Rebex HTTPS for .NET 2020 R3

Adds new binaries for .NET Core 3.1 and .NET 5.0 Preview 6, on Windows, Linux and macOS.
July 14, 2020
New Version

Features

  • All: Added binaries targeting Microsoft .NET Standard 2.1.
  • SSH: Enhanced legacy group exchange autodetection.
  • TLS Core: Added TlsSocket.ApplicationProtocol property to make it possible to determine protocol negotiated using ALPN extension.
  • TLS Core: Now always prefers RSA/SHA-2 for client certificate authentication in TLS 1.2.
  • TLS Core: Disabled ciphers based on AES/CBC and SHA-2 in legacy versions of TLS (they are only specified by TLS 1.2).
  • TLS Core: Improved error message when server certificate is rejected in TLS 1.3.
  • TLS Core: Improved error messages in TLS 1.3.
  • TLS Core: Logging improvements.
  • TLS Core: No longer sending 'internal error' alert to remote end on timeout.
  • TLS Core: Optimized TLS 1.3 internals.
  • TLS Core: TLS 1.3 initiates key update properly (before the AEAD limits are reached).
  • TLS Core: Unified behavior of the Receive and ReceiveAsync methods across TLS versions.
  • TLS: Added DisposeAsync method to TlsSocket.
  • TLS: Added server-side support for Application-Layer Protocol Negotiation (ALPN) extension (RFC 7301).
  • TLS: Added TlsParameters.CertificateChainMode property.
  • TLS: Added TlsStream class. Supports TLS 1.0-1.3 via Stream-based API.
  • TLS: An error is reported when trying to use one of deprecated methods via TlsServerSocket.
  • Cryptography: Memory usage optimizations in CNG layer.
  • Cryptography: On Microsoft Windows 10 and Microsoft Windows Server 2016 or higher, Microsoft CNG API is used for classic Diffie-Hellman calculations instead of legacy Microsoft CryptoAPI.
  • Cryptography: Optimized disposing of temporary keys in Certificate class.
Rebex HTTPS for .NET

Rebex HTTPS for .NET

HTTP and HTTPS library for modern and legacy platforms.

Rebex HTTPS for .NET is also available in:

Got a Question?

Live Chat with our Rebex licensing specialists now.