Search Options

Results per page
Sort
Preferred Languages
Advance

Results 171 - 180 of 449 for tls (0.02 sec)

  1. api/go1.6.txt

    pkg bufio, var ErrFinalToken error
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_GCM_SHA256 = 156
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_GCM_SHA256 uint16
    pkg crypto/tls, const TLS_RSA_WITH_AES_256_GCM_SHA384 = 157
    pkg crypto/tls, const TLS_RSA_WITH_AES_256_GCM_SHA384 uint16
    pkg crypto/tls, method (RecordHeaderError) Error() string
    pkg crypto/tls, type RecordHeaderError struct
    pkg crypto/tls, type RecordHeaderError struct, Msg string
    Registered: Tue Nov 05 11:13:11 UTC 2024
    - Last Modified: Wed Jan 13 23:40:13 UTC 2016
    - 12.9K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

    import okhttp3.internal.connectionAccessor
    import okhttp3.internal.exchangeAccessor
    import okhttp3.internal.platform.OpenJSSEPlatform
    import okhttp3.testing.PlatformRule
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import org.junit.jupiter.api.Assertions.assertEquals
    import org.junit.jupiter.api.BeforeEach
    import org.junit.jupiter.api.Disabled
    import org.junit.jupiter.api.Test
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  3. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              println("Follow instructions at https://github.com/neykov/extract-tls-secrets for TLSv1.3")
              println("Pid: ${ProcessHandle.current().pid()}")
    
              Thread.sleep(10000)
            }
          }
          CommandLine -> {
            return ProcessBuilder(
              "tshark", "-l", "-V", "-o", "tls.keylog_file:$logFile", "-Y", "http2", "-O", "http2,tls",
            )
              .redirectInput(File("/dev/null"))
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  4. docs/bucket/notifications/README.md

    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 84K bytes
    - Viewed (0)
  5. api/go1.12.txt

    pkg crypto/tls, const TLS_AES_128_GCM_SHA256 = 4865
    pkg crypto/tls, const TLS_AES_128_GCM_SHA256 uint16
    pkg crypto/tls, const TLS_AES_256_GCM_SHA384 = 4866
    pkg crypto/tls, const TLS_AES_256_GCM_SHA384 uint16
    pkg crypto/tls, const TLS_CHACHA20_POLY1305_SHA256 = 4867
    pkg crypto/tls, const TLS_CHACHA20_POLY1305_SHA256 uint16
    pkg crypto/tls, const VersionTLS13 = 772
    pkg crypto/tls, const VersionTLS13 ideal-int
    Registered: Tue Nov 05 11:13:11 UTC 2024
    - Last Modified: Wed Jan 02 21:21:53 UTC 2019
    - 13.5K bytes
    - Viewed (0)
  6. api/next/32936.txt

    pkg crypto/tls, type ClientHelloInfo struct, Extensions []uint16 #32936...
    Registered: Tue Nov 05 11:13:11 UTC 2024
    - Last Modified: Fri Aug 09 18:45:11 UTC 2024
    - 72 bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/certificates/v1/generated.proto

      optional int32 expirationSeconds = 8;
    
      // usages specifies a set of key usages requested in the issued certificate.
      //
      // Requests for TLS client certificates typically request: "digital signature", "key encipherment", "client auth".
      //
      // Requests for TLS serving certificates typically request: "key encipherment", "digital signature", "server auth".
      //
      // Valid values are:
    Registered: Wed Nov 06 22:53:10 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  8. cmd/grid.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package cmd
    
    import (
    	"context"
    	"crypto/tls"
    	"sync/atomic"
    
    	"github.com/minio/minio/internal/fips"
    	"github.com/minio/minio/internal/grid"
    	xhttp "github.com/minio/minio/internal/http"
    	"github.com/minio/minio/internal/rest"
    )
    
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Mon Jul 29 18:10:04 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CertificateChainCleanerTest.kt

    import assertk.assertions.isEqualTo
    import java.security.cert.Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import kotlin.test.assertFailsWith
    import okhttp3.internal.tls.CertificateChainCleaner.Companion.get
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import org.junit.jupiter.api.Test
    
    class CertificateChainCleanerTest {
      @Test
      fun equalsFromCertificate() {
        val rootA =
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 9.3K bytes
    - Viewed (0)
  10. internal/config/notify/legacy.go

    		},
    		config.KV{
    			Key:   target.KafkaClientTLSCert,
    			Value: cfg.TLS.ClientTLSCert,
    		},
    		config.KV{
    			Key:   target.KafkaClientTLSKey,
    			Value: cfg.TLS.ClientTLSKey,
    		},
    		config.KV{
    			Key:   target.KafkaQueueLimit,
    			Value: strconv.Itoa(int(cfg.QueueLimit)),
    		},
    		config.KV{
    			Key:   target.KafkaTLS,
    			Value: config.FormatBool(cfg.TLS.Enable),
    		},
    		config.KV{
    			Key:   target.KafkaTLSSkipVerify,
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Tue Mar 19 04:37:54 UTC 2024
    - 13.1K bytes
    - Viewed (0)
Back to top