fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

11K
active users

#Rustls

0 posts0 participants0 posts today

Got my first HTTPS response from #haproxy using #rustls openssl-compat. I won't say this working corrrectly yet, and I had to patch a few things in haproxy but at least this is a start. Don't expect an official support, I'm just doing this for experimenting :-) github.com/wlallemand/haproxy/

GitHubhaproxy/RUSTLS_LIBSSL.NOTES at 20240525-rustls-libssl · wlallemand/haproxyContribute to wlallemand/haproxy development by creating an account on GitHub.

As part of #ISRG's work towards memory-safe infrastructure for the internet, @cpu has opened a merge request that implements TLS ECH support on the client side:
github.com/rustls/rustls/pull/

We agree that "the ECH spec is very challenging to implement and required a lot of trial/error" and we are working with #DEfO to help implementers. Please reach out if that is you:
defo.ie/#contact

GitHubWIP: Encrypted Client Hello support (client only) by cpu · Pull Request #1718 · rustls/rustlsBy cpu

The Open Source Cryptography Workshop is returning for 2024, again after #RWC. We’re requesting ideas for sessions from the community, focused on those who build and use open source #cryptography libraries and solutions. Last year we held sessions about bugfinding, adopting #Rustls in libcurl, and clean-sheet #cryptosystem design.

The RFP form is available via oscwork.shop/2024/

Open Source Cryptography WorkshopOSCW 2024: Toronto, Canada :: Open Source Cryptography WorkshopOSCW 2024 took place after Real World Crypto on 28 March 2024 at the University of Toronto Chestnut Conference Center in Toronto, Canada.

If you are using Rust for web or considering doing so, you might be excited to hear that rustls merged a PR to make ring an optional dependency. Soon(-ish) you will be able to choose which cryptography backend to use with rustls, including one written fully in Rust. That would help with making your projects easier to build.
Big thank you to rustls team, including Joe Birr-Pixton, @djc, and @cpu!

github.com/rustls/rustls/pull/

GitHubMake *ring* optional, and demonstrate how alternatives would be integrated by ctz · Pull Request #1405 · rustls/rustlsBy ctz

While I couldn't be at the Open Source Cryptography Workshop or #RealWorldCrypto to speak and collaborate in-person (because I got COVID again, woo), I recorded my Workshop talk about #Rustls-FFI and #curl, which just played there in Tokyo.

I've embedded the recording in my blogpost here: insufficient.coffee/2023/03/30

I got some good live questions about using multiple layers of statically (or dynamically) linked FFI libraries, and about compiling rustls-ffi on systems unsupported by #ring.

Insufficient.CoffeeMake It Memory Safe: Adapting curl to use RustlsAs I mentioned in my post about attending Real World Crypto 2023 and the Open Source Cryptography Workshop, I’ve given a talk discussing Rustls-FFI and the work to allow curl and libcurl to use the Rust-based, memory-safe Rustls TLS library in a talk called Make It Memory Safe: Adapting Curl to use Rustls.

It's a little alarming that I'm leaving for #RWC2023 in #Tokyo in like, 36 hours. Also still amusing to me that it'll be my first time attending in person, after all these years.

My talk about #Rustls and #Rustls-ffi is ready (except I'm going to stress about it until I give it), but this is my first international travel this era, so I'm stressing.

insufficient.coffee/2023/03/21

Insufficient.CoffeeAttending Real World Crypto and the Open Source Cryptography Workshop 2023I’ll be attending the Real World Crypto Symposium in Tokyo next week, and after that, I’m co-organizing and speaking at the Open Source Cryptography Workshop.