Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 33 for OpenSSL (0.16 sec)

  1. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  2. docs/de/docs/tutorial/security/oauth2-jwt.md

    Um einen sicheren zufälligen geheimen Schlüssel zu generieren, verwenden Sie den folgenden Befehl:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    Und kopieren Sie die Ausgabe in die Variable `SECRET_KEY` (verwenden Sie nicht die im Beispiel).
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:06 GMT 2024
    - 15.1K bytes
    - Viewed (0)
  3. docs/zh/docs/tutorial/security/oauth2-jwt.md

    ## 处理 JWT 令牌
    
    导入已安装的模块。
    
    创建用于 JWT 令牌签名的随机密钥。
    
    使用以下命令,生成安全的随机密钥:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    然后,把生成的密钥复制到变量**SECRET_KEY**,注意,不要使用本例所示的密钥。
    
    创建指定 JWT 令牌签名算法的变量 **ALGORITHM**,本例中的值为 `"HS256"`。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 9.2K bytes
    - Viewed (0)
  4. docs/em/docs/tutorial/security/oauth2-jwt.md

    ## 🍵 🥙 🤝
    
    🗄 🕹 ❎.
    
    ✍ 🎲 ㊙ 🔑 👈 🔜 ⚙️ 🛑 🥙 🤝.
    
    🏗 🔐 🎲 ㊙ 🔑 ⚙️ 📋:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    &amp; 📁 🔢 🔢 `SECRET_KEY` (🚫 ⚙️ 1️⃣ 🖼).
    
    ✍ 🔢 `ALGORITHM` ⏮️ 📊 ⚙️ 🛑 🥙 🤝 &amp; ⚒ ⚫️ `"HS256"`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 9.5K bytes
    - Viewed (0)
  5. maven-compat/src/main/java/org/apache/maven/repository/legacy/DefaultWagonManager.java

                // remove whitespaces at the end
                expectedChecksum = expectedChecksum.trim();
    
                // check for 'ALGO (name) = CHECKSUM' like used by openssl
                if (expectedChecksum.regionMatches(true, 0, "MD", 0, 2)
                        || expectedChecksum.regionMatches(true, 0, "SHA", 0, 3)) {
                    int lastSpacePos = expectedChecksum.lastIndexOf(' ');
    Java
    - Registered: Sun May 05 03:35:11 GMT 2024
    - Last Modified: Thu Sep 14 11:48:15 GMT 2023
    - 29.9K bytes
    - Viewed (0)
  6. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

            assertEquals(TlsVersion.TLS_1_2, response.handshake?.tlsVersion)
          }
    
          localhostInsecureRequest()
        } finally {
          Security.removeProvider("GmsCore_OpenSSL")
          client.close()
        }
      }
    
      private fun localhostInsecureRequest() {
        server.useHttps(handshakeCertificates.sslSocketFactory())
    
        server.enqueue(MockResponse())
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  7. docs/en/docs/tutorial/security/oauth2-jwt.md

    Import the modules installed.
    
    Create a random secret key that will be used to sign the JWT tokens.
    
    To generate a secure random secret key use the command:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    And copy the output to the variable `SECRET_KEY` (don't use the one in the example).
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  8. Makefile.core.mk

    $(TARGET_OUT)/istio_is_init: bin/init.sh istio.deps | $(TARGET_OUT)
    	@# Add a retry, as occasionally we see transient connection failures to GCS
    	@# Like `curl: (56) OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 104`
    	TARGET_OUT=$(TARGET_OUT) ISTIO_BIN=$(ISTIO_BIN) GOOS_LOCAL=$(GOOS_LOCAL) bin/retry.sh SSL_ERROR_SYSCALL bin/init.sh
    	touch $(TARGET_OUT)/istio_is_init
    
    .PHONY: init-ztunnel-rs
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed May 08 20:25:15 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  9. docs/ja/docs/tutorial/security/oauth2-jwt.md

    ## JWTトークンの取り扱い
    
    インストールした複数のモジュールをインポートします。
    
    JWTトークンの署名に使用されるランダムな秘密鍵を生成します。
    
    安全なランダム秘密鍵を生成するには、次のコマンドを使用します:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    そして、出力された文字列を変数`SECRET_KEY`にコピーします。(例に記載している秘密鍵は実際に使用しないでください)
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 14.1K bytes
    - Viewed (0)
  10. docs/changelogs/changelog_2x.md

        warnings when initializing OkHttp on Android‘s main thread.
    
     *  **Fix: Disable ALPN on Android 4.4.** That release of the feature was
        unstable and prone to native crashes in the underlying OpenSSL code.
     *  Fix: Don't send both `If-None-Match` and `If-Modified-Since` cache headers
        when both are applicable.
     *  Fix: Fail early when a port is out of range.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
Back to top