- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 17 for OpenSSL (0.09 sec)
-
docs/tls/README.md
```sh openssl ecparam -genkey -name prime256v1 | openssl ec -out private.key ``` A response similar to this one should be displayed: ``` read EC key writing EC key ``` Alternatively, use the following command to generate a private ECDSA key protected by a password: ```sh openssl ecparam -genkey -name prime256v1 | openssl ec -aes256 -out private.key -passout pass:PASSWORD ```
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 8.6K bytes - Viewed (0) -
okhttp/src/jvmTest/kotlin/okhttp3/internal/tls/HostnameVerifierTest.kt
// x509_extensions=x509_extensions // [distinguished_name] // [req_extensions] // [x509_extensions] // subjectAltName=DNS:localhost.localdomain,DNS:localhost,IP:127.0.0.1 // // $ openssl req -x509 -nodes -days 36500 -subj '/CN=localhost' -config ./cert.cnf \ // -newkey rsa:512 -out cert.pem val certificate = certificate( """ -----BEGIN CERTIFICATE-----
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 40.4K bytes - Viewed (0) -
docs/site-replication/run-replication-with-checksum-header.sh
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Mon Jan 20 14:49:07 UTC 2025 - 11.5K bytes - Viewed (0) -
ci/official/containers/ml_build_arm64/builder.packages.txt
wget xz-utils cpio gawk texinfo gettext # Other build-related tools software-properties-common apt-transport-https autoconf automake ca-certificates pkg-config libcurl3-dev libcurl4-openssl-dev libfreetype6-dev libhdf5-serial-dev libomp-18-dev libssl-dev libtool libssl-dev libxml2-dev libxslt1-dev libzmq3-dev llvm-18 clang-18 clang-tidy-18 lld-18 clang-format-12 curl
Registered: Tue Sep 09 12:39:10 UTC 2025 - Last Modified: Mon Nov 11 19:25:56 UTC 2024 - 512 bytes - Viewed (0) -
okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt
.isEqualTo("CN=cash.app,OU=engineering") } @Test fun decodeRsa512() { // The certificate + private key below was generated with OpenSSL. Never generate certificates // with MD5 or 512-bit RSA; that's insecure! // // openssl req \ // -x509 \ // -md5 \ // -nodes \ // -days 1 \ // -newkey rsa:512 \ // -keyout privateKey.key \
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 22.6K bytes - Viewed (0) -
docs/em/docs/tutorial/security/oauth2-jwt.md
/// ## ๐ต ๐ฅ ๐ค ๐ ๐น โ. โ ๐ฒ ใ ๐ ๐ ๐ โ๏ธ ๐ ๐ฅ ๐ค. ๐ ๐ ๐ฒ ใ ๐ โ๏ธ ๐: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> & ๐ ๐ข ๐ข `SECRET_KEY` (๐ซ โ๏ธ 1๏ธโฃ ๐ผ). โ ๐ข `ALGORITHM` โฎ๏ธ ๐ โ๏ธ ๐ ๐ฅ ๐ค & โ โซ๏ธ `"HS256"`.
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Nov 18 02:25:44 UTC 2024 - 8.6K bytes - Viewed (0) -
samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt
// https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client // TLSv1.2 Events // Produced ClientHello handshake message // Consuming ServerHello handshake message // Consuming server Certificate handshake message
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat May 10 11:15:14 UTC 2025 - 10.9K bytes - Viewed (0) -
docs/de/docs/tutorial/security/oauth2-jwt.md
Um einen sicheren zufรคlligen geheimen Schlรผssel zu generieren, verwenden Sie den folgenden Befehl: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> Und kopieren Sie die Ausgabe in die Variable `SECRET_KEY` (verwenden Sie nicht die im Beispiel).
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 12.1K bytes - Viewed (0) -
docs/es/docs/tutorial/security/oauth2-jwt.md
Importa los mรณdulos instalados. Crea una clave secreta aleatoria que se usarรก para firmar los tokens JWT. Para generar una clave secreta segura al azar usa el comando: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> Y copia el resultado a la variable `SECRET_KEY` (no uses la del ejemplo).
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 10.9K bytes - Viewed (0) -
docs/en/docs/tutorial/security/oauth2-jwt.md
Import the modules installed. Create a random secret key that will be used to sign the JWT tokens. To generate a secure random secret key use the command: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> And copy the output to the variable `SECRET_KEY` (don't use the one in the example).
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 10.5K bytes - Viewed (0)