-
From `age.md`:
> ChaCha20-Poly1305 is the AEAD encryption function from [RFC 7539](https://www.rfc-editor.org/rfc/rfc7539.html).
But there is a new [RFC 8439](https://www.rfc-editor.org/rfc/rfc8…
-
Right now the library only supports Cipher Suite 2: AES-CCM-16-64-128, SHA-256, 8, P-256, ES256, AES-CCM-16-64-128, SHA-256.
We should support more cipher suites, and also enable negotiation of cip…
-
I encounter a very annoying issue.
Exact issue description:
https://github.com/custom-components/alexa_media_player/issues/1806
**Checklist**
- Have you pulled and found the error with `jc21/ngi…
-
```
OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc14)
OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc13)
OLD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc15)
```
-
稳定版还没支持chacha20-ietf-poly1305?
稳定版还没支持chacha20-ietf-poly1305?
还是不打算更新支持了?
@lixin9311 @arthurkiller
-
-
-
ChaCha20+Poly1305 should only be used if it is the top client's cipher.
AES with AES-NI outperforms ChaCha20 (1350 bytes benchmark):
```
AES-128-GCM: 1059.9 MB/s
AES-256-GCM: 941.1 MB/s…
-
代码如下:
import requests_go as requests
from requests_go import tls_config
tc = {
"http_version": "HTTP/1.1",
"method": "GET",
"tls": {
…
-
Hi all,
In OpenSSL version of NetSSL, you are using `SSL_CTX_set_cipher_list` method to set cipher list:
https://github.com/pocoproject/poco/blob/1edabc19d8ed70362f764b2bfc25efc297f617e8/NetSSL_Op…