101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

480
active users

#ech

0 posts0 participants0 posts today
Stéphane Bortzmeyer<p><a href="https://mastodon.gougere.fr/tags/IETF" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IETF</span></a> </p><p>Argh, le futur RFC sur l'exportation des clés <a href="https://mastodon.gougere.fr/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a> (SSLKEYLOGFILE), qui avait été approuvé, a été retiré de la file d'attente des RFC. Vu le retard pris, il fallait lui ajouter les derniers trucs (notamment <a href="https://mastodon.gougere.fr/tags/ECH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ECH</span></a>). </p><p>Bref, ce n'est pas encore normalisé. (Alors que c'est crucial pour le déboguage, cf. mon talk à Capitole du Libre <a href="https://cfp.capitoledulibre.org/cdl-2022/talk/P79YC7/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cfp.capitoledulibre.org/cdl-20</span><span class="invisible">22/talk/P79YC7/</span></a> )</p>
Несерьёзный Выдумщик<p>На данный момент именно средствами <a class="hashtag" href="https://idealists.su/tag/тспу" rel="nofollow noopener" target="_blank">#ТСПУ</a> блокируются попытки соединения с <a class="hashtag" href="https://idealists.su/tag/aws" rel="nofollow noopener" target="_blank">#AWS</a> — Сервисы облачных вычислений Amazon Web Services по протоколам TLSv1.2 и TLSv1.3.</p><p>Проверить можно попытавшись получить доступ к URL <a href="https://aws.amazon.com/" rel="nofollow noopener" target="_blank">https://aws.amazon.com/</a> </p><p>Не важно какой поставщик DNS используется — интернет провайдера, 8.8.8.8 или же DoH (DNS-over-HTTPS) от Cloudflare.</p><p>Это явно не связано с <a class="hashtag" href="https://idealists.su/tag/ech" rel="nofollow noopener" target="_blank">#ECH</a> (Encrypted Client Hello), поскольку блокируются и 1.2 и 1.3 — версии TLS-соединений не использующие данное расширение.</p><p>По ряду признаков выглядит так, что данная проблема не является локальной у какого-либо интернет провайдера или магистральных провайдеров. Возможно сбой в работе <a class="hashtag" href="https://idealists.su/tag/dpi" rel="nofollow noopener" target="_blank">#DPI</a> внутри ТСПУ, а может быть и неправомерные действия должностных лиц из <a class="hashtag" href="https://idealists.su/tag/роскомнадзор" rel="nofollow noopener" target="_blank">#Роскомнадзор</a>. На данный момент этот статус неизвестен, локализовано лишь примерное местоположение в сетях передачи данных с технической стороны вопроса.</p><p><a class="hashtag" href="https://idealists.su/tag/internet" rel="nofollow noopener" target="_blank">#internet</a> <a class="hashtag" href="https://idealists.su/tag/ркн" rel="nofollow noopener" target="_blank">#РКН</a></p>
Guardian Project<p>It is now possible to use <a href="https://social.librem.one/tags/Python" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Python</span></a> as an <a href="https://social.librem.one/tags/ECH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ECH</span></a> client using the DEfO development fork:<br><a href="https://guardianproject.info/2025/01/10/using-tls-ech-from-python/" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">guardianproject.info/2025/01/1</span><span class="invisible">0/using-tls-ech-from-python/</span></a></p><p><a href="https://social.librem.one/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a> <a href="https://social.librem.one/tags/EncryptedClientHello" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EncryptedClientHello</span></a></p>
Jan Schaumann<p>Looks like Russia is now blocking Cloudflare's Encrypted Client Hello traffic if:<br>- SNI is cloudflare-ech.com<br>- TLS ClientHelloOuter contains the "encrypted_client_hello" extension</p><p><a href="https://github.com/net4people/bbs/issues/417" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/net4people/bbs/issu</span><span class="invisible">es/417</span></a></p><p>Russia officially recommends "owners of information resources disable the TLS ECH extension or, more correctly, use domestic CDN services".</p><p><a href="https://cmu.gov.ru/ru/news/2024/11/07/рекомендуем-отказаться-от-cdn-сервиса-cloudflare/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cmu.gov.ru/ru/news/2024/11/07/</span><span class="invisible">рекомендуем-отказаться-от-cdn-сервиса-cloudflare/</span></a></p><p>With increased ECH use, I expect certain other actors to follow suit.</p><p><a href="https://mstdn.social/tags/tls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tls</span></a> <a href="https://mstdn.social/tags/ech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ech</span></a></p>
jan Anja :CrabVerified:блокировки сайтов на хетцнере
OpenStreetMap Ops Team<p>We are aware that OpenStreetMap.org cannot be accessed by mappers in some regions due to the mapper's ISP blocking websites using modern HTTPS security. (Technical: Encrypted Client Hello / ECH) 🔒 <a href="https://en.osm.town/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a> <a href="https://en.osm.town/tags/ECH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ECH</span></a> <a href="https://en.osm.town/tags/OpenStreetMap" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenStreetMap</span></a> <a href="https://en.osm.town/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a></p>
Who Let The Dogs Out 🐾<p>Cloudflare активировала ECH на своих серверах</p><p><a href="https://mastodon.ml/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.ml/tags/ech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ech</span></a> <a href="https://mastodon.ml/tags/proxy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>proxy</span></a> <a href="https://mastodon.ml/tags/cloudflare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cloudflare</span></a> <a href="https://mastodon.ml/tags/roscompozor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>roscompozor</span></a> <a href="https://mastodon.ml/tags/DoH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoH</span></a> <a href="https://mastodon.ml/tags/DoT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoT</span></a></p><p>ECH - современная реализация идеи eSNI (Encrypted SNI), предназначенная для сокрытия от сторонних наблюдателей с помощью шифрования метаданных при установлении TLS-соединения, таких как имя сайта (SNI) к которому подключается клиент. </p><p>Чтение и анализ SNI использует в том числе Роскомнадзор для выборочных блокировок сайтов на своем оборудовании "ТСПУ", и таким образом активный ECH делает невозможными точечные блокировки сайтов, расположенных за CDN Cloudflare.</p><p>Проверить доступность ECH для подключения к конкретному сайту через Google DNS: имя домена, выбор HTTPS, в выданных данных д.б. строка типа "ech=XXXXX", где XXXXX - это ключ шифрования для ECH.</p><p>Поскольку для работы ECH важно наличие определённых данных в DNS-информации, рекомендуется в браузерах активировать DoH (DNS-over-HTTP) или DoT (DNS-over-TLS) для того, чтобы защитить их от подмены.</p><p><a href="https://habr.com/ru/news/851994/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">habr.com/ru/news/851994/</span><span class="invisible"></span></a></p>
Hans-Christoph Steiner<p>Given my work on <a href="https://social.librem.one/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a>, <a href="https://social.librem.one/tags/censorship" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>censorship</span></a> circumvention, <a href="https://social.librem.one/tags/ech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ech</span></a>, etc. this <a href="https://social.librem.one/tags/Brazil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Brazil</span></a> <a href="https://social.librem.one/tags/Musk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Musk</span></a> case is giving me pause. I have lots of questions, but no clear answers yet. Are there parallels to the DoH case here? Is making the internet more private contributing to centralization of power? e.g. billionaires like Musk can broadcast over the whole internet whatever they want, and governments have no power to stop it. The 99% do have to follow our govs.</p><p><a href="https://social.librem.one/tags/EncryptedClientHello" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EncryptedClientHello</span></a> <a href="https://social.librem.one/tags/internet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>internet</span></a></p>

#curl Encrypted Client Hello (#ECH) support is progressing: github.com/curl/curl/pull/1192 - Encrypted Client Hello ensures that the server name is not visible in clear text during the TLS connection establishment. This is great for #privacy as it will make it harder to track which sites are visited, at least if the sites are hosted on some shared IP addresses.

There of course are also counterarguments against ECH in certain settings. For example some #IDS solutions that inspect SNI of TLS connections made by compromised hosts would get reduced visibility. It is likely that some orgs will take steps to block ECH in their networks.

GitHubECH experimental by sftcd · Pull Request #11922 · curl/curlBy sftcd

As part of #ISRG's work towards memory-safe infrastructure for the internet, @cpu has opened a merge request that implements TLS ECH support on the client side:
github.com/rustls/rustls/pull/

We agree that "the ECH spec is very challenging to implement and required a lot of trial/error" and we are working with #DEfO to help implementers. Please reach out if that is you:
defo.ie/#contact

GitHubWIP: Encrypted Client Hello support (client only) by cpu · Pull Request #1718 · rustls/rustlsBy cpu

For people asking why Encrypted Client Hello is so important:

techcrunch.com/2024/01/26/nati

Even if you are using DOH (or ODoH), your ISP can see what websites your visiting (and then sell to NSA) by inspecting the certificate SNI field. Even with Encrypted SNI (ESNI), there are artifacts of the TLS session establishment leaked that can be used for TLS Fingerprinting - things like ALPN, and cipher suite.

TechCrunch · NSA is buying Americans' internet browsing records without a warrant | TechCrunch"Web browsing records can reveal sensitive, private information about a person based on where they go on the internet," said Sen. Ron Wyden.
Replied in thread

@U039b interesting, nice approach. Have you looked at how to do that with #ECH? It uses a new public key that is generated using rfc-editor.org/rfc/rfc9180.htm

Also, will that work with apps that use #SafetyNet etc so they refuse to run on rooted devices? It seems for those apps, we still need a way to use something like #MITMproxy, e.g. inserting a custom CA cert. But the ECH key is not related to any CA cert.

If you have detailed questions about ECH, please ask here or on matrix.to/#/#ech-dev:matrix.or

www.rfc-editor.orgRFC 9180: Hybrid Public Key Encryption This document describes a scheme for hybrid public key encryption (HPKE). This scheme provides a variant of public key encryption of arbitrary-sized plaintexts for a recipient public key. It also includes three authenticated variants, including one that authenticates possession of a pre-shared key and two optional ones that authenticate possession of a key encapsulation mechanism (KEM) private key. HPKE works for any combination of an asymmetric KEM, key derivation function (KDF), and authenticated encryption with additional data (AEAD) encryption function. Some authenticated variants may not be supported by all KEMs. We provide instantiations of the scheme using widely used and efficient primitives, such as Elliptic Curve Diffie-Hellman (ECDH) key agreement, HMAC-based key derivation function (HKDF), and SHA2. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.

One thing about #EncryptedClientHello (#ECH) that I'm a little worried about is that it will make #MITM inspection of #TLS traffic harder to the point where it might restrict lots of important kinds of inspection. When the software we use is not #FreeSoftware, then we cannot see what it is doing by reading the source code. We need to inspect the network traffic. So it is very important that it is possible to inspect traffic that uses ECH as well, despite that middleware companies will abuse this