Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
Adam Langley 4e47a4aef7 crypto/tls: support TLS_FALLBACK_SCSV as a server. vor 10 Jahren
..
Client-TLSv10-ClientCert-ECDSA-ECDSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-ClientCert-ECDSA-RSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-ClientCert-RSA-ECDSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-ClientCert-RSA-RSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-ECDHE-ECDSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-ECDHE-RSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv10-RSA-RC4 crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv11-ECDHE-ECDSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv11-ECDHE-RSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv11-RSA-RC4 crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ALPN crypto/tls: add ALPN support. vor 10 Jahren
Client-TLSv12-ALPN-NoMatch crypto/tls: add ALPN support. vor 10 Jahren
Client-TLSv12-ClientCert-ECDSA-ECDSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ClientCert-ECDSA-RSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ClientCert-RSA-ECDSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ClientCert-RSA-RSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ECDHE-ECDSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ECDHE-ECDSA-AES-GCM crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-ECDHE-RSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Client-TLSv12-RSA-RC4 crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-SSLv3-RSA-3DES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-SSLv3-RSA-AES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-SSLv3-RSA-RC4 crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv10-ECDHE-ECDSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-TLSv10-RSA-3DES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv10-RSA-AES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv10-RSA-RC4 crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv11-FallbackSCSV crypto/tls: support TLS_FALLBACK_SCSV as a server. vor 10 Jahren
Server-TLSv11-RSA-RC4 crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-ALPN crypto/tls: add ALPN support. vor 10 Jahren
Server-TLSv12-ALPN-NoMatch crypto/tls: add ALPN support. vor 10 Jahren
Server-TLSv12-CipherSuiteCertPreferenceECDSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-TLSv12-CipherSuiteCertPreferenceRSA crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-TLSv12-ClientAuthRequestedAndECDSAGiven crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-ClientAuthRequestedAndGiven crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-ClientAuthRequestedNotGiven crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-ECDHE-ECDSA-AES crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-TLSv12-IssueTicket crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-IssueTicketPreDisable crypto/tls: ensure that we don't resume when tickets are disabled. vor 10 Jahren
Server-TLSv12-RSA-3DES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-RSA-AES crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-RSA-AES-GCM crypto/tls: pick ECDHE curves based on server preference. vor 10 Jahren
Server-TLSv12-RSA-RC4 crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-Resume crypto/tls: support renegotiation extension. vor 10 Jahren
Server-TLSv12-ResumeDisabled crypto/tls: ensure that we don't resume when tickets are disabled. vor 10 Jahren
Server-TLSv12-SNI crypto/tls: support renegotiation extension. vor 10 Jahren