Re: [TLS] access_administratively_disabled v2

Eric Rescorla <ekr@rtfm.com> Thu, 04 January 2018 15:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 765CC12D7EE for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 07:59:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QHNFCvVe6uvN for <tls@ietfa.amsl.com>; Thu, 4 Jan 2018 07:59:10 -0800 (PST)
Received: from mail-yb0-x22a.google.com (mail-yb0-x22a.google.com [IPv6:2607:f8b0:4002:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C6BD12704A for <tls@ietf.org>; Thu, 4 Jan 2018 07:59:10 -0800 (PST)
Received: by mail-yb0-x22a.google.com with SMTP id a82so778943ybg.1 for <tls@ietf.org>; Thu, 04 Jan 2018 07:59:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=l3sr2nQOb5Xaw3w1KMOvBVmtBzxaZ+X0bcYkswXzOUg=; b=lbMXpMD/YHHbEgNns8H4/3bUXjL3zHCfoYnXdbNtGH76mym5gy1z+VxL+OH1DOMYZc sRGo96AcmBJt9nHstKNKEdbtRFxTg8MgGKHdyZtG5/V9Bp/ZG8VYWn8VZd66mQe2f4yA kuu0HaaC2l0zT5kEACM0SFMuC1iY+NHhxL1ofxnSUCuRdI0NpVQ0KoAxS90pbYODkUId mxoiJGHr89pA7veOMr2Bk4MUIT+gsWVQP9NsUmhs/U8cfDnO8f9pwpDpCHeJm6n+5FgY 2UW2WtY6Z8fuV09MTN2hwWfCMpVGT9fkher5svw04PubKXh/we4AgHglXbf7C824vO8Y zd9w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=l3sr2nQOb5Xaw3w1KMOvBVmtBzxaZ+X0bcYkswXzOUg=; b=cuzlsWCrXiuuYai6UFcn8Of47wPH/B6EuLOmJoeQcScv2mYRNHpyQ/78ZPkjWorAaH 7vaOhzYj467Ivk/fe4SrCgTs2FHCUlRUmYdM1TE9P2QXWadWGu6IqhihSyfusei+ISdn WCwXfkZTqFI5WRu9c5Deiv5Nap2qJmAQS0ZnUXM8Li+xwzVT+BeklEaYIqYReMWwZrC/ vCcJ7k3Sd1xrFNZxEBsl5D+KJuAuUsGXzut5oUczhgfEwQC2XrtT7cOG0IM9I7S7pHby bjR+bzpobYlFYU7Opuwc0JBG21zBAoOUX7TtTCRbKBpIqvA1CQ1b0KiLNf5bQhIwANtv gnGQ==
X-Gm-Message-State: AKGB3mLnTNEL3JC75D+JKEMEbYSXnUjD2MbwxEeVApLXv8216922zn9Y kE4aYW99oBKaT9XXKEkAqpmzz85sB1xfBL6L63toKA==
X-Google-Smtp-Source: ACJfBouR5hLG57zGmaOggYpdAawSMVSF4tYq6RiQtTP+ksTzaNPYKyPcpL7XL1CqAZFXEzJFND0eHONwUqtdB2HhHbk=
X-Received: by 10.37.45.28 with SMTP id t28mr17668ybt.200.1515081549348; Thu, 04 Jan 2018 07:59:09 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Thu, 4 Jan 2018 07:58:28 -0800 (PST)
In-Reply-To: <1cee37b1-eef9-9b6f-97d0-09b340751015@o2.pl>
References: <60555d44-340d-8aa7-eb45-3a23b758e5d2@o2.pl> <CABcZeBN=JHV3gY_JCkCUHHASEqcUQTUmmpRY5i66Dv53k=Z3Ag@mail.gmail.com> <3685a850-03ec-5162-414b-c2676022d661@o2.pl> <CABcZeBO0nzmfcA+1ujxceDtNKPGUBZQtBg4-yN-OpOSyEJ3bNg@mail.gmail.com> <eb4530ad-2e6e-d5b6-72e7-4f84dae635e3@o2.pl> <5afdbc7f-30bb-4de2-6a72-588b8edc55d8@akamai.com> <235782bf-c26b-12c4-391a-26b654a8b9af@o2.pl> <8360a74c-7e8f-b23d-2bf8-879cb0d5c895@o2.pl> <495C6A3F-D05A-432F-924E-B75D7754F10D@akamai.com> <a4800b5a-59e1-8ab0-7418-d47b9ca5283c@o2.pl> <1CF1CE13-8015-4A69-9303-BEC0BF7C4860@akamai.com> <1cee37b1-eef9-9b6f-97d0-09b340751015@o2.pl>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 04 Jan 2018 07:58:28 -0800
Message-ID: <CABcZeBN6BmBmsO=vuoSr=n0EYMu_2--FQu=auzW3wDPm3d_gQA@mail.gmail.com>
To: Mateusz Jończyk <mat.jonczyk@o2.pl>
Cc: "Salz, Rich" <rsalz@akamai.com>, "Kaduk, Ben" <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1b27ca8e18b70561f56950"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z5I69f_dk_xSvfkVro1-MDkArNA>
Subject: Re: [TLS] access_administratively_disabled v2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jan 2018 15:59:12 -0000

On Thu, Jan 4, 2018 at 7:22 AM, Mateusz Jończyk <mat.jonczyk@o2.pl> wrote:

> W dniu 04.01.2018 o 16:00, Salz, Rich pisze:
> >
> >>    Yes, at least in corporate environments, parental control solutions,
> etc.
> >     This will give a more understandable message to the user.
> >
> >
> > But as others have pointed out, the alert is not signed by the target
> origin.
> > So anyone along the path can inject this alert.
> Yup, just as anyone along the path can block the website.
> > So browsers cannot trust it,
> > and they certainly cannot display any possible text associated with it.
> In the version being discussed there is no associated text.
> >
> > How can you distinguish valid and proper use, from not valid and
> improper use
> > including DoS?
> Any intermediary (ISP, etc.) can block a website and this way cause a DoS.
> TLS
> changes nothing in this regard.
> This solution only makes it obvious that the DoS is introduced
> intentionally.
>
> > Without that algorithm specified, I doubt any browser
> > would implement this.  (And IMO I doubt they will do so anyway.)
> >
> In the version being discussed it is just another error value.
> I think browsers would implement it just like they will implement
> access_denied.
>

Well, support for access_denied is pretty minimal. I just tested in Chrome
and Firefox,
and they both generate pretty much generic error pages for both
access_denied
and some unknown alert number. Chrome provides a pretty opaque error code
(ERR_SSL_PROTOCOL_ERROR) and Firefox just provides a confusing error
about how it couldn't complete the connection.

-Ekr








> Greetings,
> Mateusz Jończyk
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>