Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 61 for Paes (0.2 sec)

  1. okhttp/src/test/java/okhttp3/KotlinDeprecationErrorTest.kt

        val realm: String? = challenge.realm()
        val charset: Charset = challenge.charset()
      }
    
      @Test @Disabled
      fun cipherSuite() {
        val cipherSuite: CipherSuite = CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
        val javaName: String = cipherSuite.javaName()
      }
    
      @Test @Disabled
      fun connectionSpec() {
        val connectionSpec: ConnectionSpec = ConnectionSpec.RESTRICTED_TLS
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_3x.md

     *  Fix: Use the correct key size in the name of `TLS_AES_128_CCM_8_SHA256` which is a TLS 1.3
        cipher suite. We accidentally specified a key size of 256, preventing that cipher suite from
        being selected for any TLS handshakes. We didn't notice because this cipher suite isn't
        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/Cache.kt

         * Accept-Language: fr-CA
         * Accept-Charset: UTF-8
         * HTTP/1.1 200 OK
         * 3
         * Content-Type: image/png
         * Content-Length: 100
         * Cache-Control: max-age=600
         *
         * AES_256_WITH_MD5
         * 2
         * base64-encoded peerCertificate[0]
         * base64-encoded peerCertificate[1]
         * -1
         * TLSv1.2
         * ```
         *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/CacheTest.kt

          content-length: 3
          OkHttp-Received-Millis: ${System.currentTimeMillis()}
          X-Android-Response-Source: NETWORK 200
          OkHttp-Sent-Millis: ${System.currentTimeMillis()}
    
          TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
          1
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 108.6K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.25.md

    ###  Introduced KMS v2
    
    Introduce KMS v2alpha1 API to add performance, rotation, and observability improvements. Encrypt data at rest (ie Kubernetes `Secrets`) with DEK using AES-GCM instead of AES-CBC for kms data encryption. No user action is required. Reads with AES-GCM and AES-CBC will continue to be allowed. See the guide [Using a KMS provider for data encryption](https://kubernetes.io/docs/tasks/administer-cluster/kms-provider/) for more information.
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  6. src/main/resources/fess_config.properties

    search_engine.http.url=http://localhost:9201
    search_engine.http.ssl.certificate_authorities=
    search_engine.username=
    search_engine.password=
    search_engine.heartbeat_interval=10000
    
    # Cryptographer
    app.cipher.algorism=aes
    app.cipher.key=___change__me___
    app.digest.algorism=sha256
    app.encrypt.property.pattern=.*password|.*key|.*token|.*secret
    
    app.extension.names=
    
    app.audit.log.format=
    
    # JVM options
    jvm.crawler.options=\
    Properties
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 30.6K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.7.md

    encrypting transformer for storing secrets encrypted at rest ([#41939](https://github.com/kubernetes/kubernetes/pull/41939), [@smarterclayton](https://github.com/smarterclayton))
    
      * Add secretbox and AES-CBC encryption modes to at rest encryption. AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 308.7K bytes
    - Viewed (1)
  8. cmd/admin-handlers.go

    		// The AdminClient will reject any version it does not know.
    		if publicKey == nil {
    			w.Write([]byte{1})
    			w.Write(key[:])
    		}
    
    		stream, err := sio.AES_256_GCM.Stream(key[:])
    		if err != nil {
    			bugLogIf(ctx, err)
    			return
    		}
    		// Zero nonce, we only use each key once, and 32 bytes is plenty.
    		nonce := make([]byte, stream.NonceSize())
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Apr 21 11:43:18 GMT 2024
    - 97.3K bytes
    - Viewed (2)
  9. src/main/webapp/js/admin/adminlte.min.js.map

    AAGH,GAAQsH,EAAS1D,iBACtB7D,EAAEI,GAAGH,GAAMuE,YAAc+C,EACzBvH,EAAEI,GAAGH,GAAMwE,WAAc,WAEvB,OADAzE,EAAEI,GAAGH,GAAQE,EACNoH,EAAS1D,kBAGX0D,EA9KS,CA+Kf7C,QC/KGuE,EAAc,SAACjJ,GAMnB,IAAMC,EAAqB,aAGrBE,EAAqBH,EAAEI,GAAGH,GAG1BI,EACG,qBAGHG,EACS,mCADTA,EAES,eAGTC,EACc,4BAQdwI,EA9BmB,WA+BvB,SAAAA,EAAYnI,EAASC,GACnBC,KAAKC,SAAWH,EAhCK,OAAAmI,EAAA5H,UAmCvBY,OAAA,WACEjC,EAAEgB,KAAKC,UAAU8H,QAAQvI,GAAsB4H,QAAQc,YAAYzI,GAEnE,IAAM0I,EAAenJ,EAAEK,MAAMA,GAC7BL,EAAEgB,KAAKC,UAAUa,QAAQqH,IAvCJF,EA4ChBpF,iBAAP,S...
    Plain Text
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Wed Feb 12 07:55:41 GMT 2020
    - 77K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/CallTest.kt

        assumeFalse(
          System.getProperty("java.version", "unknown").matches(Regex("1\\.8\\.0_1\\d\\d")),
        )
        server.enqueue(MockResponse())
        val cipherSuite = CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256
        val clientCertificates =
          HandshakeCertificates.Builder()
            .build()
        client =
          client.newBuilder()
            .sslSocketFactory(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
Back to top