-
### 确认版本最新
- [X] 我已经确认在最新Action编译的版本中复现
### 检索issue
- [X] 我已经确认之前没有issue涉及此BUG
### subconverter版本
v0.8.1 win64版
### 转换过程
多地址/多点/多格式合并转换为clash
### 转换设置
将如下js
```
function…
-
-
### Description
When linking a new secured vhost, `valet link domain-name --secure` the new nginx config is generated, however, if you've configured the loopback with `valet loopback 10.254.254.254…
-
/kind bug
**What steps did you take and what happened:**
Follow the [quickstart documentation ](https://cluster-api.sigs.k8s.io/user/quick-start.html) with Kubernetes v1.30.5 and a custom built AM…
-
I used this cipher from the repo and it didn't work out.
```
ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
ssl_ecdh_curve X25519:P-256:P-384:P-224:P-521;
ssl_ciphers …
-
Hi! I am working in a project that requires `AES-CCM` cipher suite within TLS. I know that `crypto/tls` aims to support a limited safe subset of TLS. But since TLS 1.3 will only support the following …
-
This tool
https://github.com/april/tls-table/blob/master/tls-table.py
is used to produce the Cipher Suites mediawiki page but it doesn't seem to work. We should either get it working or remove r…
-
```
OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc14)
OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc13)
OLD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc15)
```
-
### PROBLEM: K3s Selinux doesn't seem to work well with Cilium CNI on K3s.
- OS: Rocky9 x86_64
- Kubernetes: K3s version 1.28.10
Installed container-selinux and k3s-selinux:
```sh
rpm -Ivh http…
-
### What is the issue?
tailscale ssh show error: operation not permitted
### Steps to reproduce
```
$ ssh -v malcolm@100.111.113.23
OpenSSH_9.7p1 Debian-5, OpenSSL 3.2.2-dev
debug1: Reading con…