Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 109 for openjsse (0.3 sec)

  1. platforms/core-configuration/configuration-cache/src/integTest/groovy/org/gradle/internal/cc/impl/ConfigurationCacheEncryptionIntegrationTest.groovy

        }
    
        def "new configuration cache entry if env var key changes"() {
            given:
            def configurationCache = newConfigurationCacheFixture()
            // Obtained via:
            // openssl enc -aes-128-cbc -P -pbkdf2 -nosalt -k YOUR-OWN-PASSPHRASE-HERE | grep key | cut -f 2 -d = | xxd  -r -ps | base64
            def differentKey = "yqqfx9gxQY0n9W7PQGl/zA=="
    
            when:
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Jun 08 11:29:25 UTC 2024
    - 13K bytes
    - Viewed (0)
  2. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  3. src/crypto/tls/auth.go

    	case ed25519.PublicKey:
    		// RFC 8422 specifies support for Ed25519 in TLS 1.0 and 1.1,
    		// but it requires holding on to a handshake transcript to do a
    		// full signature, and not even OpenSSL bothers with the
    		// complexity, so we can't even test it properly.
    		return 0, 0, fmt.Errorf("tls: Ed25519 public keys are not supported before TLS 1.2")
    	default:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  4. pkg/config/security/security.go

    		return nil
    	}
    	return fmt.Errorf("bad key (%s): should have format a[b]", key)
    }
    
    // ValidCipherSuites contains a list of all ciphers supported in Gateway.server.tls.cipherSuites
    // Extracted from: `bssl ciphers -openssl-name ALL | rg -v PSK`
    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  5. docs/em/docs/tutorial/security/oauth2-jwt.md

    ## ๐Ÿต ๐Ÿฅ™ ๐Ÿค
    
    ๐Ÿ—„ ๐Ÿ•น โŽ.
    
    โœ ๐ŸŽฒ ใŠ™ ๐Ÿ”‘ ๐Ÿ‘ˆ ๐Ÿ”œ โš™๏ธ ๐Ÿ›‘ ๐Ÿฅ™ ๐Ÿค.
    
    ๐Ÿ— ๐Ÿ” ๐ŸŽฒ ใŠ™ ๐Ÿ”‘ โš™๏ธ ๐Ÿ“‹:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    &amp; ๐Ÿ“ ๐Ÿ”ข ๐Ÿ”ข `SECRET_KEY` (๐Ÿšซ โš™๏ธ 1๏ธโƒฃ ๐Ÿ–ผ).
    
    โœ ๐Ÿ”ข `ALGORITHM` โฎ๏ธ ๐Ÿ“Š โš™๏ธ ๐Ÿ›‘ ๐Ÿฅ™ ๐Ÿค &amp; โš’ โšซ๏ธ `"HS256"`.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 21:21:35 UTC 2024
    - 9.5K bytes
    - Viewed (0)
  6. platforms/documentation/docs/src/docs/userguide/img/nativeDependents.graphml

                  <y:SmartNodeLabelModel distance="4.0"/>
                </y:LabelModel>
                <y:ModelParameter>
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Nov 27 17:53:42 UTC 2023
    - 15.7K bytes
    - Viewed (0)
  7. README.md

    [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/1486/badge)](https://bestpractices.coreinfrastructure.org/projects/1486)
    [![OpenSSF Scorecard](https://api.securityscorecards.dev/projects/github.com/tensorflow/tensorflow/badge)](https://securityscorecards.dev/viewer/?uri=github.com/tensorflow/tensorflow)
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Oct 05 15:00:10 UTC 2023
    - 11.9K bytes
    - Viewed (0)
  8. src/crypto/x509/x509_test.go

    			t.Errorf("%d. mismatch.\n got: %s\nwant: %s\n", i, got, tt.want)
    		}
    	}
    }
    
    // These CSR was generated with OpenSSL:
    //
    //	openssl req -out CSR.csr -new -sha256 -nodes -keyout privateKey.key -config openssl.cnf
    //
    // With openssl.cnf containing the following sections:
    //
    //	[ v3_req ]
    //	basicConstraints = CA:FALSE
    //	keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
  9. docs/de/docs/tutorial/security/oauth2-jwt.md

    Um einen sicheren zufรคlligen geheimen Schlรผssel zu generieren, verwenden Sie den folgenden Befehl:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    Und kopieren Sie die Ausgabe in die Variable `SECRET_KEY` (verwenden Sie nicht die im Beispiel).
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:27:06 UTC 2024
    - 15.1K bytes
    - Viewed (0)
  10. docs/en/docs/tutorial/security/oauth2-jwt.md

    Import the modules installed.
    
    Create a random secret key that will be used to sign the JWT tokens.
    
    To generate a secure random secret key use the command:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    And copy the output to the variable `SECRET_KEY` (don't use the one in the example).
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon May 20 17:37:28 UTC 2024
    - 12.7K bytes
    - Viewed (0)
Back to top