Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Always use ed25519_dalek for the QUIC-TLS cert verification #3

Commits on Sep 13, 2024

  1. Always use ed25519_dalek for the QUIC-TLS cert verification

    - Ban use of other TLS signature algorithms such as RSA
    - Add boilerplate to replace ring's Ed25519 verifier with Dalek
    riptl committed Sep 13, 2024
    Configuration menu
    Copy the full SHA
    f4d2500 View commit details
    Browse the repository at this point in the history