mirror of
https://github.com/refraction-networking/utls.git
synced 2025-04-04 04:27:36 +03:00
Fork of the Go standard TLS library, providing low-level access to the ClientHello for mimicry purposes.
anticensorshipcipher-suitesclienthellocryptogolanghandshakelow-level-tlsobfuscationparrottlstls-extension
Clients have to reject any HelloRetryRequest message that doesn't lead to a change in the ClientHello. Instead, we were rejecting any HRR that didn't select an alternative group, even if it sent a cookie, which would change the CH. The good news is that I know of no TLS servers that use or need HRRs exclusively for cookies (which are mostly useful in DTLS as a way to verify the source address). The bad news is that we poisoned the ecosystem as Go 1.12 to 1.14 will reject such HRRs. Oops, hopefully no one needed this. No tests because neither Go nor s_server support cookies. This would presumably get covered once we integrate BoGo. Fixes #30149 Change-Id: I760fb1ded81148ac3096cf201cbc1e941374b83d Reviewed-on: https://go-review.googlesource.com/c/go/+/231039 Run-TryBot: Filippo Valsorda <filippo@golang.org> TryBot-Result: Gobot Gobot <gobot@golang.org> Reviewed-by: Katie Hockman <katie@golang.org> |
||
---|---|---|
testdata | ||
alert.go | ||
auth.go | ||
auth_test.go | ||
cipher_suites.go | ||
common.go | ||
common_string.go | ||
conn.go | ||
conn_test.go | ||
example_test.go | ||
generate_cert.go | ||
handshake_client.go | ||
handshake_client_test.go | ||
handshake_client_tls13.go | ||
handshake_messages.go | ||
handshake_messages_test.go | ||
handshake_server.go | ||
handshake_server_test.go | ||
handshake_server_tls13.go | ||
handshake_test.go | ||
handshake_unix_test.go | ||
key_agreement.go | ||
key_schedule.go | ||
key_schedule_test.go | ||
link_test.go | ||
prf.go | ||
prf_test.go | ||
ticket.go | ||
tls.go | ||
tls_test.go |