Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 70 for cipherA (1.22 sec)

  1. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName(java.lang.String(cs.javaName) as String))
          .isSameAs(cs)
      }
    
      @Test
      fun equals() {
        assertThat(forJavaName("cipher")).isEqualTo(forJavaName("cipher"))
        assertThat(forJavaName("cipherB")).isNotEqualTo(forJavaName("cipherA"))
        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  2. src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java

         */
        public static final int CIPHER_AES128_CCM = 0x1;
    
        /**
         * AES 128 GCM
         */
        public static final int CIPHER_AES128_GCM = 0x2;
    
        private int[] ciphers;
    
    
        /**
         * 
         * @param config
         * @param ciphers
         */
        public EncryptionNegotiateContext ( Configuration config, int ciphers[] ) {
            this.ciphers = ciphers;
        }
    
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.2K bytes
    - Viewed (0)
  3. internal/fips/api.go

    		tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    	}
    }
    
    // TLSCiphersBackwardCompatible returns a list of supported
    // TLS transport cipher suite IDs.
    //
    // In contrast to TLSCiphers, the list contains additional
    // ciphers for backward compatibility. In particular, AES-CBC
    // and non-ECDHE ciphers.
    func TLSCiphersBackwardCompatible() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Dec 30 19:37:07 GMT 2022
    - 5.1K bytes
    - Viewed (0)
  4. docs/features/https.md

    with certificates and the privacy of data exchanged with strong ciphers.
    
    When negotiating a connection to an HTTPS server, OkHttp needs to know which [TLS versions](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-tls-version/) and [cipher suites](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-cipher-suite/) to offer. A client that wants to maximize connectivity would include obsolete TLS versions and weak-by-design cipher suites. A strict client that wants to maximize security would...
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  5. docs/security/tls_configuration_history.md

    ---
    
    <a name="tlsv13_only"></a>
    #### ¹ TLSv1.3 Only
    
    Cipher suites that are only available with TLSv1.3.
    
    <a name="http2_naughty"></a>
    #### ² HTTP/2 Cipher Suite Denylist
    
    Cipher suites that are [discouraged for use][http2_denylist] with HTTP/2. OkHttp includes them because better suites are not commonly available. For example, none of the better cipher suites listed above shipped with Android 4.4 or Java 7.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  6. cmd/sftp-server.go

    	ssh.KeyAlgoSKED25519, ssh.KeyAlgoSKECDSA256,
    	ssh.KeyAlgoECDSA256, ssh.KeyAlgoECDSA384, ssh.KeyAlgoECDSA521,
    	ssh.KeyAlgoRSASHA256, ssh.KeyAlgoRSASHA512, ssh.KeyAlgoRSA,
    	ssh.KeyAlgoDSA,
    }
    
    // supportedCiphers lists ciphers we support but might not recommend.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=28
    var supportedCiphers = []string{
    	"aes128-ctr", "aes192-ctr", "aes256-ctr",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 11:07:40 GMT 2024
    - 10.4K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

      private val handshakeCertificates = platform.localhostHandshakeCertificates()
    
      /** Ciphers in order we observed directly on the socket. */
      private lateinit var handshakeEnabledCipherSuites: List<String>
    
      /** Ciphers in order we observed on sslSocketFactory defaults. */
      private lateinit var defaultEnabledCipherSuites: List<String>
    
      /** Ciphers in order we observed on sslSocketFactory supported. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

       * order for a socket to be compatible the enabled cipher suites and protocols must intersect.
       *
       * For cipher suites, at least one of the [required cipher suites][cipherSuites] must match the
       * socket's enabled cipher suites. If there are no required cipher suites the socket must have at
       * least one cipher suite enabled.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  9. src/main/java/org/codelibs/fess/util/ParameterUtil.java

            final PrimaryCipher cipher = ComponentUtil.getPrimaryCipher();
            ParameterUtil.parse(value).entrySet().stream().map(e -> {
                final String k = e.getKey();
                final String v = e.getValue();
                if (properyPattern.matcher(k).matches() && !v.startsWith(CIPHER_PREFIX)) {
                    return new Pair<>(k, CIPHER_PREFIX + cipher.encrypt(v));
                }
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 6.5K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/core/crypto/CachedCipher.java

                }
            }
            return cipher;
        }
    
        protected Cipher pollEncryptoCipher(final Key key) {
            Cipher cipher = encryptoQueue.poll();
            if (cipher == null) {
                try {
                    cipher = Cipher.getInstance(transformation);
                    cipher.init(Cipher.ENCRYPT_MODE, key);
                } catch (final InvalidKeyException e) {
    Java
    - Registered: Fri May 03 20:58:11 GMT 2024
    - Last Modified: Thu Mar 07 01:59:08 GMT 2024
    - 8.1K bytes
    - Viewed (0)
Back to top