Re: [TLS] Captive portals, "access administratively disabled" and alert messages

Martin Thomson <martin.thomson@gmail.com> Tue, 02 January 2018 21:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8217812D851 for <tls@ietfa.amsl.com>; Tue, 2 Jan 2018 13:56:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wHuQF36CEVFT for <tls@ietfa.amsl.com>; Tue, 2 Jan 2018 13:56:16 -0800 (PST)
Received: from mail-oi0-x236.google.com (mail-oi0-x236.google.com [IPv6:2607:f8b0:4003:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D14012D852 for <tls@ietf.org>; Tue, 2 Jan 2018 13:56:13 -0800 (PST)
Received: by mail-oi0-x236.google.com with SMTP id o64so34106385oia.9 for <tls@ietf.org>; Tue, 02 Jan 2018 13:56:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=eT9kOS+BHwXqP1lSTJKUneBIT0TvCPhdx8jIGE5be/4=; b=jbkUKTzcrCceinrUIfu5uUC3ycX6GQ8F3zhmpat3kFRFlANiDW6b6AjU6TbTVHh95M p91LCTY8ZuKUgo8+Hv17BPThubwunaeGlEQR6SUhnvW9I1LZ9GRpGkgO5c4OoQSdlzZZ 7LVD31f2m2GkRc5H27bk5YQcm9tlPwna4Qto9tZHClIHuxEv3S4qxkg8FwSBJ/QvqgVN Z+ZGKxYB3EF4SNFMympDnWwpnu9sqKIkk1rhUTpRN1NSWsR4+kBBm1G5MEGd/scc1k22 9oPegTGiK0ULFYaDcO532P3exC/9gP1OlFKbuGMiYzotpeWOccTZVc3MkZ3PVF1XZsYj oiSQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=eT9kOS+BHwXqP1lSTJKUneBIT0TvCPhdx8jIGE5be/4=; b=nTULIwRlB89CQAlinIbp/n70yF6nf+RaF3n+cuN0hcfjK5k44cNN1jjq/FpkFI5Gn3 f2TXB44yOc/NgrHEfK/BSk64LaZRyxzx9DRbeDwneff9Ns9NY+gkMqWpXAanshe815sT sSKQGhZke1nQ41Jfu8x2yc6APWpPaf1QMOTikgXoT6JI5HhL6jPhnsvnWT3Xf2/ZVT+g apOkldMv7SM/f5iGOrdemq9zAz1QICjRTNpL3dJcSEWaL4Thg2TwHwlu/nPGKHBgQun0 aMs1sSpV7gCp4l8LMoobyU3Q56qvkK1/EYhkAA0Qy9cBwC27avEG58K7TBAmoL3ZNw2M /mEw==
X-Gm-Message-State: AKGB3mKuTOWuUhmiXpIZ/PhKmF0AR0pPvfzTk1u7wro/PqEHrTwFjeHD 4xEtdJkYFH2+6iUXuXXUdIxfoONJCmyqkwUg/nk=
X-Google-Smtp-Source: ACJfBotm7Nt3N0VjgYVy2yzMWhXgqLrABhGtJ0Gg6KA2DttogJqI2yWDv9reujisA2t4SU1XAKotMJ6nf7+8mdcIOOo=
X-Received: by 10.202.48.8 with SMTP id w8mr31368569oiw.284.1514930172426; Tue, 02 Jan 2018 13:56:12 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.46.182 with HTTP; Tue, 2 Jan 2018 13:56:11 -0800 (PST)
In-Reply-To: <fcf5068a-1674-da01-ee9d-2f6ff461cc83@cs.tcd.ie>
References: <096449a4-38fc-e17f-d995-a584f976b422@o2.pl> <CABcZeBOYH5sFszpTVbTyp8kYtmhqCX+_TJN9ofW5vuUMx50KRg@mail.gmail.com> <5e9e9357-2031-9cc9-4ee7-10865e562184@o2.pl> <fcf5068a-1674-da01-ee9d-2f6ff461cc83@cs.tcd.ie>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 03 Jan 2018 08:56:11 +1100
Message-ID: <CABkgnnUcreCkFoKR5zxhCx21mU4DD+Zy3FCw6zpFxc54AMKVcQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Mateusz Jończyk <mat.jonczyk@o2.pl>, Eric Rescorla <ekr@rtfm.com>, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/03W8A9rOupJAtyAJg_qzDBw8aZk>
Subject: Re: [TLS] Captive portals, "access administratively disabled" and alert messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jan 2018 21:56:17 -0000

On Wed, Jan 3, 2018 at 7:18 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
> [...] the capport wg - I'd guess folks
> there are more aware of the full range of cases that may need
> handling and of how to try interpose the portal web page stuff
> before other applications see the n/w as active (or whatever it
> is they're doing with HTTP:-).

As chair of capport, this is definitely something for that group.  The
current approach we are taking there avoids having user equipment
attempt to connect to anything at all, which avoids this class of
problem.  If you look at modern devices, they all probe a network
before making the interface available to applications, and most of
what we would be doing exists at that probing phase.

We are additionally considering a network-based signal for those cases
where the attempt is made anyway, but I don't think that is firm yet.

Captive portal cases are separate to those related to selective
blocking of names or destinations, which is essentially a censorship
mechanism.  We've been careful to avoid creating mechanisms to support
that sort of discrimination.