github.com/Carcraftz/utls@v0.0.0-20220413235215-6b7c52fd78b6/README.md (about)

     1  ### obfs4proxy/meek_lite utls fork
     2  #### Yawning Angel (yawning at schwanenlied dot me)
     3  
     4  ### What?
     5  
     6  This is a fork of [utls][1] for the specific purpose of improving
     7  obfs4proxy's meek_lite transport.
     8  
     9  Functional differences:
    10   * Go v1.11 module metadata files have been added.
    11   * The handshake no longer fails if the remote server selects a curve
    12     that is not the 0th preferred curve (X25519).  This issue is primarily
    13     observable with the Azure host used for the Tor Browser meek bridge,
    14     and the `HelloFirefox_63` profile.
    15   * The handshake no longer fails against servers that support the
    16     [TLS Certificate Compression][2] draft.
    17   * `HelloGolang` is totally busted, and no longer resembles `crypto/tls`.
    18   * The AES block cipher and GHASH implementation will be timing
    19     side-channel safe on architectures where the `crypto/aes` one is
    20     not.
    21  
    22  ### Why?
    23  
    24  I was bored and it was an easy way to make meek_lite less awful.
    25  
    26  ### Why don't you upstream the changes?
    27  
    28  It's a pet project done in my spare time and I want to use a
    29  [strong/viral][3] copyleft license for the vast majority of my pet
    30  projects going forward.
    31  
    32  I used to have a more liberal view on licensing but certain entities have
    33  ruined it for everybody.  The portions of the code that I have not written
    34  or altered are naturally under the original license.
    35  
    36  ### You changed something and broke my project!
    37  
    38  Your tears are delicious, and your code will burn.
    39  
    40  [1]: https://github.com/refraction-networking/utls
    41  [2]: https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
    42  [3]: https://www.gnu.org/licenses/gpl.txt