Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
Cole Brumley committed Dec 26, 2015
1 parent 175cc50 commit 4ba5fe9
Showing 1 changed file with 1 addition and 4 deletions.
5 changes: 1 addition & 4 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# tlspxy - A small TLS termination proxy

`tlspxy` is A small TCP-based TLS termination proxy that supports x509 cert verification on either the proxy or upstream servers. It is also capable of TLS passthrough, so `tlspxy` will handle verification but still pass the client's cert upstream for things like cert CN auth.
`tlspxy` is A small TCP-based TLS termination proxy that supports x509 cert verification on either the proxy or upstream servers.

## Build
The build is Docker-based. Provided you have docker installed already, run `build/build.sh`. You will end up with an image tagged as `elcolio/tlspxy:latest` which contains a statically linked linux/x64 binary. If you just want the binary, run the following commands to copy it into your local directory (I'm using the `docker cp` method versus mounting volumes since that works with remote `docker-machine` instances):
Expand All @@ -25,6 +25,3 @@ WARN[0039] Connection #001 Remote connection failed: x509: cannot validate certi
```

In short, if verification is on _everything_ will be verified. IP addresses, SANs, DNS names, all of it. To run a proxy to google with the containerized binary, run `docker run -it --rm -p 9898:9898 elcolio/tlspxy -remote-tls-verify false`.

## Still working on
`tlspxy` is a work in progress. Currently, it can handle TLS on the proxy or upstream sides and do verification, but does not do TLS passthrough.

0 comments on commit 4ba5fe9

Please sign in to comment.