a non-encrypted webpage is not "not secure", it is just unencrypted. There are no any critical information and data the website exchanges with the browser.
    But, any end user that do not have the knowledge of this difference, when seeing "not secure" state on his browser, he will think that this page is compromised and it is dangerous to browse to...

    EDIT: They could also use the term "not secured" instead of "not secure", it would be much more understandable to the middle end user and would not be confused with "dangerous"

    Thanked by 1Ole_Juul
  • Apple have also enabled this with Safari in iOS 11.3 but the 'message' is only prominent when the focus is on a username or password field.

  • @VPN said:
    Apple have also enabled this with Safari in iOS 11.3 but the 'message' is only prominent when the focus is on a username or password field.

    That's been implemented already quite a while ago, in almost all browsers; firefox, vivaldi, chrome to name a few.

    The new thing being discussed is permanently displayed in the address bar.

    Thanked by 1moni099878
  • @jvnadr said:
    The term "not secure" is inacurate. It is a technical term, that can be received in a total different way for the end user without technical knowledge (lige the big majority of the people that surf the web).
    "Not secure" means "you are in danger". For a blog page, a single page with infos, plain html, a non-encrypted webpage is not "not secure", it is just unencrypted. There are no any critical information and data the website exchanges with the browser.
    But, any end user that do not have the knowledge of this difference, when seeing "not secure" state on his browser, he will think that this page is compromised and it is dangerous to browse to...

    EDIT: They could also use the term "not secured" instead of "not secure", it would be much more understandable to the middle end user and would not be confused with "dangerous"

    They already show "Secure" for HTTPS connections, and it doesn't mean that the page is not compromised, not dangerous or that it won't steal whatever information you enter. It just means that the connection between you and the site is secure.

  • Bogdacutuu said: They already show "Secure" for HTTPS connections, and it doesn't mean that the page is not compromised, not dangerous or that it won't steal whatever information you enter. It just means that the connection between you and the site is secure.

    I know what it does mean. But I have tech knowledge about hosting, even if I do not have the experties of a web admin. On the other hand, the majority of internet users cannot understand what "not secure" mean, for them, "not secure" is dangerous IMO...

  • joepie91joepie91 Member, Patron Provider

    jvnadr said: The term "not secure" is inacurate. It is a technical term, that can be received in a total different way for the end user without technical knowledge (lige the big majority of the people that surf the web).

    "Not secure" means "you are in danger". For a blog page, a single page with infos, plain html, a non-encrypted webpage is not "not secure", it is just unencrypted. There are no any critical information and data the website exchanges with the browser.
    But, any end user that do not have the knowledge of this difference, when seeing "not secure" state on his browser, he will think that this page is compromised and it is dangerous to browse to...

    And the user's interpretation will be correct, because anybody can spy on what they're reading and inject any content within the same domain, and that is dangerous in countless ways. Hence, it's not secure.

    The problem here is that you're trying to define 'not secure' as 'insecure in a way that I care about'. That's not what it means. "Not secure" is a technical metric, and plaintext communication meets that criterium, regardless of what value you personally place on a given piece of content or its authenticity or privacy.

    In other words: it's not inaccurate at all. It's completely (technically) accurate. You just don't like the definition.

  • Yay, let's get into definition games! The sad fact, though, is that besides some wikipedia bla bla (pretty everyone repeats) there is regrettably little in terms of real definitions. One reason for that is that those who really know tend to think and express themselves mathematically, another reason is that there simply are different definitions around. An additional problem is that most of the basic terms are closely interrelated and any differences as e.g. in safety vs security are usually not made in normal conversation; in fact quite some languages do not even separate words for those concepts (German, usually an exceptionally versatile language, being an example. "Sicherheit" means both, safety and security).

    Professionally speaking, both are about the all-quantor (or its negation, depending on point of view) - and! - about a defined set of parameters, the context.

    Generally and very loosely speaking I usually explain the difference between safety and security like this: safety means that no harm results from (usually doing) something, while security is stability against something, in the IT context typically against some kind of attack.

    I suggest to stay away from definition games. As we have seen here, much of what has been said re 2FA is questionable from one pov or another. Also note that abstraction and simplification are highly important properties in many areas of technology. It is, in fact, desirable that people on one level need not know and/or can use quite simplified definitions because and if the people on another level did their job well. Moreover, there is of cause the social aspects, an important one being that the general population has some, if crude and incomplete, knowledge in a very simplified form of e.g. "have something, know something, be something".

    Thanked by 1Aluminat
  • Looks like Lowendtalk will be insecure.... oh wait

  • eva2000eva2000 Veteran
    edited February 2018

    Putting security arguments aside, HTTPS for me is all about HTTP/2 HTTPS for page load speed performance :)

    FYI, even better news is Nginx 1.13.9 due in a few days adds HTTP/2 Server Push. Been waiting for this for ages https://trac.nginx.org/nginx/roadmap !

    Thanked by 2Aluminat Aidan
Sign In or Register to comment.