Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

write a prerequisite tls server to eventually become a quic server #562

Open
6 tasks
Tracked by #52
nhorman opened this issue May 20, 2024 · 0 comments
Open
6 tasks
Tracked by #52

write a prerequisite tls server to eventually become a quic server #562

nhorman opened this issue May 20, 2024 · 0 comments
Assignees

Comments

@nhorman
Copy link
Contributor

nhorman commented May 20, 2024

We need a demo TLS server, to be able to illustrate in a basic way how TLS works

  • No concurrency ( one connection at a time)
  • Blocking (no polling on multiple connections)
  • No client certificate parsing, so no need for a trust (CA) store
  • Server certificate chain and key file are fixed names in current working directory
  • Supports session caching / session tickets (with default ticket counts for new and reused sessions)
  • Use BIO APIs to create listening socket (less code and to illustrate BIO usage)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
Status: Done
Development

Successfully merging a pull request may close this issue.

2 participants