Re: [TLS] access_administratively_disabled v2

Eric Rescorla <ekr@rtfm.com> Thu, 04 January 2018 14:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45CD712D862 for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 06:23:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ksBeXMQ3ZR_1 for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 06:23:38 -0800 (PST)
Received: from mail-yb0-x229.google.com (mail-yb0-x229.google.com [IPv6:2607:f8b0:4002:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19EF9127023 for <tls@ietf.org>; Thu, 4 Jan 2018 06:23:38 -0800 (PST)
Received: by mail-yb0-x229.google.com with SMTP id j7so662653ybl.3 for <tls@ietf.org>; Thu, 04 Jan 2018 06:23:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mX0RyyrIRll7KORBRW+cV1G1j7/PpjQYzh8LP5ARPNY=; b=cxzR9nGXZg210kY+YiDWKhb8YDC7hUtr6hynznJhlAiPS5cl2p4ZqKJlQNWQjd7HrO 0E/x3DxJhQpMJbAeWQNATC2RP3bhPCVgkHX4ItsI1FMNwvmaXXhypWsShWXljy/9iKWV omRu67NeoH2uYGdmhx9kNSbTtCSlrGuCg5Oec9RoOINXqHnp45fG/cp/FWmkl8OCRhSp DvNeip07Sc+WkIYVorOwXDNmyvfeECssnYMnIR162wVnCTRtQiTm5ELaJO5vdf8/JLRw D+pXiJrWLwLLGEg/4S+yxJaBkX6pFMZu3amRQNlWmz3V09XPn3T+Si1JrPHQY81sSz7/ BaJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mX0RyyrIRll7KORBRW+cV1G1j7/PpjQYzh8LP5ARPNY=; b=h+8RJ+0StTULOaSmOdpvpIR+/tMDdm7MqPmksoNR28Rc6EoQfKP20edF4BMfF4NSps F4WXVoumvy+UoH8hdLKxFdhnImzWlaA23AD2Y9kEITB9FfYXkmizdZf/ZkCG4JIIR5rp njBn2JrK031HGDElsVmO7Ieo7b6e3EAUETqAOSkpRp5ntusJvIca2CfKdc0a4b9P3wHJ GuZuXNT/SGdmCLduX6+IbiMNu7lN7O+Eal7cjdhU0baS8JawnYN7r2zeruVEg31lk54g 80of0jF48JvYW1A4lZtThkjfHCZpiAZtGPC+xpbhsNjoG+KPoPq1GkrqaQU1d5/vO7MQ yqEg==
X-Gm-Message-State: AKGB3mKxnCtd2uiToz9SqLyloLoQQ2cb3zVhdGmgubb4US+upzeCDQqy R7HSErtDB8XM93ZyiXSaLrOcbhgnR3kPiBTchwFk5g==
X-Google-Smtp-Source: ACJfBovW9CCxFsDXSyL4Z8hf8vhpy78Bvn8nzD8gyk+zX6UdhW+WxukvOPoRzRJdEOegy8VexCMCIFarZTG8969bi00=
X-Received: by 10.37.239.17 with SMTP id g17mr4413868ybd.474.1515075817149; Thu, 04 Jan 2018 06:23:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Thu, 4 Jan 2018 06:22:56 -0800 (PST)
In-Reply-To: <235782bf-c26b-12c4-391a-26b654a8b9af@o2.pl>
References: <60555d44-340d-8aa7-eb45-3a23b758e5d2@o2.pl> <CABcZeBN=JHV3gY_JCkCUHHASEqcUQTUmmpRY5i66Dv53k=Z3Ag@mail.gmail.com> <3685a850-03ec-5162-414b-c2676022d661@o2.pl> <CABcZeBO0nzmfcA+1ujxceDtNKPGUBZQtBg4-yN-OpOSyEJ3bNg@mail.gmail.com> <eb4530ad-2e6e-d5b6-72e7-4f84dae635e3@o2.pl> <5afdbc7f-30bb-4de2-6a72-588b8edc55d8@akamai.com> <235782bf-c26b-12c4-391a-26b654a8b9af@o2.pl>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 04 Jan 2018 06:22:56 -0800
Message-ID: <CABcZeBMtU41cuNw=JGVRe8=7GtAzCL1RsRnm3UKeNgBb5FFicw@mail.gmail.com>
To: Mateusz Jończyk <mat.jonczyk@o2.pl>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e08289ed8e3aae80561f413d1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EgsysBTkdZwro3-HzgEfKDyIckE>
Subject: Re: [TLS] access_administratively_disabled v2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jan 2018 14:23:40 -0000

On Thu, Jan 4, 2018 at 2:46 AM, Mateusz Jończyk <mat.jonczyk@o2.pl> wrote:

> W dniu 03.01.2018 o 18:05, Benjamin Kaduk pisze:
> > On 01/03/2018 10:17 AM, Mateusz Jończyk wrote:
> >> Judging from TLS1.3's problems with middleboxes, content filtering
> isn't so
> >> rare, especially in the corporate world.
> >>
> >> The provider of filtering services (for example OpenDNS) / middlebox
> >> manufacturer would have to recognize if the client supports this
> mechanism.
> >> Having support for TLS1.3 could be one such flag.
> >
> > Cherry-picking this one part just for enhanced clarity: I do not think
> > support for TLS 1.3 can or should be such a flag -- there does not seem
> > sufficient reason to block TLS 1.3 finalization for this proposal.
>
> I would like to ask You to add just this one flag:
> access_administratively_disabled to TLS 1.3. This will allow graceful
> upgrade to
> full proposed functionality of the access_administratively_disabled
> mechanism.
>

I am not in favor of this change at this time.

I suspect I'm not in favor of the mechanism, but i'm definitely not in
favor of
adding a placeholder alert for some mechanism which isn't specified.

-Ekr

I will try to submit an Internet Draft for the full mechanism till the end
> of
> this week.
>
> Greetings,
> Mateusz Jończyk
>
> >
> > -Ben
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>