-
The following should be included in your Feature Request submission into Github. Be sure to set the GitHub label to "feature":
What?
To allow Graylog to use one or more of the following cipher suite…
-
Running testssl.sh version 3.0.9. The hexcode is weird:
```
Testing 370 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength
Hexcode Cipher Suite Name (OpenSSL) …
-
Please add support for chacha20-poly1305 to have an alternative to AES-GCM.
Details: https://tools.ietf.org/html/rfc7539
-
### The problem
I cloned the repo on a Raspberry Pi 4 and followed the instructions to build with Docker but I am unable to run the built image.
```bash
git clone https://github.com/openairplay/a…
-
Hi,
Since you are testing v1.0.0 I am coming back with this issue. Today I was able to build the master branch from source (something that had failed in all my previous attempts). But I am still u…
iojea updated
9 hours ago
-
ChaCha20-Poly1305 has been adopted as [RFC7539](https://tools.ietf.org/html/rfc7539), and will be useful when it is approved for [TLS](http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-04).
Al…
-
It's because charcha20 is in the defaults. It should be automatically stripped out when it isn't supported. There's two cases:
- NetBSD doesn't have the macro defined:
https://gnats.netbsd.org/cgi…
-
能否支持下chacha20-ietf-poly1305
ghost updated
5 years ago
-
My Apache uses `ECDHE-ECDSA-CHACHA20-POLY1305` for most connections, but for some reason I can't understand, `cipherscan` doesn't list it in its output. The local `OpenSSL` does have the CHACHA20-POLY…
-
**Describe the bug**
The `net_tls_connection` connection table can possibly have incorrect values for `cipher_suite_name` when connecting via TLS 1.3.
[Looking at the code](https://github.com/turbot…