Skip to content

chore(deps): update module github.com/refraction-networking/utls to v1.5.3

This MR contains the following updates:

Package Type Update Change
github.com/refraction-networking/utls require minor v1.3.2 -> v1.5.3

Dependency Lookup Warnings

Warnings were logged while processing this repo. Please check the logs for more information.


Release Notes

refraction-networking/utls (github.com/refraction-networking/utls)

v1.5.3: Hotfix: secondary key share

Compare Source

What's Changed

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.5.2...v1.5.3

v1.5.2: bugfix

Compare Source

What's Changed

New Contributors

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.5.0...v1.5.2

v1.5.1

Compare Source

v1.5.0: Post-Quantum and Session Resumption

Compare Source

What's Changed

A big shout out to @​3andne for spending time on major refactoring/revision in the Session Resumption for both TLS 1.2 (SessionTicket-based) and TLS 1.3 (PreSharedKey-based)!

New API

type ISessionTicketExtension interface {
	TLSExtension

	// If false is returned, utls will invoke `InitializeByUtls()` for the necessary initialization.
	Initializable

	// InitializeByUtls is invoked when IsInitialized() returns false.
	// It initializes the extension using a real and valid TLS 1.2 session.
	InitializeByUtls(session *SessionState, ticket []byte)

	GetSession() *SessionState

	GetTicket() []byte
}

// SetSessionTicket sets the session ticket extension.
// If extension is nil, this will be a no-op.
func (uconn *UConn) SetSessionTicketExtension(sessionTicketExt ISessionTicketExtension)

type PreSharedKeyExtension interface {
	// TLSExtension must be implemented by all PreSharedKeyExtension implementations.
	TLSExtension

	// If false is returned, utls will invoke `InitializeByUtls()` for the necessary initialization.
	Initializable

	SetOmitEmptyPsk(val bool)

	// InitializeByUtls is invoked when IsInitialized() returns false.
	// It initializes the extension using a real and valid TLS 1.3 session.
	InitializeByUtls(session *SessionState, earlySecret []byte, binderKey []byte, identities []PskIdentity)

	// GetPreSharedKeyCommon retrieves the final PreSharedKey-related states as defined in PreSharedKeyCommon.
	GetPreSharedKeyCommon() PreSharedKeyCommon

	// PatchBuiltHello is called once the hello message is fully applied and marshaled.
	// Its purpose is to update the binders of PSK (Pre-Shared Key) identities.
	PatchBuiltHello(hello *PubClientHelloMsg) error

	mustEmbedUnimplementedPreSharedKeyExtension() // this works like a type guard
}

// SetPskExtension sets the psk extension for tls 1.3 resumption. This is a no-op if the psk is nil.
func (uconn *UConn) SetPskExtension(pskExt PreSharedKeyExtension) error

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.4.3...v1.5.0

v1.4.3: Buggy versions retracted

Compare Source

Retract v1.4.0, v1.4.1 for a breaking change made by crypto/tls in client handshake. This tag contains no code change from v1.4.2 since v1.4.2 patches the exact bug in the retracted versions.

What's Changed

New Contributors

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.4.2...v1.4.3

v1.4.2: Hotfix: ClientSessionCache

Compare Source

Provide a dirty fix for a bug(?) triggered when Config.ClientSessionCache is nil and session_ticket is received from a server.

v1.4.1: Go above and beyond

Compare Source

Security Fix

What's New

  • Feature: QUIC Transport from Go 1.21
  • Oldest supported Go version: 1.19 1.20
    • Go 1.19 is retiring :( sorry children

What's Changed

New Contributors

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.3.3...v1.4.1

v1.4.0

Compare Source

v1.3.3: Compatibility and Optimization

Compare Source

What's Changed

Full Changelog: https://github.com/refraction-networking/utls/compare/v1.3.2...v1.3.3


Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever MR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this MR and you won't be reminded about this update again.


  • If you want to rebase/retry this MR, check this box

This MR has been generated by Renovate Bot.

Edited by Renovate Bot

Merge request reports