• Kevin Burke's avatar
    crypto/tls: recommend P256 elliptic curve · 26c2926f
    Kevin Burke authored
    Users (like myself) may be tempted to think the higher-numbered curve
    is somehow better or more secure, but P256 is currently the best
    ECDSA implementation, due to its better support in TLS clients, and a
    constant time implementation.
    
    For example, sites that present a certificate signed with P521
    currently fail to load in Chrome stable, and the error on the Go side
    says simply "remote error: tls: illegal parameter".
    
    Fixes #19901.
    
    Change-Id: Ia5e689e7027ec423624627420e33029c56f0bd82
    Reviewed-on: https://go-review.googlesource.com/40211Reviewed-by: 's avatarBrad Fitzpatrick <bradfitz@golang.org>
    26c2926f
Name
Last commit
Last update
..
testdata Loading commit data...
alert.go Loading commit data...
cipher_suites.go Loading commit data...
common.go Loading commit data...
conn.go Loading commit data...
conn_test.go Loading commit data...
example_test.go Loading commit data...
generate_cert.go Loading commit data...
handshake_client.go Loading commit data...
handshake_client_test.go Loading commit data...
handshake_messages.go Loading commit data...
handshake_messages_test.go Loading commit data...
handshake_server.go Loading commit data...
handshake_server_test.go Loading commit data...
handshake_test.go Loading commit data...
key_agreement.go Loading commit data...
prf.go Loading commit data...
prf_test.go Loading commit data...
ticket.go Loading commit data...
tls.go Loading commit data...
tls_test.go Loading commit data...