mirror of
https://github.com/refraction-networking/utls.git
synced 2025-04-03 20:17:36 +03:00
feat: add GREASEEncryptedClientHelloExtension (#266)
* dicttls: update ECH-related entries * wip: GREASE ECH extension * new: GREASE ECH extension * fix: GREASE ECH Read must succeed with io.EOF * new: GREASE ECH multiple payload len * new: parse ECH in EncryptedExtensions * fix: ECHConfig Length always 0 * new: GREASE ECH parrots * new: (*Config).ECHConfigs Add (*Config).ECHConfigs for future full ECH extension. * new: add GREASE ECH example Add an incomplete example of using GREASE ECH extension (Chrome 120 parrot). * fix: invalid httpGetOverConn call fix a problem in old example where httpGetOverConn was called with uTlsConn.HandshakeState.ServerHello.AlpnProtocol, which will not be populated in case TLS 1.3 is used. * new: possible InnerClientHello length
This commit is contained in:
parent
9521fba944
commit
b4de442d02
19 changed files with 925 additions and 51 deletions
12
u_common.go
12
u_common.go
|
@ -35,9 +35,11 @@ const (
|
|||
extensionNextProtoNeg uint16 = 13172 // not IANA assigned. Removed by crypto/tls since Nov 2019
|
||||
|
||||
utlsExtensionPadding uint16 = 21
|
||||
utlsExtensionCompressCertificate uint16 = 27 // https://datatracker.ietf.org/doc/html/rfc8879#section-7.1
|
||||
utlsExtensionApplicationSettings uint16 = 17513 // not IANA assigned
|
||||
utlsFakeExtensionCustom uint16 = 1234 // not IANA assigned, for ALPS
|
||||
utlsExtensionCompressCertificate uint16 = 27 // https://datatracker.ietf.org/doc/html/rfc8879#section-7.1
|
||||
utlsExtensionApplicationSettings uint16 = 17513 // not IANA assigned
|
||||
utlsFakeExtensionCustom uint16 = 1234 // not IANA assigned, for ALPS
|
||||
utlsExtensionECH uint16 = 0xfe0d // draft-ietf-tls-esni-17
|
||||
utlsExtensionECHOuterExtensions uint16 = 0xfd00 // draft-ietf-tls-esni-17
|
||||
|
||||
// extensions with 'fake' prefix break connection, if server echoes them back
|
||||
fakeExtensionEncryptThenMAC uint16 = 22
|
||||
|
@ -593,6 +595,7 @@ var (
|
|||
HelloFirefox_99 = ClientHelloID{helloFirefox, "99", nil, nil}
|
||||
HelloFirefox_102 = ClientHelloID{helloFirefox, "102", nil, nil}
|
||||
HelloFirefox_105 = ClientHelloID{helloFirefox, "105", nil, nil}
|
||||
HelloFirefox_120 = ClientHelloID{helloFirefox, "120", nil, nil}
|
||||
|
||||
HelloChrome_Auto = HelloChrome_106_Shuffle
|
||||
HelloChrome_58 = ClientHelloID{helloChrome, "58", nil, nil}
|
||||
|
@ -618,6 +621,9 @@ var (
|
|||
HelloChrome_115_PQ = ClientHelloID{helloChrome, "115_PQ", nil, nil}
|
||||
HelloChrome_115_PQ_PSK = ClientHelloID{helloChrome, "115_PQ_PSK", nil, nil}
|
||||
|
||||
// Chrome w/ Post-Quantum Key Agreement and Encrypted ClientHello
|
||||
HelloChrome_120 = ClientHelloID{helloChrome, "120", nil, nil}
|
||||
|
||||
HelloIOS_Auto = HelloIOS_14
|
||||
HelloIOS_11_1 = ClientHelloID{helloIOS, "111", nil, nil} // legacy "111" means 11.1
|
||||
HelloIOS_12_1 = ClientHelloID{helloIOS, "12.1", nil, nil}
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue