Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 20 February 2019 03:44 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AAA0129619; Tue, 19 Feb 2019 19:44:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ytq0oihp4mAQ; Tue, 19 Feb 2019 19:44:04 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB91712E7C1; Tue, 19 Feb 2019 19:44:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1550634244; x=1582170244; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=ZJJdKqgJ7s9eNWYPFMVeUu/vOgofkEWdEjoG9ZxJgYs=; b=1xthqVqoJ+TkZyGOuNgDDXRBUxHMrQZJaCfpX4yQ516hCJM3YSFwsWBs 93JBpSBvh9jYHp+XvHkN8Jc8wa+asm56RTimie8bqiJ9+h0Y68WczreoK CHJnN2bcOpRJUNcmfL8hopN92p0VmSt3mLawPRTfSXj6swQKmbmIHcBJa dV4ywj9oGsqj2/kceLfJg+R+q0BN/yYJjEZEKCG+RXpt5s1iiXr1db+ld 6n5GnWpNHCYfvWXMGvelHQnleVvZAvDNVexwvdXKvhAhorjzlsJyIeWDX Xjt4okWmSJRx3SIOeGR8jxReMajSp9iJE5u+xn51eAh1mbzsyw7J8NW45 Q==;
X-IronPort-AV: E=Sophos;i="5.58,388,1544439600"; d="scan'208";a="48991172"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-b.UoA.auckland.ac.nz) ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 20 Feb 2019 16:43:56 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 20 Feb 2019 16:43:56 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Wed, 20 Feb 2019 16:43:56 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dmitry Belyavsky <beldmit@gmail.com>, TLS Mailing List <tls@ietf.org>, "secdispatch@ietf.org" <secdispatch@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
Thread-Index: AQHUyI5pabpF922zn0mI1OlKDvKL0qXoC8MR
Date: Wed, 20 Feb 2019 03:43:56 +0000
Message-ID: <1550634231892.18369@cs.auckland.ac.nz>
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com>, <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com>
In-Reply-To: <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PQiK7yUcB94LJwgE8HD2fkkimCM>
Subject: Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2019 03:44:08 -0000

Dmitry Belyavsky <beldmit@gmail.com> writes:

>The draft describes a Fake SNI mechanism intended to cheat DPI systems in a
>case when a DPI system blocks the connection if ESNI is present.

Since this mechanism advertises the fact that a fake SNI is present, wouldn't
the DPI then also block the connection for that?

Peter.