Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 35 for Isha (0.14 sec)

  1. common/.commonfiles.sha

    Istio Automation <******@****.***> 1715199907 -0700
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed May 08 20:25:07 GMT 2024
    - 41 bytes
    - Viewed (0)
  2. samples/tlssurvey/src/main/resources/okhttp_4_10.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/resources/okhttp_3.14.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isTrue()
        socket.enabledCipherSuites =
          arrayOf(
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isFalse()
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
          .isEqualTo(forJavaName("TLS_RSA_EXPORT_WITH_RC4_40_MD5"))
        assertThat(forJavaName("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"))
          .isEqualTo(forJavaName("TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"))
        assertThat(forJavaName("SSL_FAKE_NEW_CIPHER"))
          .isEqualTo(forJavaName("TLS_FAKE_NEW_CIPHER"))
      }
    
      @Test
      fun applyIntersectionRetainsTlsPrefixes() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  6. .github/ISSUE_TEMPLATE/tflite-converter-issue.md

    ---
    
    ### 1. System information
    
    - OS Platform and Distribution (e.g., Linux Ubuntu 16.04):
    - TensorFlow installation (pip package or built from source):
    - TensorFlow library (version, if pip package or github SHA, if built from source):
    
    ### 2. Code
    
    Provide code to help us reproduce your issues using one of the following options:
    
    #### Option A: Reference colab notebooks
    
    Plain Text
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Wed Jun 15 03:35:58 GMT 2022
    - 2.1K bytes
    - Viewed (0)
  7. samples/tlssurvey/src/main/resources/okhttp_3_9.txt

    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 542 bytes
    - Viewed (0)
  8. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  9. docs/changelogs/changelog_2x.md

        TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA     4.0
        TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA     4.0
        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA       4.0
        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA       4.0
        TLS_ECDHE_ECDSA_WITH_RC4_128_SHA         4.0
        TLS_ECDHE_RSA_WITH_RC4_128_SHA           4.0
        TLS_DHE_RSA_WITH_AES_128_CBC_SHA         2.3
        TLS_DHE_DSS_WITH_AES_128_CBC_SHA         2.3
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  10. docs/changelogs/changelog_3x.md

        `HttpUrl.Builder.addEncodedQueryParameter()`.
     *  New: CBC-mode ECDSA cipher suites have been removed from OkHttp's default
        configuration: `TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA` and
        `TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA`. This tracks a [Chromium
        change][remove_cbc_ecdsa] to remove these cipher suites because they are
        fragile and rarely-used.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
Back to top