Commit graph

20 commits

Author SHA1 Message Date
Gaukas Wang
3721531ea9
Implement ClientHelloSpec JSON Unmarshaler (#176)
* wip: staging work

* wip: staging work

* feat: ClientHello JSON Unmarshaler

Allowing unmarshalling a JSON object into a ClientHelloSpec.

* feat: ClientHello JSON Unmarshaler rev

- Revised JSON ClientHello format
- Implemented `TLSExtensionJSON` interface for some more extensions
2023-03-30 09:13:47 -06:00
Gaukas Wang
dae72adb81
feat: Convert raw bytes or tlsfingerprint record to ClientHelloSpec (#168)
* feat: byte to clienthellospecs conversion

* feat: specific case for GREASE and ALPS

Will automatically add "h2" to ALPS and write to log when GREASE extension is imported in `ImportTLSClientHello()`

* fix: ReadCompressionMethods

ReadCompressionMethods didn't advance the s and fails reading extensions

* fix: remove debug log

* fix: use cryptobyte for internal helper

`helper.Uint8to16()` now calls `(*cryptobyte.String).ReadUint16()`

* fix: preshared key fingerprinter test

updated fingerprinter test to test with PreSharedKey extension

* fix: naming of FakePreSharedKeyExt

It is a Fake extension since `crypto/tls` doesn't really implement PSK-based resumption and neither do we.

* feat: Properly check GREASE

Adopted from #148.

Co-Authored-By: gfw-report <gfw.report@protonmail.com>

* feat: add fakeExtensionEncryptThenMAC

And reordered `fakeExtensionDelegatedCredentials`.

The new `Fingerprinter` is expected to account for the `fakeExtensionEncryptThenMAC` using a `GenericExtension` when `allowBluntMimicry` is set.

Co-Authored-By: gfw-report <gfw.report@protonmail.com>

* fix: remove keepPSK and minor

- Removed all presence of keepPSK flag.
- Added check before using the field of a map.

---------

Co-authored-by: gfw-report <gfw.report@protonmail.com>
2023-03-09 15:06:43 -07:00
DunyaKokoschka
ef21c925ea
Fix Client Certificate Verification when Using Extended Master Secret (#143) 2022-11-18 08:32:12 -07:00
Gaukas Wang
fb99df2a2e
refactor+feat: Custom Client Handshake + Implement ALPS extension (#142)
* refactor: split `CompressCertExtension` changes

- Split most of changes for `CompressCertExtension` made to `crypto/tls` files out and moved them to `u_` files.
- Edited some `crypto/tls` files to achieve better programmability for uTLS.
- Minor styling fix.

* feat: implement ALPS Extension draft

- Made necessary modifications to existing types to support ALPS.
- Ported `ApplicationSettingsExtension` implementation from `ulixee/utls` by @blakebyrnes with some adaptation.

Co-Authored-By: Blake Byrnes <115056+blakebyrnes@users.noreply.github.com>

* feat: utlsFakeCustomExtension in ALPS

- Introducing `utlsFakeCustomExtension` to enable implementation for custom extensions to be exchanged via ALPS.
- currently it doesn't do anything.

Co-Authored-By: Blake Byrnes <115056+blakebyrnes@users.noreply.github.com>

* fix: magic number in `StatusRequestV2Extension`

- Fixed magic number `17` in `StatusRequestV2Extension` with pre-defined enum `extensionStatusRequestV2`.

Co-authored-by: Blake Byrnes <115056+blakebyrnes@users.noreply.github.com>
2022-11-17 14:04:29 -07:00
hwh33
425e0192ad
Add new ClientHellos (#122)
* Add new ClientHellos

Also add faked support for token binding, ALPS, and delegated credentials

* Remove FakeALPSExtension in favor of existing ApplicationSettingsExtension
2022-10-11 17:33:46 -06:00
rp-psiphon
f781b699a2
new ClientHellos and Extensions (#116)
* Implement certificate compression

Certificate compression is defined in RFC 8879:
https://datatracker.ietf.org/doc/html/rfc8879

This implementation is client-side only, for server certificates.

* Fix missing LOC

* Add more fingerprints

* Implement ALPS extension

* Merge commit fcaacdbbe7

- At this commit, github.com/Noooste/utls remained at the original upstream LICENSE

* added HelloChrome102 and HelloFirefox102

* Randomly include ALPS in HelloRandomized

Co-authored-by: Harry Harpham <harry@getlantern.org>
Co-authored-by: Sleeyax <yourd3veloper@gmail.com>
Co-authored-by: Rod Hynes <rod-hynes@users.noreply.github.com>
2022-09-06 20:04:31 -06:00
hwh33
7344e34650
Implement certificate compression (#95)
Certificate compression is defined in RFC 8879:
https://datatracker.ietf.org/doc/html/rfc8879

This implementation is client-side only, for server certificates.

- Fixes #104.
2022-07-19 19:12:30 -06:00
Maxb
ee9f86141f Fix invalid SNI handling
SNIExtension was previously marshalling both ip addresses and empty
strings, which are not allowed. See RFC 6066, Section 3.

All of the utls specific testdata replays needed to be rebuilt to
properly accomodate this change since they had previously been including
empty server name extension values

Addresses https://github.com/refraction-networking/utls/issues/96
2022-02-01 21:01:29 -08:00
sergeyfrolov
cc2996c818
Fix #33: renegotiation and export extension fields (#34)
Renegotiation:
 - Disallow specifying the body of Renegotiation extensions to
   avoid assumption that it will be verified.
 - Marshal the extension, if it is present in the uconn.Extensions list,
   even if Renegotiation is set to Never.

Exports all unexported uTLS extension fields.

Fixes #33
2019-08-23 21:23:29 -06:00
sergeyfrolov
b7c656eec2
Update fingerprints + add default spec version (#25)
Update fingerprints + add default spec version

 * Adds fingerprints for Chrome 75, iOS 12.1, and Firefox 65(=Firefox 63)
 * If min/max tls versions are not explicitly specified in the ClientHelloSpec,
   uTLS will try to parse versions from SupportedVersions extension,
   and fallback to [TLS 1.0, TLS 1.2] if SupportedVersions is absent.
 * Adds mimicked FakeRecordSizeLimitExtension and FakeCertCompressionAlgsExtension
   to be used instead of GenericExtension{} for clarity and extensibility
   (we are ready to use those with Firefox and Chrome fps with correct values
   whenever actual functionality is implemented)
* SetTLSVers: parse the right extensions + cosmetics
2019-03-27 10:53:10 -06:00
Sergey Frolov
1188641a16 Correctly handle HelloRetryRequest 2019-02-22 09:51:44 -07:00
Sergey Frolov
b84d7d5f05 +tls13 extensions; +Chrome 70, Firefox 63 parrots
Adds support for following TLS 1.3 extensions:
 - PSKKeyExchangeModes
 - SupportedVersions
 - KeyShare
and uses them to implement newest Chrome and Firefox parrots.

Tests for default Golang uTLS were regenerated because
they previously used TLS-1.2 as max version.
2018-12-18 17:53:26 -07:00
Sergey Frolov
109af06ea2 Adapt uTLS for new TLS 1.3 code 2018-12-05 15:12:21 -07:00
Sergey Frolov
e0edd7863b Rename FakeGREASEExtension -> UtlsGREASEExtension 2018-06-27 14:19:30 -04:00
Sergey Frolov
112951f6d7 Refactor: enable flexible external configuration 2018-06-21 13:55:02 -04:00
Sergey Frolov
9656990081 Merge branch 'golang-tls-upstream', remove Android
I tested all fingerprints and confirmed that Chrome and Firefox are
working as intended.
Android fingerprints were grossly unpopular, which could a result of
incorrect merge, but either way we'll remove them for now.
2018-06-15 17:25:21 -04:00
Sergey Frolov
fd96e317e6 Fixes #5
The root cause of races is that global variables supportedSignatureAlgorithms and
cipherSuites are used both to form handshake and to check whether or not
peer responded with supported algorithm.
In this patch I create separate variables for this purpose.
Updated tests for kicks.
Finally, go fmt.
2017-08-16 16:12:27 -04:00
Sergey Frolov
ab61409e7d Add ems 2017-08-16 11:54:20 -04:00
Sergey Frolov
e66d491f21 Add BSD LICENSE headers 2017-08-07 18:33:59 -04:00
Sergey Frolov
cd3d1c4656 uTLS: initial commit 2017-07-07 11:02:48 -04:00