Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

remote error: tls: unexpected message #6

Closed
Harusakii opened this issue Sep 22, 2022 · 8 comments
Closed

remote error: tls: unexpected message #6

Harusakii opened this issue Sep 22, 2022 · 8 comments

Comments

@Harusakii
Copy link
Contributor

It seems to work at pretty much every site, but when you make a simple GET request to google.com, it receives the error remote error: tls: unexpected message

It goes off in the utls package at line 698 [link to code]

Using the normal Chrome 105 client, Header and Headerorder perfectly set.

Thanks for helping

@Harusakii
Copy link
Contributor Author

Harusakii commented Sep 25, 2022

I found out the problem, it was the generic extension in the ClientSpec that made problems:
&tls.GenericExtension {id: 0x4469} //edit, its the ALPS Extension as mentioned

it brickes some sites

@bogdanfinn
Copy link
Owner

@Harusakii this issue was reported already several times to me that for some reason the predefined chrome clients do not work on the normal google.com page.

In my implementation there is no GenericExtension in use anymore because i replaced them by the actualy implementations made in the community. Nevertheless for chrome profiles (103, 104, 105) the extension which breaks the google.com page is &ALPSExtension{SupportedProtocols: []string{"h2"}},

Yeah you could argue removing that extension but then the fingerprint would not be chrome anymore because according to wireshark logs this extension is used by chrome.

So just removing the extension is sadly not the solution. Also just using another tls client profile is not the solution as it was suggested in the already deleted comments.

Glad for us that the chrome profile works "at pretty much every site" and google.com is not that important for us.

But this issue is still on my list yeah.

@bogdanfinn bogdanfinn reopened this Sep 25, 2022
@Harusakii
Copy link
Contributor Author

@Harusakii this issue was reported already several times to me that for some reason the predefined chrome clients do not work on the normal google.com page.

In my implementation there is no GenericExtension in use anymore because i replaced them by the actualy implementations made in the community. Nevertheless for chrome profiles (103, 104, 105) the extension which breaks the google.com page is &ALPSExtension{SupportedProtocols: []string{"h2"}},

Yeah you could argue removing that extension but then the fingerprint would not be chrome anymore because according to wireshark logs this extension is used by chrome.

So just removing the extension is sadly not the solution. Also just using another tls client profile is not the solution as it was suggested in the already deleted comments.

Glad for us that the chrome profile works "at pretty much every site" and google.com is not that important for us.

But this issue is still on my list yeah.

yeah, tested out and it indeed was ALPS, I think I just mistook the genericextension bc I deleted them both at the same time (to test haha)

and yeah, as long ALPS is used, but doesnt properly work, I guess just switching it off on the sites, where it doesnt work is the way to go now rn

@bogdanfinn
Copy link
Owner

@Harusakii seems like here is a solution for this issue:

refraction-networking/utls@8d0f1c4

@bogdanfinn
Copy link
Owner

@Harusakii
should be resolved now with #v0.8.3

@Harusakii
Copy link
Contributor Author

@Harusakii should be resolved now with #v0.8.3

tried out and it didnt :/

@Harusakii seems like here is a solution for this issue:

refraction-networking/utls@8d0f1c4

implemented this and it works! maybe implement this in your utls?

@bogdanfinn
Copy link
Owner

@Harusakii i implemented it in version 0.8.3

make sure your go.mod has these packages in the following versions:

	github.com/bogdanfinn/fhttp v0.5.8 
	github.com/bogdanfinn/tls-client v0.8.3 
	github.com/bogdanfinn/utls v1.5.8 

I implemented that change in utls v1.5.8
https://github.com/bogdanfinn/utls/releases/tag/v1.5.8

@Harusakii
Copy link
Contributor Author

@Harusakii i implemented it in version 0.8.3

make sure your go.mod has these packages in the following versions:

	github.com/bogdanfinn/fhttp v0.5.8 
	github.com/bogdanfinn/tls-client v0.8.3 
	github.com/bogdanfinn/utls v1.5.8 

I implemented that change in utls v1.5.8 https://github.com/bogdanfinn/utls/releases/tag/v1.5.8

ohhh I see, I just assumed the master branch in utls was updated thats why haha, thank you very much!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants