-
Hi, has anyone seen a stack like this from a go panic? This is using version 1.22.5-1
```
SIGSEGV: segmentation violation
PC=0x7faddcc4acb1 m=5 sigcode=1 addr=0x40
signal arrived during cgo exec…
-
用nginx做的反代,但是反代完之后访问网址没有问题,但是进/admin/ 的时候,每次在页面里点击一个选项,都会被强制跳转到127.0.0.1:5000上,附上nginx配置文件,请大佬看下是什么问题
```
server
{
listen 80;
#listen [::]:80;
server_name xx.xxx.c…
-
When a compressed certificate is used we send the following compressed certificate message:
struct {
CertificateCompressionAlgorithm algorithm;
uint24 uncompressed_length;
opaque compressed_cert…
-
When testing a workaround for issue #1058, I observed that freenginx OCSP stapling tests still fail even with the workaround in place (again, testing with LibreSSL 3.9.2). Digging further suggests tha…
-
可否支持`TLS1.3`并显示TLS加密算法参数、证书参数等?
测试了 `https://tls13.crypto.mozilla.org/` 提示握手失败
-
There are still some things to do to fully support BoringSSL (#290) :
- [ ] Debug builds with ASAN don't work without `lto=true`
- [x] The determinism test doesn't pass with multithreaded `cargo tes…
aeyno updated
1 month ago
-
See https://tools.ietf.org/id/draft-ietf-tls-tls13-21.html#rfc.section.4.2.3 for a full list of signature algos.
So far missing:
- [x] PKCS_RSA_SHA384 → a5316e18295fc9dd92031b6039cd18c4549601db
…
-
### Is there an existing issue for this?
- [X] I have searched the existing issues
### Description of the bug
I am currently experiencing an issue with Git Cliff where I am unable to retrieve the p…
-
From Andrei:
> if you require support for this OID [subjectAltName] in the CERTIFICATE_REQUEST, then you have to define matching rules (see https://tools.ietf.org/html/draft-ietf-tls-tls13-12#section…
-
If I understand correctly, the TLS 1.3 prototype does currently not support RSA signatures, which isn't because there's any particular issue with it or its relation to TLS 1.3, but simply to accelerat…