- Sort Score
- Result 10 results
- Languages All
Results 171 - 180 of 443 for encrypto (0.08 sec)
-
api/go1.12.txt
pkg crypto/tls, const TLS_AES_128_GCM_SHA256 = 4865 pkg crypto/tls, const TLS_AES_128_GCM_SHA256 uint16 pkg crypto/tls, const TLS_AES_256_GCM_SHA384 = 4866 pkg crypto/tls, const TLS_AES_256_GCM_SHA384 uint16 pkg crypto/tls, const TLS_CHACHA20_POLY1305_SHA256 = 4867 pkg crypto/tls, const TLS_CHACHA20_POLY1305_SHA256 uint16 pkg crypto/tls, const VersionTLS13 = 772 pkg crypto/tls, const VersionTLS13 ideal-int
Registered: Tue Nov 05 11:13:11 UTC 2024 - Last Modified: Wed Jan 02 21:21:53 UTC 2019 - 13.5K bytes - Viewed (0) -
impl/maven-cli/src/main/java/org/apache/maven/cling/MavenEncCling.java
import org.apache.maven.cling.invoker.mvnenc.DefaultEncryptParser; import org.apache.maven.jline.JLineMessageBuilderFactory; import org.codehaus.plexus.classworlds.ClassWorld; /** * Maven encrypt CLI "new-gen". */ public class MavenEncCling extends ClingSupport<EncryptOptions, EncryptInvokerRequest> { /**
Registered: Sun Nov 03 03:35:11 UTC 2024 - Last Modified: Fri Oct 25 12:31:46 UTC 2024 - 2.8K bytes - Viewed (0) -
android-test/src/androidTest/java/okhttp/android/test/letsencrypt/LetsEncryptClientTest.kt
import okhttp3.Request import okhttp3.tls.HandshakeCertificates import okhttp3.tls.decodeCertificatePem import org.junit.jupiter.api.Tag import org.junit.jupiter.api.Test /** * Test for new Let's Encrypt Root Certificate. */ @Tag("Remote") class LetsEncryptClientTest { @Test fun get() { // These tests wont actually run before Android 8.0 as per // https://github.com/mannodermaus/android-junit5
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Mon Jan 08 01:13:22 UTC 2024 - 4.4K bytes - Viewed (0) -
internal/event/target/kafka_scram_client_contrib.go
} } // KafkaSHA256 is a function that returns a crypto/sha256 hasher and should be used // to create Client objects configured for SHA-256 hashing. var KafkaSHA256 scram.HashGeneratorFcn = sha256.New // KafkaSHA512 is a function that returns a crypto/sha512 hasher and should be used // to create Client objects configured for SHA-512 hashing.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Nov 09 04:04:01 UTC 2023 - 3.2K bytes - Viewed (0) -
internal/logger/target/kafka/kafka_scram_client_contrib.go
} } // KafkaSHA256 is a function that returns a crypto/sha256 hasher and should be used // to create Client objects configured for SHA-256 hashing. var KafkaSHA256 scram.HashGeneratorFcn = sha256.New // KafkaSHA512 is a function that returns a crypto/sha512 hasher and should be used // to create Client objects configured for SHA-512 hashing.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Nov 09 04:04:01 UTC 2023 - 3.3K bytes - Viewed (0) -
docs/en/docs/tutorial/security/oauth2-jwt.md
``` eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.SflKxwRJSMeKKF2QT4fwpMeJf36POk6yJV_adQssw5c ``` It is not encrypted, so, anyone could recover the information from the contents. But it's signed. So, when you receive a token that you emitted, you can verify that you actually emitted it.
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sat Oct 26 11:45:10 UTC 2024 - 12.8K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb1/SMB1SigningDigest.java
this.digest = Crypto.getMD5(); this.macSigningKey = macSigningKey; } /** * Construct a digest with a non-zero starting sequence number * * @param macSigningKey * @param initialSequence */ public SMB1SigningDigest ( byte[] macSigningKey, int initialSequence ) { this.digest = Crypto.getMD5(); this.macSigningKey = macSigningKey;
Registered: Sun Nov 03 00:10:13 UTC 2024 - Last Modified: Sun Aug 05 09:45:59 UTC 2018 - 10.6K bytes - Viewed (0) -
docs/debugging/inspect/utils.go
// // You should have received a copy of the GNU Affero General Public License // along with this program. If not, see <http://www.gnu.org/licenses/>. package main import ( "crypto/rsa" "crypto/x509" "encoding/base64" "encoding/pem" "log" ) func bytesToPrivateKey(priv []byte) (*rsa.PrivateKey, error) { // Try PEM if block, _ := pem.Decode(priv); block != nil {
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Wed Nov 02 20:36:38 UTC 2022 - 1.4K bytes - Viewed (0) -
api/next/32936.txt
pkg crypto/tls, type ClientHelloInfo struct, Extensions []uint16 #32936...
Registered: Tue Nov 05 11:13:11 UTC 2024 - Last Modified: Fri Aug 09 18:45:11 UTC 2024 - 72 bytes - Viewed (0) -
architecture/ambient/ztunnel.md
This only applies for selector-based policies; namespaced and global policies can be handled without needing to list them out in the Workload API. ## Redirection As ztunnel aims to transparently encrypt and route users traffic, we need a mechanism to capture all traffic entering and leaving "mesh" pods. This is a security critical task: if the ztunnel can be bypassed, authorization policies can be bypassed.
Registered: Wed Nov 06 22:53:10 UTC 2024 - Last Modified: Wed Jul 17 23:10:17 UTC 2024 - 16.8K bytes - Viewed (0)