Commit aed74b9d authored by Jonathan Rudenberg's avatar Jonathan Rudenberg Committed by Rob Pike

doc/go1.5.html: fix and expand crypto/tls changes

- Fix incomplete description of minimum protocol version.
- Add mention of the new ConnectionState.OCSPResponse field.
- Clarify session ticket key rotation description.

Change-Id: I6b62d30a4d0e0f84fd2c0e70e8f66ec14e6a5a90
Reviewed-on: https://go-review.googlesource.com/12197Reviewed-by: default avatarRob Pike <r@golang.org>
parent 6c848c6e
...@@ -792,19 +792,28 @@ This change guards against certain attacks. ...@@ -792,19 +792,28 @@ This change guards against certain attacks.
<li> <li>
The <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package The <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package
now defaults to TLS 1.0. minimum protocol version now defaults to TLS 1.0.
The old default, SSLv3, is still available through <a href="/pkg/crypto/tls/#Config"><code>Config</code></a> if needed. The old default, SSLv3, is still available through <a href="/pkg/crypto/tls/#Config"><code>Config</code></a> if needed.
</li> </li>
<li> <li>
Also, the <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package The <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package
now supports Signed Certificate Timestamps (SCTs) as specified in RFC 6962. now supports Signed Certificate Timestamps (SCTs) as specified in RFC 6962.
The server serves them if they are listed in the The server serves them if they are listed in the
<a href="/pkg/crypto/tls/#Certificate"><code>Certificate</code></a> struct, <a href="/pkg/crypto/tls/#Certificate"><code>Certificate</code></a> struct,
and the client requests them and exposes them, if present, and the client requests them and exposes them, if present,
in its <a href="/pkg/crypto/tls/#ConnectionState"><code>ConnectionState</code></a> struct. in its <a href="/pkg/crypto/tls/#ConnectionState"><code>ConnectionState</code></a> struct.
The <a href="/pkg/crypto/tls/"><code>crytpo/tls</code></a> server implementation
will also now always call the <li>
The stapled OCSP response to a <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> client connection,
previously only available via the
<a href="/pkg/crypto/tls/#Conn.OCSPResponse"><code>OCSPResponse</code></a> method,
is now exposed in the <a href="/pkg/crypto/tls/#ConnectionState"><code>ConnectionState</code></a> struct.
</li>
<li>
The <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> server implementation
will now always call the
<code>GetCertificate</code> function in <code>GetCertificate</code> function in
the <a href="/pkg/crypto/tls/#Config"><code>Config</code></a> struct the <a href="/pkg/crypto/tls/#Config"><code>Config</code></a> struct
to select a certificate for the connection when none is supplied. to select a certificate for the connection when none is supplied.
...@@ -813,7 +822,7 @@ to select a certificate for the connection when none is supplied. ...@@ -813,7 +822,7 @@ to select a certificate for the connection when none is supplied.
<li> <li>
Finally, the session ticket keys in the Finally, the session ticket keys in the
<a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package <a href="/pkg/crypto/tls/"><code>crypto/tls</code></a> package
can now be rotated (changed periodically during an active connection). can now be changed while the server is running.
This is done through the new This is done through the new
<a href="/pkg/crypto/tls/#Config.SetSessionTicketKeys"><code>SetSessionTicketKeys</code></a> <a href="/pkg/crypto/tls/#Config.SetSessionTicketKeys"><code>SetSessionTicketKeys</code></a>
method of the method of the
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment