Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 59 for xtls (0.02 sec)

  1. cmd/iam.go

    		authZInit  bool
    	)
    
    	stsTLSConfig, err := xtls.Lookup(s[config.IdentityTLSSubSys][config.Default])
    	if err != nil {
    		iamLogIf(ctx, fmt.Errorf("Unable to initialize X.509/TLS STS API: %w", err), logger.WarningKind)
    	} else {
    		if stsTLSConfig.InsecureSkipVerify {
    			iamLogIf(ctx, fmt.Errorf("Enabling %s is not recommended in a production environment", xtls.EnvIdentityTLSSkipVerify), logger.WarningKind)
    		}
    		sys.Lock()
    Registered: Sun Dec 28 19:28:13 UTC 2025
    - Last Modified: Wed Oct 15 17:00:45 UTC 2025
    - 76.5K bytes
    - Viewed (0)
  2. docs/pt/docs/deployment/https.md

    Esse interação entre o cliente e o servidor para estabelecer uma conexão TLS é chamada de Handshake TLS.
    
    ### TLS com a Extensão SNI { #tls-with-sni-extension }
    
    Apenas um processo no servidor pode se conectar a uma porta em um endereço IP. Poderiam existir outros processos conectados em outras portas desse mesmo endereço IP, mas apenas um para cada combinação de endereço IP e porta.
    
    TLS (HTTPS) usa a porta `443` por padrão. Então essa é a porta que precisamos.
    Registered: Sun Dec 28 07:19:09 UTC 2025
    - Last Modified: Wed Nov 12 16:23:57 UTC 2025
    - 14.8K bytes
    - Viewed (0)
  3. okhttp-tls/README.md

    --------
    
    ```kotlin
    implementation("com.squareup.okhttp3:okhttp-tls:5.3.0")
    ```
    
     [held_certificate]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/
     [held_certificate_builder]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/-builder/
     [handshake_certificates]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-handshake-certificates/
    Registered: Fri Dec 26 11:42:13 UTC 2025
    - Last Modified: Thu Oct 30 21:39:59 UTC 2025
    - 9.1K bytes
    - Viewed (0)
  4. docs/es/docs/deployment/https.md

    ### TLS con Extensión SNI { #tls-with-sni-extension }
    
    **Solo un proceso** en el servidor puede estar escuchando en un **puerto** específico en una **dirección IP** específica. Podría haber otros procesos escuchando en otros puertos en la misma dirección IP, pero solo uno para cada combinación de dirección IP y puerto.
    
    Registered: Sun Dec 28 07:19:09 UTC 2025
    - Last Modified: Tue Dec 16 16:33:45 UTC 2025
    - 15.4K bytes
    - Viewed (0)
  5. docs/ru/docs/deployment/https.md

    ### TLS с расширением SNI { #tls-with-sni-extension }
    
    На сервере **только один процесс** может слушать конкретный **порт** на конкретном **IP‑адресе**. Могут быть другие процессы, слушающие другие порты на том же IP‑адресе, но не более одного процесса на каждую комбинацию IP‑адреса и порта.
    
    По умолчанию TLS (HTTPS) использует порт `443`. Значит, он нам и нужен.
    
    Registered: Sun Dec 28 07:19:09 UTC 2025
    - Last Modified: Tue Sep 30 11:24:39 UTC 2025
    - 23K bytes
    - Viewed (0)
  6. okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/ConnectPlan.kt

              return tunnelResult
            }
          }
    
          if (route.address.sslSocketFactory != null) {
            // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
            // that happens, then we will have buffered bytes that are needed by the SSLSocket!
            // This check is imperfect: it doesn't tell us whether a handshake will succeed, just
    Registered: Fri Dec 26 11:42:13 UTC 2025
    - Last Modified: Wed Oct 08 03:50:05 UTC 2025
    - 19.3K bytes
    - Viewed (2)
  7. okhttp/src/androidMain/kotlin/okhttp3/internal/platform/AndroidPlatform.kt

    import okhttp3.internal.platform.android.DeferredSocketAdapter
    import okhttp3.internal.platform.android.StandardAndroidSocketAdapter
    import okhttp3.internal.tls.BasicTrustRootIndex
    import okhttp3.internal.tls.CertificateChainCleaner
    import okhttp3.internal.tls.TrustRootIndex
    
    /** Android 5 to 9 (API 21 to 28). */
    @SuppressSignatureCheck
    class AndroidPlatform :
      Platform(),
      ContextAwarePlatform {
    Registered: Fri Dec 26 11:42:13 UTC 2025
    - Last Modified: Fri Oct 10 05:19:46 UTC 2025
    - 6.5K bytes
    - Viewed (0)
  8. okhttp/src/jvmTest/kotlin/okhttp3/FakeRoutePlanner.kt

          events += "plan $id TLS connecting..."
    
          taskFaker.sleep(tlsConnectDelayNanos)
    
          return when {
            tlsConnectThrowable != null -> {
              events += "plan $id TLS connect failed"
              ConnectResult(this, nextPlan = connectTlsNextPlan, throwable = tlsConnectThrowable)
            }
            canceled -> {
              events += "plan $id TLS connect canceled"
    Registered: Fri Dec 26 11:42:13 UTC 2025
    - Last Modified: Tue Oct 07 21:55:03 UTC 2025
    - 6.1K bytes
    - Viewed (0)
  9. okhttp/src/jvmTest/kotlin/okhttp3/internal/tls/ClientAuthTest.kt

    import okhttp3.Request
    import okhttp3.internal.http2.ConnectionShutdownException
    import okhttp3.testing.Flaky
    import okhttp3.testing.PlatformRule
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import okhttp3.tls.internal.TlsUtil.newKeyManager
    import okhttp3.tls.internal.TlsUtil.newTrustManager
    import org.junit.jupiter.api.BeforeEach
    import org.junit.jupiter.api.Tag
    import org.junit.jupiter.api.Test
    Registered: Fri Dec 26 11:42:13 UTC 2025
    - Last Modified: Tue Nov 04 19:13:52 UTC 2025
    - 13K bytes
    - Viewed (0)
  10. cmd/api-response_test.go

    			}
    		})
    	}
    }
    
    // Tests getURLScheme function behavior.
    func TestGetURLScheme(t *testing.T) {
    	tls := false
    	gotScheme := getURLScheme(tls)
    	if gotScheme != httpScheme {
    		t.Errorf("Expected %s, got %s", httpScheme, gotScheme)
    	}
    	tls = true
    	gotScheme = getURLScheme(tls)
    	if gotScheme != httpsScheme {
    		t.Errorf("Expected %s, got %s", httpsScheme, gotScheme)
    	}
    }
    
    Registered: Sun Dec 28 19:28:13 UTC 2025
    - Last Modified: Fri Oct 24 04:05:19 UTC 2025
    - 5.8K bytes
    - Viewed (0)
Back to top