Alternative TLS implementation in Go
Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
Filippo Valsorda 80f82d89c7 crypto/tls: avoid sending empty OCSP or SCT cert extensions pirms 7 gadiem
_dev tris: update README for public consumption pirms 7 gadiem
testdata crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. pirms 8 gadiem
.travis.yml tris: add proper BoGo tests pirms 7 gadiem
13.go crypto/tls: add ConnectionState.Unique0RTTToken pirms 7 gadiem
README.md tris: update README for public consumption pirms 7 gadiem
alert.go crypto/tls: use correct alerts pirms 7 gadiem
cipher_suites.go [dev.tls] crypto/tls: implement TLS 1.3 cipher suites pirms 7 gadiem
common.go crypto/tls: add ConnectionState.Unique0RTTToken pirms 7 gadiem
conn.go crypto/tls: add ConnectionState.Unique0RTTToken pirms 7 gadiem
conn_test.go crypto/tls: use io.ReadFull in conn_test.go pirms 7 gadiem
example_test.go crypto/tls: add example for Config KeyLogWriter pirms 8 gadiem
generate_cert.go crypto/tls: recommend P256 elliptic curve pirms 7 gadiem
handshake_client.go crypto/tls: use correct alerts pirms 7 gadiem
handshake_client_test.go crypto/tls: use correct alerts pirms 7 gadiem
handshake_messages.go crypto/tls: avoid sending empty OCSP or SCT cert extensions pirms 7 gadiem
handshake_messages_test.go crypto/tls: add SignedCertificateTimestamps and OCSPStaple to 1.3 pirms 7 gadiem
handshake_server.go tris: move Commit to just before key share generation pirms 7 gadiem
handshake_server_test.go crypto/tls: use correct alerts pirms 7 gadiem
handshake_test.go crypto/tls: switch to OpenSSL 1.1.0 for test data. pirms 8 gadiem
hkdf.go crypto/tls: implement TLS 1.3 minimal server pirms 7 gadiem
key_agreement.go crypto/tls: implement TLS 1.3 minimal server pirms 7 gadiem
prf.go crypto/tls: return from Handshake before the Client Finished in 1.3 pirms 7 gadiem
prf_test.go crypto/tls: decouple handshake signatures from the handshake hash. pirms 9 gadiem
ticket.go crypto/tls: use correct alerts pirms 7 gadiem
tls.go crypto/tls: disable CBC cipher suites with SHA-256 by default pirms 7 gadiem
tls_test.go crypto/tls: implement TLS 1.3 server 0-RTT pirms 7 gadiem

README.md

 _____ _     ____        _        _
|_   _| |   / ___|      | |_ _ __(_)___
  | | | |   \___ \ _____| __| '__| / __|
  | | | |___ ___) |_____| |_| |  | \__ \
  |_| |_____|____/       \__|_|  |_|___/

crypto/tls, now with 100% more 1.3.

THE API IS NOT STABLE AND DOCUMENTATION IS NOT GUARANTEED.

Build Status

Usage

Since crypto/tls is very deeply (and not that elegantly) coupled with the Go stdlib, tls-tris shouldn’t be used as an external package. It is also impossible to vendor it as crypto/tls because stdlib packages would import the standard one and mismatch.

So, to build with tls-tris, you need to use a custom GOROOT. A script is provided that will take care of it for you: ./_dev/go.sh. Just use that instead of the go tool.

The script also transparently fetches the custom Cloudflare Go 1.8rc3 compiler with the required backports.

./_dev/go.sh build ./_dev/tris-localserver
TLSDEBUG=error ./tris-localserver 127.0.0.1:4443

Debugging

When the environment variable TLSDEBUG is set to error, Tris will print a hexdump of the Client Hello and a stack trace if an handshake error occurs. If the value is short, only the error and the first meaningful stack frame are printed.

Building Caddy

./_dev/go.sh build github.com/mholt/caddy

Note: to get Caddy to use TLS 1.3 you’ll have to apply the patch at _dev/caddy/caddy.patch.

Testing with BoringSSL/NSS/Mint/...

./_dev/tris-localserver/start.sh --rm
docker build -t tls-tris:boring _dev/boring
docker run -i --rm tls-tris:boring $(docker inspect -f '{{ .NetworkSettings.IPAddress }}' tris-localserver):443
docker build -t tls-tris:tstclnt _dev/tstclnt
docker run -i --rm tls-tris:tstclnt $(docker inspect -f '{{ .NetworkSettings.IPAddress }}' tris-localserver):443
docker build -t tls-tris:mint _dev/mint
docker run -i --rm tls-tris:mint $(docker inspect -f '{{ .NetworkSettings.IPAddress }}' tris-localserver):443

To build a specific revision, use --build-arg REVISION=abcdef1234.