Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 286 for xtls (0.01 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

    import okhttp3.tls.internal.TlsUtil.newKeyManager
    import okhttp3.tls.internal.TlsUtil.newTrustManager
    
    /**
     * Certificates to identify which peers to trust and also to earn the trust of those peers in kind.
     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
    Registered: Fri Sep 05 11:42:10 UTC 2025
    - Last Modified: Sat May 10 11:15:14 UTC 2025
    - 8.4K bytes
    - Viewed (0)
  2. doc/godebug.md

    any effect.
    
    Go 1.23 changed the default TLS cipher suites used by clients and servers when
    not explicitly configured, removing 3DES cipher suites. The default can be reverted
    using the [`tls3des` setting](/pkg/crypto/tls/#Config.CipherSuites).
    
    Go 1.23 changed the behavior of [`tls.X509KeyPair`](/pkg/crypto/tls#X509KeyPair)
    and [`tls.LoadX509KeyPair`](/pkg/crypto/tls#LoadX509KeyPair) to populate the
    Registered: Tue Sep 09 11:13:09 UTC 2025
    - Last Modified: Tue Jul 08 18:30:38 UTC 2025
    - 22.9K bytes
    - Viewed (0)
  3. okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/ConnectPlan.kt

              return tunnelResult
            }
          }
    
          if (route.address.sslSocketFactory != null) {
            // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
            // that happens, then we will have buffered bytes that are needed by the SSLSocket!
            // This check is imperfect: it doesn't tell us whether a handshake will succeed, just
    Registered: Fri Sep 05 11:42:10 UTC 2025
    - Last Modified: Thu Jul 31 04:18:40 UTC 2025
    - 18.6K bytes
    - Viewed (0)
  4. docs/ftp/README.md

    ```
    --sftp="address=:3022"
    ```
    
    ### TLS (FTP)
    
    Unlike SFTP server, FTP server is insecure by default. To operate under TLS mode, you need to provide certificates via
    
    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Tue May 07 06:41:25 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/DevServer.kt

    import java.net.HttpURLConnection.HTTP_MOVED_TEMP
    import okhttp3.OkHttpClient
    import okhttp3.Request
    import okhttp3.mockwebserver.MockResponse
    import okhttp3.mockwebserver.MockWebServer
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.internal.TlsUtil
    
    class DevServer {
      val handshakeCertificates = TlsUtil.localhost()
    
      val server =
        MockWebServer().apply {
          useHttps(handshakeCertificates.sslSocketFactory(), false)
    Registered: Fri Sep 05 11:42:10 UTC 2025
    - Last Modified: Wed Mar 19 19:25:20 UTC 2025
    - 1.9K bytes
    - Viewed (0)
  6. cmd/data-usage_test.go

    			return sizeS, nil
    		}
    		return
    	}
    	xls := xlStorage{drivePath: base, diskInfoCache: cachevalue.New[DiskInfo]()}
    	xls.diskInfoCache.InitOnce(time.Second, cachevalue.Opts{}, func(ctx context.Context) (DiskInfo, error) {
    		return DiskInfo{Total: 1 << 40, Free: 1 << 40}, nil
    	})
    	weSleep := func() bool { return false }
    
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri Aug 29 02:39:48 UTC 2025
    - 14.6K bytes
    - Viewed (0)
  7. docs/es/docs/deployment/https.md

    Como solo un proceso puede estar escuchando en este puerto, el proceso que lo haría sería el **TLS Termination Proxy**.
    
    El TLS Termination Proxy tendría acceso a uno o más **certificados TLS** (certificados HTTPS).
    
    Usando la **extensión SNI** discutida anteriormente, el TLS Termination Proxy verificaría cuál de los certificados TLS (HTTPS) disponibles debería usar para esta conexión, usando el que coincida con el dominio esperado por el cliente.
    Registered: Sun Sep 07 07:19:17 UTC 2025
    - Last Modified: Sun May 11 13:37:26 UTC 2025
    - 13K bytes
    - Viewed (0)
  8. cmd/api-response_test.go

    			}
    		})
    	}
    }
    
    // Tests getURLScheme function behavior.
    func TestGetURLScheme(t *testing.T) {
    	tls := false
    	gotScheme := getURLScheme(tls)
    	if gotScheme != httpScheme {
    		t.Errorf("Expected %s, got %s", httpScheme, gotScheme)
    	}
    	tls = true
    	gotScheme = getURLScheme(tls)
    	if gotScheme != httpsScheme {
    		t.Errorf("Expected %s, got %s", httpsScheme, gotScheme)
    	}
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri Aug 29 02:39:48 UTC 2025
    - 3.5K bytes
    - Viewed (0)
  9. api/go1.8.txt

    pkg crypto/tls, const PKCS1WithSHA256 = 1025
    pkg crypto/tls, const PKCS1WithSHA256 SignatureScheme
    pkg crypto/tls, const PKCS1WithSHA384 = 1281
    pkg crypto/tls, const PKCS1WithSHA384 SignatureScheme
    pkg crypto/tls, const PKCS1WithSHA512 = 1537
    pkg crypto/tls, const PKCS1WithSHA512 SignatureScheme
    pkg crypto/tls, const PSSWithSHA256 = 2052
    pkg crypto/tls, const PSSWithSHA256 SignatureScheme
    pkg crypto/tls, const PSSWithSHA384 = 2053
    Registered: Tue Sep 09 11:13:09 UTC 2025
    - Last Modified: Wed Dec 21 05:25:57 UTC 2016
    - 16.3K bytes
    - Viewed (0)
  10. okhttp/src/androidMain/kotlin/okhttp3/internal/platform/Android10Platform.kt

    import okhttp3.internal.platform.android.ConscryptSocketAdapter
    import okhttp3.internal.platform.android.DeferredSocketAdapter
    import okhttp3.internal.tls.CertificateChainCleaner
    import okhttp3.internal.tls.TrustRootIndex
    
    /** Android 10+ (API 29+). */
    @SuppressSignatureCheck
    class Android10Platform :
      Platform(),
      ContextAwarePlatform {
      override var applicationContext: Context? = null
    
    Registered: Fri Sep 05 11:42:10 UTC 2025
    - Last Modified: Sun Jul 20 11:25:50 UTC 2025
    - 4.5K bytes
    - Viewed (0)
Back to top