Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 492 for tls (0.2 sec)

  1. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

            // TLSv1.3.
            CipherSuite.TLS_AES_128_GCM_SHA256,
            CipherSuite.TLS_AES_256_GCM_SHA384,
            CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
            // TLSv1.0, TLSv1.1, TLSv1.2.
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/resources/okhttp_3.13.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_AES_128_CCM_SHA256
    TLS_AES_256_CCM_8_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 591 bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_3_14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
  5. api/go1.8.txt

    pkg crypto/tls, const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 uint16
    pkg crypto/tls, const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = 52392
    pkg crypto/tls, const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 uint16
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_CBC_SHA256 = 60
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_CBC_SHA256 uint16
    pkg crypto/tls, const X25519 = 29
    pkg crypto/tls, const X25519 CurveID
    pkg crypto/tls, method (*Config) Clone() *Config
    Plain Text
    - Registered: Tue Apr 23 11:13:09 GMT 2024
    - Last Modified: Wed Dec 21 05:25:57 GMT 2016
    - 16.3K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

        @JvmField val TLS_KRB5_WITH_DES_CBC_SHA = init("TLS_KRB5_WITH_DES_CBC_SHA", 0x001e)
    
        @JvmField val TLS_KRB5_WITH_3DES_EDE_CBC_SHA = init("TLS_KRB5_WITH_3DES_EDE_CBC_SHA", 0x001f)
    
        @JvmField val TLS_KRB5_WITH_RC4_128_SHA = init("TLS_KRB5_WITH_RC4_128_SHA", 0x0020)
    
        // @JvmField val TLS_KRB5_WITH_IDEA_CBC_SHA = init("TLS_KRB5_WITH_IDEA_CBC_SHA", 0x0021)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  7. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        assertThat(ConnectionSpec.RESTRICTED_TLS.cipherSuites!!).containsExactly(
          TLS_AES_128_GCM_SHA256,
          TLS_AES_256_GCM_SHA384,
          TLS_CHACHA20_POLY1305_SHA256,
          TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
          TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
          TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
          TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
          TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/connection/FastFallbackExchangeFinderTest.kt

          "plan 0 cancel",
          "plan 1 TLS connecting...",
          "plan 1 TLS connected",
          "plan 2 TCP connecting...",
        )
    
        taskFaker.advanceUntil(270.ms)
        assertEvents(
          "plan 0 TCP connect canceled",
        )
    
        taskFaker.advanceUntil(280.ms)
        assertEvents(
          "plan 2 TCP connected",
          "plan 2 TLS connecting...",
          "plan 2 TLS connected",
        )
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 24 04:40:49 GMT 2024
    - 20.9K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/TlsVersion.kt

     */
    package okhttp3
    
    /**
     * Versions of TLS that can be offered when negotiating a secure socket. See
     * [javax.net.ssl.SSLSocket.setEnabledProtocols].
     */
    enum class TlsVersion(
      @get:JvmName("javaName") val javaName: String,
    ) {
      TLS_1_3("TLSv1.3"), // 2016.
      TLS_1_2("TLSv1.2"), // 2008.
      TLS_1_1("TLSv1.1"), // 2006.
      TLS_1_0("TLSv1"), // 1999.
      SSL_3_0("SSLv3"), // 1996.
      ;
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.5K bytes
    - Viewed (1)
  10. docs/ru/docs/deployment/https.md

    Прокси-сервер завершения работы TLS будет иметь доступ к одному или нескольким **TLS-сертификатам** (сертификаты HTTPS).
    
    Используя **расширение SNI** упомянутое выше, прокси-сервер из имеющихся сертификатов TLS (HTTPS) выберет тот, который соответствует имени домена, указанному в запросе от клиента.
    
    То есть будет выбран сертификат для домена `someapp.example.com`.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Apr 03 16:22:47 GMT 2024
    - 20.6K bytes
    - Viewed (0)
Back to top