Rebex HTTPS for .NET 2020 R1

Añade compatibilidad con .NET Standard 2.0 en Xamarin.Android y Xamarin.iOS.
Febrero 27, 2020
Nueva versión

Características

  • .NET Standard 2.0 on Xamarin.Android and Xamarin.iOS - Rebex binaries targeting .NET Standard 2.0 are now supported on Xamarin.Android and Xamarin.iOS. Previously-available binaries targeting specific Xamarin platforms have been deprecated, and .NET Standard 2.0 binaries should be used instead.
  • ChaCha20-Poly1305 support in TLS 1.3 and 1.2 - The TLS 1.3/1.2 core now supports the following ChaCha20-Poly1305 cipher suites:
    • TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3)
    • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)
    • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)
  • Native X25519 elliptic curve support on Windows 10 - On Windows 10, Windows Server 2016 and Windows Server 2019, Rebex components using ECDH key exchange in TLS or SSH now support X25519 curve (also known as Curve25519) without any external plugins.
  • End of Standard Support for .NET Framework 2.0 and 3.0 - 2019 R4.2 was the last release to include support for .NET Framework 2.0 and 3.0 in the standard package. Customers using these platforms are advised to migrate to .NET Framework 3.5 SP1.
  • Deprecated .NET Core 1.0/1.1 - .NET Core 1.1 and 1.0 became end-of-life platforms on 2019-06-27. In accordance with framework support policy, they are no longer supported by Rebex components. Customers using these platforms are advised to migrate to .NET Core 2.1 or .NET Core 3.1.
Rebex HTTPS for .NET

Rebex HTTPS for .NET

Biblioteca HTTP y HTTPS para plataformas modernas y antiguas.

Rebex HTTPS for .NET también está disponible en:

¿Alguna pregunta?

Chatee en vivo ahora mismo con nuestros especialistas en licencias de Rebex.