Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Encrypted SNI #155

Merged
merged 35 commits into from
Dec 20, 2018
Merged

Encrypted SNI #155

merged 35 commits into from
Dec 20, 2018

Conversation

kazuho
Copy link
Member

@kazuho kazuho commented Jul 6, 2018

implements https://datatracker.ietf.org/doc/draft-rescorla-tls-esni/

ToDo:

  • refactor the API related to private keys
    • ptls_parse_esni should accept a callback that is used to load the private key (which could return an ptls_key_exchange_context_t * encapsulating a private key protected by neverbleed)
  • add tests

* add pointer from context to algo
* allow reuse (adds `release` flag to `on_exchange`)
* add `load`, `save` callbacks
* add `data` for simplification (internal ID passing)
src/esni.c Outdated Show resolved Hide resolved
t/cli.c Show resolved Hide resolved
* Now, private key can be managed outside of the memory space.
* Added API to convert EVP_PKEY to ptls-openssl key exchange.
* Commands receive filenames of ESNI private keys as options.
* picotls-esni command emits just the raw ESNIKeys.

The commit reverts previous changes to the key-exchange API that
added the load and save interfaces.
@kazuho kazuho changed the title [wip] Encrypted SNI Encrypted SNI Dec 17, 2018
@kazuho
Copy link
Member Author

kazuho commented Dec 17, 2018

The PR is ready, will soon be merged to master.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants