[TLS] SK filtering on SNI, blocking ESNI

Joseph Lorenzo Hall <joe@cdt.org> Wed, 13 February 2019 09:31 UTC

Return-Path: <jhall@cdt.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 016B4131084 for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 01:31:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FSsd-C0aWNQg for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 01:31:30 -0800 (PST)
Received: from mail-ot1-x335.google.com (mail-ot1-x335.google.com [IPv6:2607:f8b0:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A75CD13106D for <tls@ietf.org>; Wed, 13 Feb 2019 01:31:30 -0800 (PST)
Received: by mail-ot1-x335.google.com with SMTP id w25so2743033otm.13 for <tls@ietf.org>; Wed, 13 Feb 2019 01:31:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=mime-version:from:date:message-id:subject:to; bh=OAzotw7FxDb5YuJ+MupZ5DcTsLWesGqPkjHmBmjPV2A=; b=VL/Jh194vQ1nIPFXgxnOK9o0qtszIcVf2gxICGsjdlydJGKEmS11nGbDK/Skg+hG4R CZwtXjPN0EWkCezYY5If2+PAe6q/IBjwiMLX3n80FDEeAsCcsv9WvgsS98LZUthuBqYC TuIOOOL9TEl5mp3lk2dK5OrrU8uR4pddoTmrc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=OAzotw7FxDb5YuJ+MupZ5DcTsLWesGqPkjHmBmjPV2A=; b=sk4JcbIKHQEdhHA0xvPAXXSzJ1ds91Hskxrct5BZQyulWzorAA4hGXb8btfA7S8pD+ ofK7EtLpoGZBybAB8YIo1Wxmn6wnJiNShZ7vzwWJ5afWqq3eV4OOcgoWT7pJ7XQ7h3UO h37Ehs2s/4QHjaWtAKoola21XJWMsEz0vXgU6XAkKUVsmsnOuhpB3Uy6gANAX+gX09Sg +0dlY7+bzuj9t4XvNVK/lw7Gyuv717pp39cL9NdOTn+pzZPpGLGEZmxl1kUjjD5i6Mil DELQJiVVdNeK1PaVorAZyJ8FIdJz4R3laYSDKKjvOERxLMJydXGGEkMIH6nuVgFnTHpO towA==
X-Gm-Message-State: AHQUAub1HARX6Xtpp+hFM3qvao+5gY/tsJiyRP6WS6E95ZG2HRkado/9 Itz5trUdfECQCzGDAU99S2MJdgMkP2rgPy3pHGUo2RVf
X-Google-Smtp-Source: AHgI3IbFPWk49tZ90cPxevFUffD5UP8asfu4KgFNrzzy2QNX4HLsjtlf9odf+Y+Ie+tBxv3LiXXMfDJEtVSfKxtUSLQ=
X-Received: by 2002:a9d:17ca:: with SMTP id j68mr7331640otj.268.1550050288782; Wed, 13 Feb 2019 01:31:28 -0800 (PST)
MIME-Version: 1.0
From: Joseph Lorenzo Hall <joe@cdt.org>
Date: Wed, 13 Feb 2019 04:31:17 -0500
Message-ID: <CABtrr-U1q_wz+J7HvCO46HQ76bmLFFMasDAecnezPYyPaQLBZA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d8e71c0581c334ff"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WiT3oEh6PO96mm0z28BNMp0YgGs>
Subject: [TLS] SK filtering on SNI, blocking ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 09:31:41 -0000

It appears South Korea has started censoring traffic across all ISPs based
on SNI [1], [2]. Nick points out that they seem to be blocking ESNI
entirely [3].

[1]: https://bugzil.la/1494901#c3
[2]: https://news.joins.com/article/23363557
[3]: https://twitter.com/grittygrease/status/1095530153319358465?s=21

-- 
Joseph Lorenzo Hall
Chief Technologist, Center for Democracy & Technology [https://www.cdt.org]
1401 K ST NW STE 200, Washington DC 20005-3497
e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871
-- 
Joseph Lorenzo Hall
Chief Technologist, Center for Democracy & Technology [https://www.cdt.org]
1401 K ST NW STE 200, Washington DC 20005-3497
e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871