Re: [TLS] SK filtering on SNI, blocking ESNI

Loganaden Velvindron <loganaden@gmail.com> Wed, 13 February 2019 09:50 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82AA4124BAA for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 01:50:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bokyUMJZB0Uc for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 01:50:26 -0800 (PST)
Received: from mail-it1-x12e.google.com (mail-it1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD02D124408 for <tls@ietf.org>; Wed, 13 Feb 2019 01:50:25 -0800 (PST)
Received: by mail-it1-x12e.google.com with SMTP id o131so4350923itc.5 for <tls@ietf.org>; Wed, 13 Feb 2019 01:50:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iy7sElPq64YlOgYdaceFbSpF6dwHOXRSgz0Kb8IS6qM=; b=hD9MDLdy7WcmMy5Nlku9CUwoTUxjoWRowbiF2ax6WC1pC6QQSyneccVcI+5M+cu72d r8g41GpBXjfC5dNrZIAw4Sk+rDmK6l33Zy16+Va9obIHOcR9tpRbH7FDVx2MTJae17Uf K1ocbDvo1aPSi9rpPHKgV/pdyfYcTl/kz1cBLznmjtcyI6Xv4w7jYGWT4N/PDyNwdBfW /mdiIjjjAI70MW70ddRG3CH0cslyoaiGV0rVI1RNeYWDKY5jl8O5ckz4giaAxP8KCh0y C/rXJdQbh4VtM6AsNZEHhbyFyWMQsyiPhZH+P+haYiKBp1bX86N4pemQTIeLWeU8Bfpi fGhQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iy7sElPq64YlOgYdaceFbSpF6dwHOXRSgz0Kb8IS6qM=; b=jnNNew8NJNbAZemmECV6ib9i1kQIfxxqc6yg6eLLI7xNwhBDa2d47t7R9qOTHIeQnc dcO7aWReRHfCn3ITrCpE531tLS1D/96+dIMbroCdiEI2XoYLKfrIAURJsBzD2EfgLq25 1WfgGc6Lg+fEn1AiddaP9C3sRQvMJUIHHqDluCLj+wNJOeA8Skk3qwm5sLURAMxHDX/U mVpMqbuesRFyej8iGbVQHdCeL8TWi39VeNt/XWt9+ud68G7VR1h2ksD209I7XwxwWG88 GG5UiLsl+MTQVeCF4gQnJFNcI9Yf6DNmmvm2FpC5uxQxwnIdGkRlbGAUcfg9gIjHfuvZ FqjQ==
X-Gm-Message-State: AHQUAuYPOYq0+TgpNTnA1yf71AEPhkPY99jMBcsgVgXzZDSYTRFB3mMJ Q7Cv3iCN194jsbclQxn20VNBeqjF/R/2jS6u4WM=
X-Google-Smtp-Source: AHgI3IZsNkd7WhBcvwexKqRo3tyr/V8n/h7seOTb8HYORlxeRsAczNvxsdVJ9fyy8gZKeGyswnmH9svWEu7iPzG3+NU=
X-Received: by 2002:a24:248:: with SMTP id 69mr1774565itu.91.1550051424912; Wed, 13 Feb 2019 01:50:24 -0800 (PST)
MIME-Version: 1.0
References: <CABtrr-U1q_wz+J7HvCO46HQ76bmLFFMasDAecnezPYyPaQLBZA@mail.gmail.com>
In-Reply-To: <CABtrr-U1q_wz+J7HvCO46HQ76bmLFFMasDAecnezPYyPaQLBZA@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Wed, 13 Feb 2019 13:50:13 +0400
Message-ID: <CAOp4FwTVq9He9sBkZBqpOfV7dGth=Pk1RO7tAahE3SL0AjSpUA@mail.gmail.com>
To: Joseph Lorenzo Hall <joe@cdt.org>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000090ca610581c3789a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UCyFBUx0iYbvnNvwrFmVSnUow9I>
Subject: Re: [TLS] SK filtering on SNI, blocking ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 09:50:29 -0000

On Wed, Feb 13, 2019 at 1:32 PM Joseph Lorenzo Hall <joe@cdt.org> wrote:

> It appears South Korea has started censoring traffic across all ISPs based
> on SNI [1], [2]. Nick points out that they seem to be blocking ESNI
> entirely [3].
>
> [1]: https://bugzil.la/1494901#c3
> [2]: https://news.joins.com/article/23363557
> [3]: https://twitter.com/grittygrease/status/1095530153319358465?s=21
>
>
That's quite extreme.

> --
> Joseph Lorenzo Hall
> Chief Technologist, Center for Democracy & Technology [https://www.cdt.org
> ]
> 1401 K ST NW STE 200, Washington DC 20005-3497
> e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
> Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871
> --
> Joseph Lorenzo Hall
> Chief Technologist, Center for Democracy & Technology [https://www.cdt.org
> ]
> 1401 K ST NW STE 200, Washington DC 20005-3497
> e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
> Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>