Re: [TLS] access_administratively_disabled v2

Mateusz Jończyk <mat.jonczyk@o2.pl> Thu, 04 January 2018 14:43 UTC

Return-Path: <mat.jonczyk@o2.pl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5C7E12D876 for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 06:43:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4tKQp038Xt9k for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 06:43:32 -0800 (PST)
Received: from mx-out.tlen.pl (mx-out.tlen.pl [193.222.135.145]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D667112D86C for <tls@ietf.org>; Thu, 4 Jan 2018 06:43:31 -0800 (PST)
Received: (wp-smtpd smtp.tlen.pl 24621 invoked from network); 4 Jan 2018 15:43:29 +0100
Received: from acpn5.neoplus.adsl.tpnet.pl (HELO [192.168.1.22]) (mat.jonczyk@o2.pl@[83.10.219.5]) (envelope-sender <mat.jonczyk@o2.pl>) by smtp.tlen.pl (WP-SMTPD) with ECDHE-RSA-AES256-SHA encrypted SMTP for <tls@ietf.org>; 4 Jan 2018 15:43:29 +0100
To: Eric Rescorla <ekr@rtfm.com>
References: <60555d44-340d-8aa7-eb45-3a23b758e5d2@o2.pl> <CABcZeBN=JHV3gY_JCkCUHHASEqcUQTUmmpRY5i66Dv53k=Z3Ag@mail.gmail.com> <3685a850-03ec-5162-414b-c2676022d661@o2.pl> <CABcZeBO0nzmfcA+1ujxceDtNKPGUBZQtBg4-yN-OpOSyEJ3bNg@mail.gmail.com> <eb4530ad-2e6e-d5b6-72e7-4f84dae635e3@o2.pl> <5afdbc7f-30bb-4de2-6a72-588b8edc55d8@akamai.com> <235782bf-c26b-12c4-391a-26b654a8b9af@o2.pl> <CABcZeBMtU41cuNw=JGVRe8=7GtAzCL1RsRnm3UKeNgBb5FFicw@mail.gmail.com>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
From: Mateusz Jończyk <mat.jonczyk@o2.pl>
Message-ID: <466bac48-539e-a651-2edd-c8d4006c89fe@o2.pl>
Date: Thu, 04 Jan 2018 15:43:28 +0100
User-Agent: Mozilla/5.0 (X11; Linux i686 on x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBMtU41cuNw=JGVRe8=7GtAzCL1RsRnm3UKeNgBb5FFicw@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-WP-MailID: d7757ea91c3e0ed1e175660100ea7d1a
X-WP-AV: skaner antywirusowy Poczty o2
X-WP-SPAM: NO 000000A [cSOk]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nr_yteshoXVl0LtNbpY-b2z_aaQ>
Subject: Re: [TLS] access_administratively_disabled v2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jan 2018 14:43:34 -0000

W dniu 04.01.2018 o 15:22, Eric Rescorla pisze:
> 
> 
> On Thu, Jan 4, 2018 at 2:46 AM, Mateusz Jończyk <mat.jonczyk@o2.pl
> <mailto:mat.jonczyk@o2.pl>> wrote:
> 
>     W dniu 03.01.2018 o 18:05, Benjamin Kaduk pisze:
>     > On 01/03/2018 10:17 AM, Mateusz Jończyk wrote:
>     >> Judging from TLS1.3's problems with middleboxes, content filtering isn't so
>     >> rare, especially in the corporate world.
>     >>
>     >> The provider of filtering services (for example OpenDNS) / middlebox
>     >> manufacturer would have to recognize if the client supports this mechanism.
>     >> Having support for TLS1.3 could be one such flag.
>     >
>     > Cherry-picking this one part just for enhanced clarity: I do not think
>     > support for TLS 1.3 can or should be such a flag -- there does not seem
>     > sufficient reason to block TLS 1.3 finalization for this proposal.
> 
>     I would like to ask You to add just this one flag:
>     access_administratively_disabled to TLS 1.3. This will allow graceful upgrade to
>     full proposed functionality of the access_administratively_disabled mechanism.
> 
> 
> I am not in favor of this change at this time.
> 
> I suspect I'm not in favor of the mechanism, but i'm definitely not in favor of
> adding a placeholder alert for some mechanism which isn't specified.
> 
OK, but what about this change considered separately? I have changed the
semantics slightly:

+access_denied_by_intermediary
+: The access was denied by a network intermediary - i.e. a server other
+  than the client or the desired server, for example by an Internet Sevice
+  Provider.

Justification:
	Network intermediaries (for example ISPs) may block traffic by using
	e.g. access_denied anyway. Make it more explicit by adding
	access_denied_by_intermediary.

	This will make censorship more transparent.

Greetings,
Mateusz
	

> -Ekr
> 
>     I will try to submit an Internet Draft for the full mechanism till the end of
>     this week.
> 
>     Greetings,
>     Mateusz Jończyk
> 
>     >
>     > -Ben
>     >
> 
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org <mailto:TLS@ietf.org>
>     https://www.ietf.org/mailman/listinfo/tls
>     <https://www.ietf.org/mailman/listinfo/tls>
> 
>