From 35e5b05fc4b6f8c4351d755f2570bc293f30aaf6 Mon Sep 17 00:00:00 2001 From: Gaukas Wang Date: Wed, 12 Oct 2022 12:16:55 -0600 Subject: [PATCH] Fix Google Parrots (#125) * Fix Google Parrots - Move `HelloChrome_102` to the end of `HelloChrome_` fingerprints for consistency. - Fixed #123 by adjusting mismatching SupportedVersionsExtension value in `HelloChrome_100`. * Use same fp for Chrome 100 and 102 According to [TLSFingerprint.io: id e47eae8f8c4887b6](https://tlsfingerprint.io/id/e47eae8f8c4887b6), Chrome 100 may share this fp with 102. --- u_parrots.go | 112 +++++++-------------------------------------------- 1 file changed, 14 insertions(+), 98 deletions(-) diff --git a/u_parrots.go b/u_parrots.go index aa64d150..120ac3ce 100644 --- a/u_parrots.go +++ b/u_parrots.go @@ -429,28 +429,7 @@ func utlsIdToSpec(id ClientHelloID) (ClientHelloSpec, error) { &UtlsPaddingExtension{GetPaddingLen: BoringPaddingStyle}, }, }, nil - case HelloChrome_100: - signatureScheme := []SignatureScheme{ - ECDSAWithP256AndSHA256, - ECDSAWithP384AndSHA384, - ECDSAWithP521AndSHA512, - PSSWithSHA256, - PSSWithSHA384, - PSSWithSHA512, - 0x0809, - 0x080a, - 0x080b, - PKCS1WithSHA256, - PKCS1WithSHA384, - PKCS1WithSHA512, - 0x0402, - 0x0303, - 0x0301, - 0x0302, - 0x0203, - 0x0201, - 0x0202, - } + case HelloChrome_100, HelloChrome_102: return ClientHelloSpec{ CipherSuites: []uint16{ GREASE_PLACEHOLDER, @@ -477,7 +456,7 @@ func utlsIdToSpec(id ClientHelloID) (ClientHelloSpec, error) { &UtlsGREASEExtension{}, &SNIExtension{}, &UtlsExtendedMasterSecretExtension{}, - &RenegotiationInfoExtension{}, + &RenegotiationInfoExtension{Renegotiation: RenegotiateOnceAsClient}, &SupportedCurvesExtension{[]CurveID{ GREASE_PLACEHOLDER, X25519, @@ -490,7 +469,16 @@ func utlsIdToSpec(id ClientHelloID) (ClientHelloSpec, error) { &SessionTicketExtension{}, &ALPNExtension{AlpnProtocols: []string{"h2", "http/1.1"}}, &StatusRequestExtension{}, - &SignatureAlgorithmsExtension{SupportedSignatureAlgorithms: signatureScheme}, + &SignatureAlgorithmsExtension{SupportedSignatureAlgorithms: []SignatureScheme{ + ECDSAWithP256AndSHA256, + PSSWithSHA256, + PKCS1WithSHA256, + ECDSAWithP384AndSHA384, + PSSWithSHA384, + PKCS1WithSHA384, + PSSWithSHA512, + PKCS1WithSHA512, + }}, &SCTExtension{}, &KeyShareExtension{[]KeyShare{ {Group: CurveID(GREASE_PLACEHOLDER), Data: []byte{0}}, @@ -500,16 +488,15 @@ func utlsIdToSpec(id ClientHelloID) (ClientHelloSpec, error) { PskModeDHE, }}, &SupportedVersionsExtension{[]uint16{ + GREASE_PLACEHOLDER, VersionTLS13, VersionTLS12, - VersionTLS11, - VersionTLS10, }}, &UtlsCompressCertExtension{[]CertCompressionAlgo{ CertCompressionBrotli, }}, - &UtlsGREASEExtension{}, &ApplicationSettingsExtension{SupportedProtocols: []string{"h2"}}, + &UtlsGREASEExtension{}, &UtlsPaddingExtension{GetPaddingLen: BoringPaddingStyle}, }, }, nil @@ -632,77 +619,6 @@ func utlsIdToSpec(id ClientHelloID) (ClientHelloSpec, error) { &FakeRecordSizeLimitExtension{0x4001}, &UtlsPaddingExtension{GetPaddingLen: BoringPaddingStyle}, }}, nil - case HelloChrome_102: - return ClientHelloSpec{ - CipherSuites: []uint16{ - GREASE_PLACEHOLDER, - TLS_AES_128_GCM_SHA256, - TLS_AES_256_GCM_SHA384, - TLS_CHACHA20_POLY1305_SHA256, - TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, - TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, - TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, - TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, - TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, - TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305, - TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, - TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, - TLS_RSA_WITH_AES_128_GCM_SHA256, - TLS_RSA_WITH_AES_256_GCM_SHA384, - TLS_RSA_WITH_AES_128_CBC_SHA, - TLS_RSA_WITH_AES_256_CBC_SHA, - }, - CompressionMethods: []byte{ - 0x00, // compressionNone - }, - Extensions: []TLSExtension{ - &UtlsGREASEExtension{}, - &SNIExtension{}, - &UtlsExtendedMasterSecretExtension{}, - &RenegotiationInfoExtension{Renegotiation: RenegotiateOnceAsClient}, - &SupportedCurvesExtension{[]CurveID{ - GREASE_PLACEHOLDER, - X25519, - CurveP256, - CurveP384, - }}, - &SupportedPointsExtension{SupportedPoints: []byte{ - 0x00, // pointFormatUncompressed - }}, - &SessionTicketExtension{}, - &ALPNExtension{AlpnProtocols: []string{"h2", "http/1.1"}}, - &StatusRequestExtension{}, - &SignatureAlgorithmsExtension{SupportedSignatureAlgorithms: []SignatureScheme{ - ECDSAWithP256AndSHA256, - PSSWithSHA256, - PKCS1WithSHA256, - ECDSAWithP384AndSHA384, - PSSWithSHA384, - PKCS1WithSHA384, - PSSWithSHA512, - PKCS1WithSHA512, - }}, - &SCTExtension{}, - &KeyShareExtension{[]KeyShare{ - {Group: CurveID(GREASE_PLACEHOLDER), Data: []byte{0}}, - {Group: X25519}, - }}, - &PSKKeyExchangeModesExtension{[]uint8{ - PskModeDHE, - }}, - &SupportedVersionsExtension{[]uint16{ - GREASE_PLACEHOLDER, - VersionTLS13, - VersionTLS12, - }}, - &UtlsCompressCertExtension{[]CertCompressionAlgo{ - CertCompressionBrotli, - }}, - &ApplicationSettingsExtension{SupportedProtocols: []string{"h2"}}, - &UtlsGREASEExtension{}, - &UtlsPaddingExtension{GetPaddingLen: BoringPaddingStyle}, - }, - }, nil case HelloFirefox_99: return ClientHelloSpec{ TLSVersMin: VersionTLS10,