Rebex HTTPS for .NET 2017 R2

Adds support for Microsoft Visual Studio 2017.
April 19, 2017
New Product

Features

  • Support for Microsoft Visual Studio 2017.
  • FTP: Added Ftp.Settings.SkipDuplicateItems option (set to true by default).
  • Networking: Added logging of environment and platform information.
  • Networking: Enhanced target address logging when connecting.
  • Networking: HTTP core provides better inner exceptions on errors.
  • Networking: Legacy members of custom transport layer API moved from ISocket to ISocketExt.
  • SSH: Enhanced cipher mismatch error reporting during SSH negotiation to produce informative error messages.
  • SSH: Added GetSupportedMacAlgorithms/GetSupportedEncryptionAlgorithms/GetSupportedKeyExchangeAlgorithms static methods to SshParameters.
  • SSH: Added support for client key authentication using 'rsa-sha2-256', 'rsa-sha2-512' and 'ssh-rsa-sha256@ssh.com' algorithms.
  • SSH: Added OpenSSH-style fingerprint support to SshFingerprint class.
  • SSL: Added support for Elliptic Curve DSA to TLS 1.2/1.1/1.0.
  • Cryptography: Added support for Elliptic Curve DSA to Certificate/CertificateChain/CertificateIssuer classes.
  • Cryptography: SignMessage/VerifyMessage methods added to AsymmetricKeyAlgorithm.
  • Cryptography: Renamed KeyDerivationOptions class to KeyDerivationParameters.
  • Cryptography: Removed seldom-used static methods from CryptoHelper.
  • Cryptography: CertificateIssuer class made available on .NET Compact Framework.
  • Cryptography: Enhanced CertificateIssuer API.

Fixes

  • Proxy: Fixed ProxySocket.Connect(...) on Mono 2.10.
  • SSL: Fixed unexpected connection closure handling in TlsSocket.
  • SSL: Fixed handling of Timeout value in TlsSocket.Receive.
  • Cryptography: Fixed TLS 1.0/1.1 on FIPS-only Windows with disabled UseFipsAlgorithmsOnly.
  • Cryptography: Fixed PrivateKeyInfo.KeyAlgorithm that returned non-standard values for some ECDSA keys.
  • Cryptography: Fixed handling of padding in ECDSA private keys stored using the new OpenSSH format.
  • Cryptography: Fixed weak algorithm detection in .NET Compact Framework custom certificate verifier.
Rebex HTTPS for .NET

Rebex HTTPS for .NET

HTTP and HTTPS library for modern and legacy platforms.

Rebex HTTPS for .NET is also available in:

Got a Question?

Live Chat with our Rebex licensing specialists now.