Search Options

Results per page
Sort
Preferred Languages
Advance

Results 161 - 170 of 449 for tls (0.04 sec)

  1. internal/logger/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         KafkaSASL,
    			Description: "set to 'on' to enable SASL authentication",
    			Optional:    true,
    			Type:        "on|off",
    		},
    		config.HelpKV{
    			Key:         KafkaTLS,
    			Description: "set to 'on' to enable TLS",
    			Optional:    true,
    			Type:        "on|off",
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Wed Sep 11 22:20:42 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  2. mockwebserver/src/test/java/mockwebserver3/MockResponseSniTest.kt

    import okhttp3.HttpUrl.Companion.toHttpUrl
    import okhttp3.OkHttpClientTestRule
    import okhttp3.Request
    import okhttp3.testing.PlatformRule
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import okhttp3.tls.internal.TlsUtil.localhost
    import org.junit.jupiter.api.BeforeEach
    import org.junit.jupiter.api.Test
    import org.junit.jupiter.api.extension.RegisterExtension
    
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 5.9K bytes
    - Viewed (0)
  3. src/cmd/asm/internal/asm/testdata/386.s

    // LTYPEX spec10	{ outcode(int($1), &$2); }
    	PINSRD	$1, (AX), X0
    	PINSRD	$2, foo+4(FP), X0
    
    // Was bug: LOOP is a branch instruction.
    	JCS	2(PC)
    loop:
    	LOOP	loop // LOOP
    
    // Tests for TLS reference.
    	MOVL    (TLS), AX
    	MOVL    8(TLS), DX
    
    // LTYPE0 nonnon	{ outcode(int($1), &$2); }
    	RET
    Registered: Tue Nov 05 11:13:11 UTC 2024
    - Last Modified: Tue Apr 09 18:57:21 UTC 2019
    - 2K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/TlsUtil.kt

    import javax.net.ssl.X509ExtendedTrustManager
    import javax.net.ssl.X509KeyManager
    import javax.net.ssl.X509TrustManager
    import okhttp3.internal.platform.Platform
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import org.codehaus.mojo.animal_sniffer.IgnoreJRERequirement
    
    object TlsUtil {
      val password = "password".toCharArray()
    
      private val localhost: HandshakeCertificates by lazy {
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 4.1K bytes
    - Viewed (0)
  5. docs/sts/dex.yaml

      config:
        file: examples/dex.db
    
    # Configuration for the HTTP endpoints.
    web:
      http: 0.0.0.0:5556
      # Uncomment for HTTPS options.
      # https: 127.0.0.1:5554
      # tlsCert: /etc/dex/tls.crt
      # tlsKey: /etc/dex/tls.key
    
      # Configuration for telemetry
      telemetry:
        http: 0.0.0.0:5558
    
    # Uncomment this block to enable configuration for the expiration time durations.
    expiry:
      signingKeys: "3h"
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Wed Jul 15 11:55:55 UTC 2020
    - 2.7K bytes
    - Viewed (0)
  6. docs/security/tls_configuration_history.md

    TLS Configuration History
    =========================
    
    OkHttp tracks the dynamic TLS ecosystem to balance connectivity and security. This page is a log of
    changes we've made over time to OkHttp's default TLS options.
    
    [OkHttp 3.14][OkHttp314]
    ------------------------
    
    _2019-03-14_
    
    Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox.
    
    ##### RESTRICTED_TLS cipher suites
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Sun Feb 06 16:35:36 UTC 2022
    - 9K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

              return tunnelResult
            }
          }
    
          if (route.address.sslSocketFactory != null) {
            // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
            // that happens, then we will have buffered bytes that are needed by the SSLSocket!
            // This check is imperfect: it doesn't tell us whether a handshake will succeed, just
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Sat Apr 20 17:03:43 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/tls/ClientAuthTest.kt

    import okhttp3.Request
    import okhttp3.internal.http2.ConnectionShutdownException
    import okhttp3.testing.Flaky
    import okhttp3.testing.PlatformRule
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import okhttp3.tls.internal.TlsUtil.newKeyManager
    import okhttp3.tls.internal.TlsUtil.newTrustManager
    import org.junit.jupiter.api.BeforeEach
    import org.junit.jupiter.api.Tag
    import org.junit.jupiter.api.Test
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Sun Jan 14 10:20:09 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/InsecureForHostTest.kt

    import javax.net.ssl.SSLException
    import kotlin.test.assertFailsWith
    import mockwebserver3.MockResponse
    import mockwebserver3.MockWebServer
    import okhttp3.testing.PlatformRule
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.HeldCertificate
    import org.junit.jupiter.api.BeforeEach
    import org.junit.jupiter.api.Test
    import org.junit.jupiter.api.extension.RegisterExtension
    
    class InsecureForHostTest {
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  10. api/go1.6.txt

    pkg bufio, var ErrFinalToken error
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_GCM_SHA256 = 156
    pkg crypto/tls, const TLS_RSA_WITH_AES_128_GCM_SHA256 uint16
    pkg crypto/tls, const TLS_RSA_WITH_AES_256_GCM_SHA384 = 157
    pkg crypto/tls, const TLS_RSA_WITH_AES_256_GCM_SHA384 uint16
    pkg crypto/tls, method (RecordHeaderError) Error() string
    pkg crypto/tls, type RecordHeaderError struct
    pkg crypto/tls, type RecordHeaderError struct, Msg string
    Registered: Tue Nov 05 11:13:11 UTC 2024
    - Last Modified: Wed Jan 13 23:40:13 UTC 2016
    - 12.9K bytes
    - Viewed (0)
Back to top