Re: [TLS] ECH-10 interop test server

Christopher Patton <cpatton@cloudflare.com> Tue, 15 June 2021 20:34 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A98913A3CF5 for <tls@ietfa.amsl.com>; Tue, 15 Jun 2021 13:34:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2jbMhWV9po_f for <tls@ietfa.amsl.com>; Tue, 15 Jun 2021 13:34:34 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 844753A3CF4 for <tls@ietf.org>; Tue, 15 Jun 2021 13:34:34 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id c9so358954qkm.0 for <tls@ietf.org>; Tue, 15 Jun 2021 13:34:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2bPleIYqfojO3o5LFpfksiISaRuccF66cXJqAWG8Lio=; b=i8wAVRakjau68tK3Eh9tRAeUtRKlei4kbnxlrZFy/fEVSyAtzGrE4o7fenGSmduymw pdm8C8tOeVrgIFgjUcS9t9ag/CI0UcHbZ8Qz3i968b3xHYGM2586BjLws4arakd4EZ4T dkp8liIVyFPfW8d1NiUtSMyKLAvb8ulnzbDSc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2bPleIYqfojO3o5LFpfksiISaRuccF66cXJqAWG8Lio=; b=paw6uRWyfvX/h+czg2NuCX6aFr0LY5VC4NReMuMAXWS4S5IllrHURA7klxaCmH4U6p FmtDY/Pn/pavQTR8qAV9Ne7R8m1gN0GAsxrEnIhG5ER/cH2wTURG22FTXH9BqtujL0Hx UY0t4zjhK2vijephnMNc9S3934tXPyoqIjSkavpUCG4Ru1IKTO4tZFw+mLGRg9ov8gx+ r1GiVJsCRQRrZNYmrXA9g3/YVfauYuvSRrv/59S7qgJlgu/pPfLYU841g3MPHcrsVqE2 oPSYaC3Uc/nwMk6YoGSE6n2GLFEnwsaTiZvzBFATsyoktsgLD1AnMniO8yuvhirm4fxi ISeQ==
X-Gm-Message-State: AOAM53163ahBsjR+qsDdAQAMQZvhQ+U5XtNFwNyIwCDC6eKpVZ37PLtT A8JG0Puefmr3W9eqsKHETjyaO2s8NFY3snbs20GtQA==
X-Google-Smtp-Source: ABdhPJzjMYebv2xyN7jP3/i30JN/Yj+iy7lmQMtT82mnJvgYRT+SjfC//IuIqusRij5If68XWjtnFndDA4Pr8l1DmQM=
X-Received: by 2002:a37:e106:: with SMTP id c6mr1478472qkm.338.1623789273482; Tue, 15 Jun 2021 13:34:33 -0700 (PDT)
MIME-Version: 1.0
References: <CAG2Zi23mtGwmpNSvUigOdph8y05MvWV_uGm8H0W=vbRFdZ6euw@mail.gmail.com> <CAChr6Sz4AxU7zu0nX8MM485bfBiNTS4Z-No80AEMHO56fNBkyA@mail.gmail.com> <CAG2Zi23nD9fT1J3g2EMG-TAHMwSHpERK92+hVLKDy8-DsDK7ag@mail.gmail.com>
In-Reply-To: <CAG2Zi23nD9fT1J3g2EMG-TAHMwSHpERK92+hVLKDy8-DsDK7ag@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Tue, 15 Jun 2021 13:34:22 -0700
Message-ID: <CAG2Zi22dBLjV1O_E78gc_LHX6RP2-2c8tOdzcUeWxrbLcsbUrg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d62bc905c4d3e6a5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_ntmcpZDOS0VVQHpkJX60o0KJ4A>
Subject: Re: [TLS] ECH-10 interop test server
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2021 20:34:39 -0000

Hi Rob, today we're currently rolling out an update to crypto.cloudflare.com
that disables support for P-384 and P-521. This should allow you to easily
trigger HRR.

Chris P.

On Mon, Jun 7, 2021 at 9:24 AM Christopher Patton <cpatton@cloudflare.com>
wrote:

> Hi Rob, let me look into it.
>
> Chris P.
>
> On Fri, May 28, 2021 at 11:36 AM Rob Sayre <sayrer@gmail.com> wrote:
>
>> On Mon, Apr 5, 2021 at 10:02 AM Christopher Patton <cpatton=
>> 40cloudflare.com@dmarc.ietf.org> wrote:
>>
>>> Hi list, just FYI that Cloudflare's test server is upgrading to
>>> draft-ietf-tls-esni-10 this morning. It should finish rolling out in a few
>>> hours. Note that we've dropped support for draft-ietf-tls-esni-09.
>>>
>>> The endpoint is https://crypto.cloudflare.com. You'll also find our ECH
>>> config in the HTTPS resource record.
>>>
>>
>> I've gotten a Rustls client to interoperate with this server, but I had
>> some trouble triggering HRR, since Rustls always sends a key-exchange group
>> in TLS 1.3. I managed to hack up a ClientHello and handshake with no
>> initial key-exchange group, but perhaps it could be easier.
>>
>> It might be nice to have this server reject secp384r1 and offer X25519 in
>> an HRR, or something like that.
>>
>> thanks,
>> Rob
>>
>>