Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 273 for TLS (0.19 sec)

  1. docs/en/docs/deployment/https.md

    As only one process can be listening on this port, the process that would do it would be the **TLS Termination Proxy**.
    
    The TLS Termination Proxy would have access to one or more **TLS certificates** (HTTPS certificates).
    
    Using the **SNI extension** discussed above, the TLS Termination Proxy would check which of the TLS (HTTPS) certificates available it should use for this connection, using the one that matches the domain expected by the client.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  2. docs/zh/docs/deployment/https.md

    TLS 终止代理可以访问一个或多个 **TLS 证书**(HTTPS 证书)。
    
    使用上面讨论的 **SNI 扩展**,TLS 终止代理将检查应该用于此连接的可用 TLS (HTTPS) 证书,并使用与客户端期望的域名相匹配的证书。
    
    在这种情况下,它将使用`someapp.example.com`的证书。
    
    <img src="/img/deployment/https/https03.svg">
    
    客户端已经**信任**生成该 TLS 证书的实体(在本例中为 Let's Encrypt,但我们稍后会看到),因此它可以**验证**该证书是否有效。
    
    然后,通过使用证书,客户端和 TLS 终止代理 **决定如何加密** **TCP 通信** 的其余部分。 这就完成了 **TLS 握手** 部分。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 09 15:38:25 GMT 2024
    - 10.6K bytes
    - Viewed (0)
  3. okhttp/api/okhttp.api

    	public static final field TLS_AES_128_CCM_8_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_128_CCM_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_128_GCM_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_AES_256_GCM_SHA384 Lokhttp3/CipherSuite;
    	public static final field TLS_CHACHA20_POLY1305_SHA256 Lokhttp3/CipherSuite;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 70.2K bytes
    - Viewed (0)
  4. internal/event/target/kafka.go

    	tlsConfig, err := saramatls.NewConfig(args.TLS.ClientTLSCert, args.TLS.ClientTLSKey)
    	if err != nil {
    		target.loggerOnce(context.Background(), err, target.ID().String())
    		return err
    	}
    
    	config.Net.TLS.Enable = args.TLS.Enable
    	config.Net.TLS.Config = tlsConfig
    	config.Net.TLS.Config.InsecureSkipVerify = args.TLS.SkipVerify
    	config.Net.TLS.Config.ClientAuth = args.TLS.ClientAuth
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Feb 20 08:16:35 GMT 2024
    - 13K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

            // TLSv1.3.
            CipherSuite.TLS_AES_128_GCM_SHA256,
            CipherSuite.TLS_AES_256_GCM_SHA384,
            CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
            // TLSv1.0, TLSv1.1, TLSv1.2.
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  6. samples/tlssurvey/src/main/resources/okhttp_4.10.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  7. samples/tlssurvey/src/main/resources/okhttp_3.13.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_AES_128_CCM_SHA256
    TLS_AES_256_CCM_8_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 591 bytes
    - Viewed (0)
  8. docs/de/docs/deployment/https.md

    <img src="/img/deployment/https/https02.svg">
    
    Diese Interaktion zwischen dem Client und dem Server zum Aufbau der TLS-Verbindung wird als **<abbr title="TLS-Handschlag">TLS-Handshake</abbr>** bezeichnet.
    
    ### TLS mit SNI-Erweiterung
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:16:46 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  9. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/internal/connection/FastFallbackExchangeFinderTest.kt

          "plan 0 cancel",
          "plan 1 TLS connecting...",
          "plan 1 TLS connected",
          "plan 2 TCP connecting...",
        )
    
        taskFaker.advanceUntil(270.ms)
        assertEvents(
          "plan 0 TCP connect canceled",
        )
    
        taskFaker.advanceUntil(280.ms)
        assertEvents(
          "plan 2 TCP connected",
          "plan 2 TLS connecting...",
          "plan 2 TLS connected",
        )
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 24 04:40:49 GMT 2024
    - 20.9K bytes
    - Viewed (0)
Back to top