Re: [TLS] Possible blocking of Encrypted SNI extension in China

"Salz, Rich" <rsalz@akamai.com> Mon, 10 August 2020 16:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD8EB3A087C for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 09:25:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pcwbPwvqbSUM for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 09:25:46 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5A223A087B for <tls@ietf.org>; Mon, 10 Aug 2020 09:25:46 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 07AGO9Ej024318; Mon, 10 Aug 2020 17:25:44 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=oN5IcGqRM8dukxjwBxqTbPH0iZIun5qZDKBI5Y7ELM8=; b=ISPair4t3VuZhO2tmn1wubxTrPggBrnBLExvYKE6poEe+WJHzDVr+q+8LZpRAFV7lMLi 6XfpfMbJuoM4x+QThdcURS8/5Ji5wXGjLzuv+Y7lm/Hdr31gkc4lqQVtP5R47MbnDErY dH9nU+iWi9H6/IRm+J89bgiLm08RGsM/nFUtLo73012ALw3cSibsePs7jKp3IoSNBR2/ V922mS51o7hNW6aNTCzUkKmxJLCswPndKYN8KNhdVcUaJQ02tP0GSog/onTfGUA0H9QK vfVCiHKfn0nW7iJ+dmy7YpfuWjaGZVAqNaJkqFfkg/ibtSq7LrSe4UyTsjZCvpBrRCJy rg==
Received: from prod-mail-ppoint3 (a72-247-45-31.deploy.static.akamaitechnologies.com [72.247.45.31] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 32sm7scvjh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 10 Aug 2020 17:25:44 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 07AGLFbS024239; Mon, 10 Aug 2020 12:25:43 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.116]) by prod-mail-ppoint3.akamai.com with ESMTP id 32sqcxb9tb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 10 Aug 2020 12:25:43 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.165.119) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.165.119) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Mon, 10 Aug 2020 11:25:42 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.165.119]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.165.119]) with mapi id 15.00.1497.006; Mon, 10 Aug 2020 11:25:42 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David Fifield <david@bamsoftware.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Possible blocking of Encrypted SNI extension in China
Thread-Index: AQHWZo4+dx3K+R823EGgDzS2f8zYTakgweUAgA+KOACAAMgjgIAALbqAgACoygD//76qgA==
Date: Mon, 10 Aug 2020 16:25:42 +0000
Message-ID: <EED1F197-6F48-489E-A505-52A77FDFEA42@akamai.com>
References: <uGJxvVQRPcgn2GZKsKuuVN4SyTe7EOiV3iEK3Cq3Izo0ZstAh1LxEzMKrDZ_0VTrLqeYXQb4k1Qy5uJmEy04zNgngoHBONhVZnvddYYybt8=@iyouport.org> <71e4d18d-9ad8-fd72-729c-db5a0cf7593b@huitema.net> <20200809153526.vf5zlongieoswb22@bamsoftware.com> <1597030308337.61220@cs.auckland.ac.nz> <8d18ea7c-8f10-1901-38b1-5e1b62d54eec@huitema.net> <20200810161932.rxokshqs2xx2jxin@bamsoftware.com>
In-Reply-To: <20200810161932.rxokshqs2xx2jxin@bamsoftware.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.39.20071300
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.113.183]
Content-Type: text/plain; charset="utf-8"
Content-ID: <628A69C673F0114CAC648040A30544A7@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-08-10_12:2020-08-06, 2020-08-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxscore=0 spamscore=0 phishscore=0 mlxlogscore=741 bulkscore=0 malwarescore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2008100117
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-08-10_13:2020-08-06, 2020-08-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 phishscore=0 clxscore=1011 malwarescore=0 spamscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 suspectscore=0 mlxlogscore=688 priorityscore=1501 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2008100118
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BI9YNatAcSV8p-CXMOfGLnY8s5k>
Subject: Re: [TLS] Possible blocking of Encrypted SNI extension in China
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 16:25:49 -0000

David, thanks for the detailed note.

I just want to confirm that we haven't seen plain TLS 1.3 blocked either.  We use it for our server-server traffic.