Skip to content
This repository has been archived by the owner on Aug 19, 2022. It is now read-only.

use TLS 1.3 #11

Merged
merged 4 commits into from
Feb 17, 2019
Merged

use TLS 1.3 #11

merged 4 commits into from
Feb 17, 2019

Conversation

marten-seemann
Copy link
Collaborator

Fixes #3.

Copy link
Contributor

@vyzo vyzo left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

so does this work with go1.11?

@marten-seemann
Copy link
Collaborator Author

No, it's using the standard library TLS 1.3 implementation, which is one of the new features of Go 1.12.

@marten-seemann
Copy link
Collaborator Author

I'd like to point out that we're currently not using this code in production yet, so merging this PR shouldn't break anybody's build. I'm currently working on a way to use TLS 1.3 in production (which will also works for Ed25519 keys), but that will definitely won't be production-ready before the release of Go 1.12.

TLS 1.3 will require Go >= 1.12, so we don't need any fixes that were
specific to Go 1.10 any more.
TLS 1.3 support was recently made opt-in in Go 1.12, so we need to
explicitly enable it.
@marten-seemann
Copy link
Collaborator Author

This PR should be ready for review & merge now.

Copy link
Contributor

@vyzo vyzo left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

@marten-seemann marten-seemann merged commit 3a88d26 into master Feb 17, 2019
@marten-seemann marten-seemann deleted the tls13 branch February 17, 2019 13:25
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants