Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support ECH/ESNI #546

Open
HLFH opened this issue Aug 17, 2019 · 6 comments
Open

Support ECH/ESNI #546

HLFH opened this issue Aug 17, 2019 · 6 comments

Comments

@HLFH
Copy link

HLFH commented Aug 17, 2019

Encrypted SNI is on the standards track and is already being deployed by big players.

Draft RFC: https://tools.ietf.org/html/draft-ietf-tls-esni-04

Championed by the EFF: https://www.eff.org/deeplinks/2018/09/esni-privacy-protecting-upgrade-https Deployed by Cloudflare: https://blog.cloudflare.com/esni/ Cloudflare's technical details post: https://blog.cloudflare.com/encrypted-sni/ Supported by Firefox: https://blog.mozilla.org/security/2018/10/18/encrypted-sni-comes-to-firefox-nightly/ Supported by NSS: https://bugzilla.mozilla.org/show_bug.cgi?id=1495120 ESNI is specifically being pushed by Sen. Ron Wyden (D-OR): https://gizmodo.com/sen-wyden-urges-dhs-to-adopt-new-encryption-tech-to-pr-1830001179 Supported in H2O HTTP server: h2o/picotls#155

@lanodan
Copy link

lanodan commented Feb 15, 2020

This draft should be read before implementing it: https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/

Also both of them are drafts so should probably be avoided in production.

@Motophan
Copy link

@lanodan no, it should not be avoided. This enables GFW circumvention and needs to be rolled out immediately.

@hacker-h
Copy link

hacker-h commented Oct 19, 2020

Since #228 was implemented, is there still anything blocking this?
There is now also the first draft for the standards track: https://tools.ietf.org/html/draft-ietf-tls-esni-08

@botovq
Copy link
Contributor

botovq commented Oct 28, 2020 via email

@theoparis
Copy link

BoringSSL supports ECH now as it is able to be used with Nginx in a work in progress fork/patchset. There is already a PR for supporting it in OpenSSL. I am currently stuck with using AWS-LC/BoringSSL for my reverse proxy because LibreSSL does not support ECH.

@joshuasing joshuasing changed the title Support ESNI Support ECH/ESNI Dec 29, 2023
@vszakats
Copy link
Contributor

vszakats commented Apr 16, 2024

curl landed ECH support in curl/curl@a362962 via curl/curl#11922.

It supports both BoringSSL (SSL_set1_ech_config_list) and OpenSSL (SSL_ech_set1_echconfig) (via ECH fork: https://github.com/defo-project/openssl and PR: openssl/openssl#22938) API flavours.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

8 participants