Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 66 for tls (0.14 sec)

  1. okhttp/src/test/java/okhttp3/KotlinSourceModernTest.kt

    import okhttp3.mockwebserver.PushPromise
    import okhttp3.mockwebserver.QueueDispatcher
    import okhttp3.mockwebserver.RecordedRequest
    import okhttp3.mockwebserver.SocketPolicy
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import okhttp3.tls.internal.TlsUtil.localhost
    import okio.Buffer
    import okio.BufferedSink
    import okio.BufferedSource
    import okio.ByteString
    import okio.Timeout
    import org.junit.jupiter.api.AfterEach
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 01 14:21:25 GMT 2024
    - 46.5K bytes
    - Viewed (4)
  2. docs/ftp/README.md

    ```
    --sftp="address=:3022"
    ```
    
    ### TLS (FTP)
    
    Unlike SFTP server, FTP server is insecure by default. To operate under TLS mode, you need to provide certificates via
    
    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Iana.kt

        return suites.firstOrNull {
          it.name == javaName || it.name == "TLS_${javaName.drop(4)}"
        } ?: throw IllegalArgumentException("No such suite: $javaName")
      }
    }
    
    suspend fun fetchIanaSuites(okHttpClient: OkHttpClient): IanaSuites {
      val url = "https://www.iana.org/assignments/tls-parameters/tls-parameters-4.csv"
    
      val call = okHttpClient.newCall(Request(url.toHttpUrl()))
    
      val suites =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:24:38 GMT 2024
    - 2K bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Clients.kt

      return Client(
        userAgent = "OkHttp",
        version = OkHttp.VERSION,
        enabled =
          ConnectionSpec.MODERN_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
        supported =
          ConnectionSpec.COMPATIBLE_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
      )
    }
    
    fun historicOkHttp(version: String): Client {
      val enabled =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  5. doc/godebug.md

    This setting will be removed in a future release, Go 1.24 at the earliest.
    
    Go 1.22 changed the default minimum TLS version supported by both servers
    and clients to TLS 1.2. The default can be reverted to TLS 1.0 using the
    [`tls10server` setting](/pkg/crypto/tls/#Config).
    
    Go 1.22 changed the default TLS cipher suites used by clients and servers when
    not explicitly configured, removing the cipher suites which used RSA based key
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Tue Apr 16 17:29:58 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/Protocol.kt

       * requests on the same socket, and server-push. HTTP/1.1 semantics are layered on HTTP/2.
       *
       * HTTP/2 requires deployments of HTTP/2 that use TLS 1.2 support
       * [CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256], present in Java 8+ and Android 5+.
       * Servers that enforce this may send an exception message including the string
       * `INADEQUATE_SECURITY`.
       */
      HTTP_2("h2"),
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 04:17:33 GMT 2024
    - 4.4K bytes
    - Viewed (1)
  7. common-protos/k8s.io/api/certificates/v1/generated.proto

      optional int32 expirationSeconds = 8;
    
      // usages specifies a set of key usages requested in the issued certificate.
      //
      // Requests for TLS client certificates typically request: "digital signature", "key encipherment", "client auth".
      //
      // Requests for TLS serving certificates typically request: "key encipherment", "digital signature", "server auth".
      //
      // Valid values are:
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  8. okhttp-testing-support/src/main/kotlin/okhttp3/TestValueFactory.kt

    import okhttp3.internal.connection.RouteDatabase
    import okhttp3.internal.connection.RoutePlanner
    import okhttp3.internal.http.RealInterceptorChain
    import okhttp3.internal.http.RecordingProxySelector
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.internal.TlsUtil.localhost
    
    /**
     * OkHttp is usually tested with functional tests: these use public APIs to confirm behavior against
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/networking/v1beta1/generated.proto

      // +optional
      optional IngressBackend backend = 1;
    
      // tls represents the TLS configuration. Currently the Ingress only supports a
      // single TLS port, 443. If multiple members of this list specify different hosts,
      // they will be multiplexed on the same port according to the hostname specified
      // through the SNI TLS extension, if the ingress controller fulfilling the
      // ingress supports SNI.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

              return tunnelResult
            }
          }
    
          if (route.address.sslSocketFactory != null) {
            // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
            // that happens, then we will have buffered bytes that are needed by the SSLSocket!
            // This check is imperfect: it doesn't tell us whether a handshake will succeed, just
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
Back to top