Documentation ¶
Index ¶
Constants ¶
This section is empty.
Variables ¶
View Source
var TerrasterCiphers = []uint16{ tls.TLS_AES_256_GCM_SHA384, tls.TLS_AES_128_GCM_SHA256, tls.TLS_CHACHA20_POLY1305_SHA256, tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, tls.TLS_FALLBACK_SCSV, }
default ciphers for terraster
Functions ¶
This section is empty.
Types ¶
type AlertingConfig ¶ added in v0.1.7
type AlertingConfig struct { Enabled bool SMTPHost string SMTPPort int FromEmail string FromPass string ToEmails []string }
func NewAlertingConfig ¶ added in v0.1.7
func NewAlertingConfig(cfg *config.Config) AlertingConfig
type CertManager ¶
type CertManager struct {
// contains filtered or unexported fields
}
func NewCertManager ¶
func (*CertManager) GetCertificate ¶
func (cm *CertManager) GetCertificate(hello *tls.ClientHelloInfo) (*tls.Certificate, error)
GetCertificate retrieves the TLS certificate for the given client hello.
func (*CertManager) Stop ¶ added in v0.1.7
func (cm *CertManager) Stop()
type EmailAlerter ¶ added in v0.1.7
type EmailAlerter struct {
// contains filtered or unexported fields
}
func NewEmailAlerter ¶ added in v0.1.7
func NewEmailAlerter(cfg AlertingConfig, logger *zap.Logger) (*EmailAlerter, error)
type InMemoryCertCache ¶ added in v0.1.7
type InMemoryCertCache struct {
// contains filtered or unexported fields
}
func NewInMemoryCertCache ¶ added in v0.1.7
func NewInMemoryCertCache() *InMemoryCertCache
func (*InMemoryCertCache) Delete ¶ added in v0.1.7
func (c *InMemoryCertCache) Delete(ctx context.Context, key string) error
type NoopAlerter ¶ added in v0.1.7
type NoopAlerter struct{}
NoopAlerter implements Alerter but does nothing
Click to show internal directories.
Click to hide internal directories.