Alternative TLS implementation in Go
Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
Adam Langley 594d36e1f7 crypto/tls: update the supported signature algorithms. il y a 9 ans
..
Client-TLSv10-ClientCert-ECDSA-ECDSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-ClientCert-ECDSA-RSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-ClientCert-RSA-ECDSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-ClientCert-RSA-RSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-ECDHE-ECDSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-ECDHE-RSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv10-RSA-RC4 crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv11-ECDHE-ECDSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv11-ECDHE-RSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv11-RSA-RC4 crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ALPN crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ALPN-NoMatch crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ClientCert-ECDSA-ECDSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ClientCert-ECDSA-RSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384 crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ClientCert-RSA-ECDSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ClientCert-RSA-RSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ECDHE-ECDSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ECDHE-ECDSA-AES-GCM crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384 crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-ECDHE-RSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-RSA-RC4 crypto/tls: update the supported signature algorithms. il y a 9 ans
Client-TLSv12-SCT crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-SSLv3-RSA-3DES crypto/tls: support renegotiation extension. il y a 10 ans
Server-SSLv3-RSA-AES crypto/tls: support renegotiation extension. il y a 10 ans
Server-SSLv3-RSA-RC4 crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv10-ECDHE-ECDSA-AES crypto/ecdsa: make Sign safe with broken entropy sources il y a 9 ans
Server-TLSv10-RSA-3DES crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv10-RSA-AES crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv10-RSA-RC4 crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv11-FallbackSCSV crypto/tls: support TLS_FALLBACK_SCSV as a server. il y a 10 ans
Server-TLSv11-RSA-RC4 crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv12-ALPN crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-ALPN-NoMatch crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-CipherSuiteCertPreferenceECDSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-CipherSuiteCertPreferenceRSA crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-ClientAuthRequestedAndECDSAGiven crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-ClientAuthRequestedAndGiven crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-ClientAuthRequestedNotGiven crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-ECDHE-ECDSA-AES crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-IssueTicket crypto/tls: add support for session ticket key rotation il y a 9 ans
Server-TLSv12-IssueTicketPreDisable crypto/tls: add support for session ticket key rotation il y a 9 ans
Server-TLSv12-RSA-3DES crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv12-RSA-AES crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv12-RSA-AES-GCM crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-RSA-AES256-GCM-SHA384 crypto/tls: update the supported signature algorithms. il y a 9 ans
Server-TLSv12-RSA-RC4 crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv12-Resume crypto/tls: add support for session ticket key rotation il y a 9 ans
Server-TLSv12-ResumeDisabled crypto/tls: add support for session ticket key rotation il y a 9 ans
Server-TLSv12-SNI crypto/tls: support renegotiation extension. il y a 10 ans
Server-TLSv12-SNI-GetCertificate crypto/tls: fix test data generation il y a 9 ans
Server-TLSv12-SNI-GetCertificateNotFound crypto/tls: fix test data generation il y a 9 ans