sorry, last time I checked on March 2022, Google Chrome cannot negotiate for my ChaCha-only TLS website; instead try using a Safari, Brave, Firefox, Edge, Aloha, OnionBrowser, Orion, Links, or Lynx web broswer, to name a few).
Meanwhile it is an ongoing crazy ride just mapping the evolution of WASM (in my next planned blog).
I merely configured the website server TLS protocol to my exacting specs (in cryptographic and network security theatre) and Chrome failed because its client "demands" the non-ChaCha variants despite my TLS server INSISTING "my way or the highway".
Beside, I am quite partial toward Firefox browser so there is little benefit for me to file a report to help Firefox's competitors.
Looking again, your server is rejecting their HELO message. You seem to be using a modern cipher yet requiring a legacy (http/1.1) protocol, which I suspect is the issue. Adding an advertisement for TLS_CHACHA20_POLY1305_SHA256 to every TLS 1.3 handshake worldwide would add a lot of gigabytes of global bandwidth, for support of an awfully unusual configuration. Those 4 bytes in every http request globally probably isn't worth it just for you.
Take a look at this trace [1].
I think it's pretty clear the client is offering a bunch of things, including TLS_CHACHA20_POLY1305_SHA256, and your server just replies 'nah, goodbye'.
Perhaps your server doesn't like the ESNI extension?
Yes, corporation persons desperately want people to move to http/2 and http/3 for for-profit reasons. They're terrible protocols for human persons though. Phasing out http/1.1 support in chrome/etc means phasing out the ability to host a website that can be visited by someone you don't know without the continued permission from a third party TLS CA.
HTTP/2 and HTTP/3 implementations do not allow you to connect to an IP/domain unless there is CA based TLS. HTTP/1.1 allows both HTTP and HTTPS to coexist. If for some reason the CA based TLS cert is revoked I can always just visit the http site over HTTP/1.1.
JS for browsing is not needed at all and often it's a mistake. It may be ocassionally useful, but it's the least important thing.
(The fact that someone can process data and express self in many ways, even with JS
- if he can't do it proper by other means - makes that mistake: that the others shall be forced to access data only the limited way some JS allow - but he could mind that the procesing in between may be not needed at all or disturbing and that there are many other ways to access data which dont't block each other or force as expecting JS does.)
https://egbert.net/blog/tags/jit.html
sorry, last time I checked on March 2022, Google Chrome cannot negotiate for my ChaCha-only TLS website; instead try using a Safari, Brave, Firefox, Edge, Aloha, OnionBrowser, Orion, Links, or Lynx web broswer, to name a few).
Meanwhile it is an ongoing crazy ride just mapping the evolution of WASM (in my next planned blog).