Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 176 for tls (0.14 sec)

  1. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  2. docs/ru/docs/deployment/https.md

    Прокси-сервер завершения работы TLS будет иметь доступ к одному или нескольким **TLS-сертификатам** (сертификаты HTTPS).
    
    Используя **расширение SNI** упомянутое выше, прокси-сервер из имеющихся сертификатов TLS (HTTPS) выберет тот, который соответствует имени домена, указанному в запросе от клиента.
    
    То есть будет выбран сертификат для домена `someapp.example.com`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Wed Apr 03 16:22:47 GMT 2024
    - 20.6K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            assertThat(sslSocket.enabledCipherSuites)
              .containsExactly(
                CipherSuite.TLS_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_AES_256_GCM_SHA384.javaName,
                CipherSuite.TLS_CHACHA20_POLY1305_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
              )
          } else {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        socket.enabledProtocols = arrayOf("TLSv1")
        socket.supportedCipherSuites =
          arrayOf("TLS_A", "TLS_B", "TLS_C", "TLS_D", "TLS_E")
        socket.enabledCipherSuites = arrayOf("TLS_A", "TLS_B", "TLS_C")
        val connectionSpec =
          ConnectionSpec.Builder(true)
            .tlsVersions(TlsVersion.TLS_1_0)
            .cipherSuites("SSL_A", "SSL_C", "SSL_E")
            .build()
        applyConnectionSpec(connectionSpec, socket, false)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

    import okhttp3.tls.internal.TlsUtil.newKeyManager
    import okhttp3.tls.internal.TlsUtil.newTrustManager
    
    /**
     * Certificates to identify which peers to trust and also to earn the trust of those peers in kind.
     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  6. samples/tlssurvey/src/main/resources/okhttp_3.14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  7. docs/en/docs/deployment/https.md

    As only one process can be listening on this port, the process that would do it would be the **TLS Termination Proxy**.
    
    The TLS Termination Proxy would have access to one or more **TLS certificates** (HTTPS certificates).
    
    Using the **SNI extension** discussed above, the TLS Termination Proxy would check which of the TLS (HTTPS) certificates available it should use for this connection, using the one that matches the domain expected by the client.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  8. docs/zh/docs/deployment/https.md

    TLS 终止代理可以访问一个或多个 **TLS 证书**(HTTPS 证书)。
    
    使用上面讨论的 **SNI 扩展**,TLS 终止代理将检查应该用于此连接的可用 TLS (HTTPS) 证书,并使用与客户端期望的域名相匹配的证书。
    
    在这种情况下,它将使用`someapp.example.com`的证书。
    
    <img src="/img/deployment/https/https03.svg">
    
    客户端已经**信任**生成该 TLS 证书的实体(在本例中为 Let's Encrypt,但我们稍后会看到),因此它可以**验证**该证书是否有效。
    
    然后,通过使用证书,客户端和 TLS 终止代理 **决定如何加密** **TCP 通信** 的其余部分。 这就完成了 **TLS 握手** 部分。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 09 15:38:25 GMT 2024
    - 10.6K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/FakeRoutePlanner.kt

          events += "plan $id TLS connecting..."
    
          taskFaker.sleep(tlsConnectDelayNanos)
    
          return when {
            tlsConnectThrowable != null -> {
              events += "plan $id TLS connect failed"
              ConnectResult(this, nextPlan = connectTlsNextPlan, throwable = tlsConnectThrowable)
            }
            canceled -> {
              events += "plan $id TLS connect canceled"
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 24 04:40:49 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  10. okhttp/api/okhttp.api

    	public static final field TLS_AES_128_CCM_8_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_128_CCM_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_128_GCM_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_256_GCM_SHA384 Lokhttp3/CipherSuite;
    	public static final field TLS_CHACHA20_POLY1305_SHA256 Lokhttp3/CipherSuite;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 70.2K bytes
    - Viewed (0)
Back to top