Versions in this module Expand all Collapse all v0 v0.0.4 Dec 1, 2022 v0.0.3 Jul 11, 2022 Changes in this version + const NoClientCert + const RenegotiateFreelyAsClient + const RenegotiateNever + const RenegotiateOnceAsClient + const RequestClientCert + const RequireAndVerifyClientCert + const RequireAnyClientCert + const TLS_AES_128_GCM_SHA256 + const TLS_AES_256_GCM_SHA384 + const TLS_CHACHA20_POLY1305_SHA256 + const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA + const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 + const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 + const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA + const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 + const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 + const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 + const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA + const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA + const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA + const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 + const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 + const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA + const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 + const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 + const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 + const TLS_ECDHE_RSA_WITH_RC4_128_SHA + const TLS_FALLBACK_SCSV + const TLS_RSA_WITH_3DES_EDE_CBC_SHA + const TLS_RSA_WITH_AES_128_CBC_SHA + const TLS_RSA_WITH_AES_128_CBC_SHA256 + const TLS_RSA_WITH_AES_128_GCM_SHA256 + const TLS_RSA_WITH_AES_256_CBC_SHA + const TLS_RSA_WITH_AES_256_GCM_SHA384 + const TLS_RSA_WITH_RC4_128_SHA + const VerifyClientCertIfGiven + const VersionSSL30 + const VersionTLS10 + const VersionTLS11 + const VersionTLS12 + const VersionTLS13 + func AEADAESGCMTLS13(key, fixedNonce []byte) cipher.AEAD + func CipherSuiteName(id uint16) string + func Listen(network, laddr string, config *Config, extraConfig *ExtraConfig) (net.Listener, error) + func NewListener(inner net.Listener, config *Config, extraConfig *ExtraConfig) net.Listener + type Alert = alert + type Certificate = tls.Certificate + func LoadX509KeyPair(certFile, keyFile string) (Certificate, error) + func X509KeyPair(certPEMBlock, keyPEMBlock []byte) (Certificate, error) + type CertificateRequestInfo = tls.CertificateRequestInfo + type CipherSuite struct + ID uint16 + Insecure bool + Name string + SupportedVersions []uint16 + func CipherSuites() []*CipherSuite + func InsecureCipherSuites() []*CipherSuite + type CipherSuiteTLS13 struct + AEAD func(key, fixedNonce []byte) cipher.AEAD + Hash crypto.Hash + ID uint16 + KeyLen int + func (c *CipherSuiteTLS13) IVLen() int + type ClientAuthType = tls.ClientAuthType + type ClientHelloInfo = tls.ClientHelloInfo + type ClientHelloMsg struct + AlpnProtocols []string + CipherSuites []uint16 + CompressionMethods []uint8 + Cookie []byte + EarlyData bool + KeyShares []KeyShare + OcspStapling bool + PskBinders [][]byte + PskIdentities []pskIdentity + PskModes []uint8 + Random []byte + Raw []byte + Scts bool + SecureRenegotiation []byte + SecureRenegotiationSupported bool + ServerName string + SessionId []byte + SessionTicket []uint8 + SupportedCurves []CurveID + SupportedPoints []uint8 + SupportedSignatureAlgorithms []SignatureScheme + SupportedSignatureAlgorithmsCert []SignatureScheme + SupportedVersions []uint16 + TicketSupported bool + Vers uint16 + func NewClientHelloMsg(m *clientHelloMsg) ClientHelloMsg + type ClientSessionCache = tls.ClientSessionCache + func NewLRUClientSessionCache(capacity int) ClientSessionCache + type ClientSessionState = tls.ClientSessionState + type Config = tls.Config + type Conn struct + func Client(conn net.Conn, config *Config, extraConfig *ExtraConfig) *Conn + func Dial(network, addr string, config *Config, extraConfig *ExtraConfig) (*Conn, error) + func DialWithDialer(dialer *net.Dialer, network, addr string, config *Config, ...) (*Conn, error) + func Server(conn net.Conn, config *Config, extraConfig *ExtraConfig) *Conn + func (c *Conn) Close() error + func (c *Conn) CloseWrite() error + func (c *Conn) ConnectionState() ConnectionState + func (c *Conn) ConnectionStateWith0RTT() ConnectionStateWith0RTT + func (c *Conn) GetSessionTicket(appData []byte) ([]byte, error) + func (c *Conn) HandlePostHandshakeMessage() error + func (c *Conn) Handshake() error + func (c *Conn) HandshakeContext(ctx context.Context) error + func (c *Conn) LocalAddr() net.Addr + func (c *Conn) NetConn() net.Conn + func (c *Conn) OCSPResponse() []byte + func (c *Conn) Read(b []byte) (int, error) + func (c *Conn) RemoteAddr() net.Addr + func (c *Conn) SetDeadline(t time.Time) error + func (c *Conn) SetReadDeadline(t time.Time) error + func (c *Conn) SetWriteDeadline(t time.Time) error + func (c *Conn) VerifyHostname(host string) error + func (c *Conn) Write(b []byte) (int, error) + type ConnectionState struct + CertificateExtensions []Extension + CipherSuite uint16 + ClientHello ClientHelloMsg + DidResume bool + Errors []error + HandshakeComplete bool + HelloRetryRequestExtensions []Extension + NegotiatedProtocol string + NegotiatedProtocolIsMutual bool + OCSPResponse []byte + PeerCertificates []*x509.Certificate + RecvAlerts []Alert + SendAlerts []Alert + ServerCertRequestExtensions []Extension + ServerEncryptedExtensions []Extension + ServerExtensions []Extension + ServerHello *ServerHelloMsg + ServerName string + SignedCertificateTimestamps [][]byte + TLSUnique []byte + VerifiedChains [][]*x509.Certificate + Version uint16 + func (cs *ConnectionState) ExportKeyingMaterial(label string, context []byte, length int) ([]byte, error) + type ConnectionStateWith0RTT struct + Used0RTT bool + type CurveID = tls.CurveID + const CurveP256 + const CurveP384 + const CurveP521 + const X25519 + type Dialer struct + Config *Config + ExtraConfig *ExtraConfig + NetDialer *net.Dialer + func (d *Dialer) Dial(network, addr string) (net.Conn, error) + func (d *Dialer) DialContext(ctx context.Context, network, addr string) (net.Conn, error) + type EncryptionLevel uint8 + const Encryption0RTT + const EncryptionApplication + const EncryptionHandshake + type Extension struct + Data []byte + Type uint16 + type ExtraConfig struct + Accept0RTT func(appData []byte) bool + AlternativeRecordLayer RecordLayer + Enable0RTT bool + EnforceNextProtoSelection bool + GetAppDataForSessionState func() []byte + GetExtensions func(handshakeMessageType uint8) []Extension + MaxEarlyData uint32 + ReceivedExtensions func(handshakeMessageType uint8, exts []Extension) + Rejected0RTT func() + SetAppDataFromSessionState func([]byte) + func (c *ExtraConfig) Clone() *ExtraConfig + type KeyShare struct + Data []byte + Group CurveID + type RecordHeaderError struct + Conn net.Conn + Msg string + RecordHeader [5]byte + func (e RecordHeaderError) Error() string + type RecordLayer interface + ReadHandshakeMessage func() ([]byte, error) + SendAlert func(uint8) + SetReadKey func(encLevel EncryptionLevel, suite *CipherSuiteTLS13, trafficSecret []byte) + SetWriteKey func(encLevel EncryptionLevel, suite *CipherSuiteTLS13, trafficSecret []byte) + WriteRecord func([]byte) (int, error) + type RenegotiationSupport = tls.RenegotiationSupport + type ServerHelloMsg struct + AlpnProtocol string + CipherSuite uint16 + CompressionMethod uint8 + Cookie []byte + OcspStapling bool + Random []byte + Raw []byte + Scts [][]byte + SecureRenegotiation []byte + SecureRenegotiationSupported bool + SelectedGroup CurveID + SelectedIdentity uint16 + SelectedIdentityPresent bool + ServerShare KeyShare + SessionId []byte + SupportedPoints []uint8 + SupportedVersion uint16 + TicketSupported bool + Vers uint16 + func NewServerHelloMsg(m *serverHelloMsg) ServerHelloMsg + type SignatureScheme = tls.SignatureScheme + const ECDSAWithP256AndSHA256 + const ECDSAWithP384AndSHA384 + const ECDSAWithP521AndSHA512 + const ECDSAWithSHA1 + const Ed25519 + const PKCS1WithSHA1 + const PKCS1WithSHA256 + const PKCS1WithSHA384 + const PKCS1WithSHA512 + const PSSWithSHA256 + const PSSWithSHA384 + const PSSWithSHA512