Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Must logins be a https page

Several security experts have said in the past that the login page should be on ssl https. So what if my login is a block that's displayed on all pages. Does that mean that my entire website has to be https?

I read it's possible to put the form on http but post it to https, but I read someone saying that it can be exploited with a man in the middle attack. Can someone confirm this? I have a 100 point bounty for someone who can confirm this (and help me with a practical answer how to securely solve this). My login form is on every page, do I need to make the whole website on https? Please feel free to question anything I said here. They're only things I read but don't have experience with and didn't try it myself.

Edit: to those who asked, when I was posting the question, I tried setting the bounty but the system wouldn't let me. I checked the FAQ and saw that bounty can be posted after 2 days from posting the question. That's why you see no bounty yet. But I will not select an answer until I set a bounty in 2 days. Sorry for any confusion.

like image 765
sami Avatar asked Nov 29 '10 23:11

sami


People also ask

Do all websites need to be HTTPS?

Every website needs to have HTTPS. It's downright essential for any website–but especially if you're an ecommerce company looking to build trust and conversions.

Is HTTPS always necessary?

You should always protect all of your websites with HTTPS, even if they don't handle sensitive communications.

Is your application secure if you are using HTTPS for login page?

Having https only on the login page is insecure: It means you don't use HSTS, which is the only protection against SSLSrip. It means an attacker can replace on your http pages your link to the login page by something else (like a popin that submit credentials to his server)


1 Answers

I read it's possible to put the form on http but post it to https, but I read someone saying that it can be exploited with a man in the middle attack. Can someone confirm this?

Yes. The form is served up over HTTP, so a man in the middle could inject changes to it (e.g. so it sends credentials to their own server before the form submits).

a practical answer how to securely solve this

If security really matters — use HTTPS for the entire site. Even after the password has been sent, if you go back to HTTP then the cookie can be stolen (see Firesheep)

If security doesn't matter that much, then don't put the login form on every page. Just have a link to a login page instead.

like image 172
Quentin Avatar answered Sep 25 '22 21:09

Quentin