mirror of
https://github.com/golang/go.git
synced 2025-12-08 06:10:04 +00:00
crypto/tls: enable ChaCha20-Poly1305 cipher suites by default.
This change enables the ChaCha20-Poly1305 cipher suites by default. This changes the default ClientHello and thus requires updating all the tests. Change-Id: I6683a2647caaff4a11f9e932babb6f07912cad94 Reviewed-on: https://go-review.googlesource.com/30958 Run-TryBot: Brad Fitzpatrick <bradfitz@golang.org> TryBot-Result: Gobot Gobot <gobot@golang.org> Reviewed-by: Brad Fitzpatrick <bradfitz@golang.org>
This commit is contained in:
parent
cff3e7587a
commit
35e5fd0c4d
64 changed files with 2662 additions and 2721 deletions
|
|
@ -40,12 +40,6 @@ var testConfig *Config
|
|||
func allCipherSuites() []uint16 {
|
||||
ids := make([]uint16, len(cipherSuites))
|
||||
for i, suite := range cipherSuites {
|
||||
// Skip ChaCha20-Poly1305 cipher suites until they are enabled
|
||||
// by default.
|
||||
switch suite.id {
|
||||
case TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305:
|
||||
continue
|
||||
}
|
||||
ids[i] = suite.id
|
||||
}
|
||||
|
||||
|
|
|
|||
Loading…
Add table
Add a link
Reference in a new issue