Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support for ESNI / ECH in snifd/cln.c #2

Open
vesvault opened this issue Oct 8, 2021 · 0 comments
Open

Support for ESNI / ECH in snifd/cln.c #2

vesvault opened this issue Oct 8, 2021 · 0 comments
Labels
enhancement New feature or request hacktoberfest Hacktoberfest

Comments

@vesvault
Copy link
Collaborator

vesvault commented Oct 8, 2021

snifd/cln.c, the receiver of the client TLS connections, works fine with a plaintext SNI in the TLS hello request.
Would like to explore the possibility of supporting ESNI or encrypted TLS hello (ECH).
The SNIF relay host should keep the private key, available to snifd relay, and publish the DNS RR with the public key for the wildcard SNIF subdomains.
The end IoT device that connects to snifd/srv.c shouldn't need a legible SNI record, so it should be ok to pass the encrypted SNI as is (although the device won't have the private key to decrypt it), or to correctly discard it.

@vesvault vesvault added enhancement New feature or request hacktoberfest Hacktoberfest labels Oct 8, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request hacktoberfest Hacktoberfest
Projects
None yet
Development

No branches or pull requests

0 participants