Alternative TLS implementation in Go
Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
Adam Langley 83797dffac crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
..
Client-TLSv10-ClientCert-ECDSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-ClientCert-ECDSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-ClientCert-RSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-ClientCert-RSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv10-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv11-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv11-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv11-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-AES128-GCM-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ALPN crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ALPN-NoMatch crypto/tls: support AES-128-CBC cipher suites with SHA-256. il y a 8 ans
Client-TLSv12-ClientCert-ECDSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ClientCert-ECDSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ClientCert-RSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ClientCert-RSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-ECDSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-ECDSA-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305 crypto/tls: support ChaCha20-Poly1305. il y a 8 ans
Client-TLSv12-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-RSA-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305 crypto/tls: support ChaCha20-Poly1305. il y a 8 ans
Client-TLSv12-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-RenegotiateOnce crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-RenegotiateTwice crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-RenegotiateTwiceRejected crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-RenegotiationRejected crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-SCT crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Client-TLSv12-X25519-ECDHE-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-SSLv3-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-SSLv3-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-SSLv3-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv10-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv10-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv10-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv10-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv11-FallbackSCSV crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv11-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ALPN crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ALPN-NoMatch crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-CipherSuiteCertPreferenceECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-CipherSuiteCertPreferenceRSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ClientAuthRequestedAndECDSAGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ClientAuthRequestedAndGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ClientAuthRequestedNotGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-IssueTicket crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-IssueTicketPreDisable crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-RSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-Resume crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-ResumeDisabled crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-SNI crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-SNI-GetCertificate crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-SNI-GetCertificateNotFound crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans
Server-TLSv12-X25519-ECDHE-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. il y a 8 ans