Re: [TLS] Possible blocking of Encrypted SNI extension in China

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 11 August 2020 05:58 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B768F3A0C9B for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 22:58:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f7YEpIee3hiy for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 22:58:33 -0700 (PDT)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [124.47.189.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 141F73A0C58 for <tls@ietf.org>; Mon, 10 Aug 2020 22:58:32 -0700 (PDT)
Received: from AUS01-SY3-obe.outbound.protection.outlook.com (mail-sy3aus01lp2057.outbound.protection.outlook.com [104.47.117.57]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-68-_WBq54FTNE-ymXatLIo1nw-1; Tue, 11 Aug 2020 15:58:17 +1000
X-MC-Unique: _WBq54FTNE-ymXatLIo1nw-1
Received: from SG2PR06CA0174.apcprd06.prod.outlook.com (2603:1096:1:1e::28) by ME2PR01MB3554.ausprd01.prod.outlook.com (2603:10c6:220:2c::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3261.19; Tue, 11 Aug 2020 05:58:15 +0000
Received: from HK2APC01FT010.eop-APC01.prod.protection.outlook.com (2603:1096:1:1e:cafe::67) by SG2PR06CA0174.outlook.office365.com (2603:1096:1:1e::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3261.19 via Frontend Transport; Tue, 11 Aug 2020 05:58:14 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; huitema.net; dkim=none (message not signed) header.d=none;huitema.net; dmarc=none action=none header.from=cs.auckland.ac.nz;
Received: from uxcn13-tdc-b.UoA.auckland.ac.nz (130.216.95.208) by HK2APC01FT010.mail.protection.outlook.com (10.152.248.157) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3261.16 via Frontend Transport; Tue, 11 Aug 2020 05:58:12 +0000
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 11 Aug 2020 17:58:04 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::99ff:fdcc:ecb:10c7]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::99ff:fdcc:ecb:10c7%14]) with mapi id 15.00.1497.006; Tue, 11 Aug 2020 17:58:04 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Rob Sayre <sayrer@gmail.com>
CC: Christian Huitema <huitema@huitema.net>, Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Possible blocking of Encrypted SNI extension in China
Thread-Index: AQHWZo5K+iu3hjU4UEa0XHCZQtwYy6kfpOkAgA+KOACAAZBRDP//9AqAgAGtqQz//z7aAIAA1Exf//85pgAAGbGd0w==
Date: Tue, 11 Aug 2020 05:58:04 +0000
Message-ID: <1597125488037.97447@cs.auckland.ac.nz>
References: <uGJxvVQRPcgn2GZKsKuuVN4SyTe7EOiV3iEK3Cq3Izo0ZstAh1LxEzMKrDZ_0VTrLqeYXQb4k1Qy5uJmEy04zNgngoHBONhVZnvddYYybt8=@iyouport.org> <71e4d18d-9ad8-fd72-729c-db5a0cf7593b@huitema.net> <20200809153526.vf5zlongieoswb22@bamsoftware.com> <1597030308337.61220@cs.auckland.ac.nz> <67d52e25-71ed-4584-b2c3-6a71a6bdd346@www.fastmail.com> <1597119980162.55300@cs.auckland.ac.nz> <b32110f8-c9ba-e8db-f136-7cc60eba54e4@huitema.net> <1597123970590.77611@cs.auckland.ac.nz>, <CAChr6SzzuyB7sxXJQ4gNJwa3iaQcC5jGPE3-sgfY_EkB7DoykA@mail.gmail.com>
In-Reply-To: <CAChr6SzzuyB7sxXJQ4gNJwa3iaQcC5jGPE3-sgfY_EkB7DoykA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: c4e3db32-ec10-4e64-8fbf-08d83dbb8880
X-MS-TrafficTypeDiagnostic: ME2PR01MB3554:
X-Microsoft-Antispam-PRVS: <ME2PR01MB3554F746A2CC754E82B33D65EE450@ME2PR01MB3554.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:5797;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: mGfyMbvGQgQZiIOSHenED3oCfgdi1IqvLUi7SHgjOnM7pvImyK3/x57eu0hDcATlRCC0R1xDjDtAn3Xpb33lyp/PwRFpA6ebdsk15xX0Rwx4rmsgMc8LzjP/uedZFbs75e35mLHllNCFqIzbm+Q3DQ+FNpuSQzB0ZXjapADAZz9bRz/4C/FXCWOzd3IU6KtXz1ai8ohMkLlq9M+IVOJ3Vu70IO3MfKHrbymcuGmZm5U9a/P2n/HlTJxpMTRwlPoy62ErBeSufioCYB+oAaL1MAtrdXmwFmvXQnfWU019dbHAYGCNGDL4vPhCPMq/mgxLdy/UMtvf2uI841YwIVqZgfrWyLSptVXixc+FS6YfnYQ9Su5ZbsPuPYkELWnanMF1DVHgd/nld1aXdKxIp/R1Rw==
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-b.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFTY:; SFS:(4636009)(346002)(39860400002)(376002)(396003)(136003)(46966005)(4744005)(47076004)(8676002)(478600001)(82740400003)(336012)(4326008)(786003)(26005)(316002)(6916009)(2906002)(5660300002)(186003)(36906005)(70206006)(70586007)(86362001)(8936002)(7636003)(356005)(82310400002)(54906003)(2616005); DIR:OUT; SFP:1101;
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Aug 2020 05:58:12.7942 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: c4e3db32-ec10-4e64-8fbf-08d83dbb8880
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-b.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: HK2APC01FT010.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: ME2PR01MB3554
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xptd2qMiC_UzOV6bTw5g0Av8KY0>
Subject: Re: [TLS] Possible blocking of Encrypted SNI extension in China
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 05:58:35 -0000

Rob Sayre <sayrer@gmail.com> writes:

>Do you think this fingerprinting will work with the newer ECH design, if the
>client can add arbitrary content to the encrypted payload?

ECH doesn't have any effect on web site fingerprinting so unless I've
misunderstood your question the answer would be "N/A".

Peter.