Search Options

Results per page
Sort
Preferred Languages
Advance

Results 101 - 110 of 122 for Trusted (0.19 sec)

  1. okhttp-testing-support/src/main/kotlin/okhttp3/OkHttpClientTestRule.kt

              listOf(
                "Inaccessible trust store",
                "trustStore is",
                "Reload the trust store",
                "Reload trust certs",
                "Reloaded",
                "adding as trusted certificates",
                "Ignore disabled cipher suite",
                "Ignore unsupported cipher suite",
              ).joinToString(separator = "|"),
            )
            append(").*")
          },
        )
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  2. mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt

       */
      fun noClientAuth() {
        this.clientAuth = CLIENT_AUTH_NONE
      }
    
      /**
       * Configure the server to [want client auth][SSLSocket.setWantClientAuth]. If the
       * client presents a certificate that is [trusted][TrustManager] the handshake will
       * proceed normally. The connection will also proceed normally if the client presents no
       * certificate at all! But if the client presents an untrusted certificate the handshake
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 37.4K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb1/smb1/Dfs.java

        static final boolean DISABLED = Config.getBoolean("jcifs.smb1.smb.client.dfs.disabled", false);
    
        protected static CacheEntry FALSE_ENTRY = new Dfs.CacheEntry(0L);
    
        protected CacheEntry _domains = null; /* aka trusted domains cache */
        protected CacheEntry referrals = null;
    
        public HashMap getTrustedDomains(NtlmPasswordAuthentication auth) throws SmbAuthException {
            if (DISABLED || auth.domain == "?")
                return null;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 11.7K bytes
    - Viewed (0)
  4. src/archive/tar/reader.go

    	if err != nil || numEntries < 0 || int(2*numEntries) < int(numEntries) {
    		return nil, ErrHeader
    	}
    
    	// Parse for all member entries.
    	// numEntries is trusted after this since a potential attacker must have
    	// committed resources proportional to what this library used.
    	if err := feedTokens(2 * numEntries); err != nil {
    		return nil, err
    	}
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Fri Mar 08 01:59:14 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  5. src/main/java/jcifs/smb/DfsImpl.java

        private CacheEntry<Map<String, CacheEntry<DfsReferralDataInternal>>> _domains = null; /*
                                                                                               * aka trusted domains cache
                                                                                               */
        private final Object domainsLock = new Object();
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Thu Jan 05 13:07:29 GMT 2023
    - 29.1K bytes
    - Viewed (0)
  6. docs/en/docs/deployment/https.md

    * Traefik (that can also handle certificate renewals)
    * Caddy (that can also handle certificate renewals)
    * Nginx
    * HAProxy
    
    ## Let's Encrypt
    
    Before Let's Encrypt, these **HTTPS certificates** were sold by trusted third parties.
    
    The process to acquire one of these certificates used to be cumbersome, require quite some paperwork and the certificates were quite expensive.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  7. docs/security/README.md

    #### Figure 2 - KMS key hierarchy
    
    ```
                                                              CMK (master key)
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  8. architecture/ambient/ztunnel.md

    | `Forwarded`   | For outgoing requests, the original source IP. Note that since we spoof IPs in most cases, this usually is the same as the actual IP seen. For incoming requests, this is used only for traffic from waypoints (which are trusted and cannot spoof IPs) |
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 25 22:35:16 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  9. android/guava/src/com/google/common/base/Verify.java

     *       class instead.
     *   <li>If checking an <i>impossible</i> condition (which <i>cannot</i> happen unless your own
     *       class or its <i>trusted</i> dependencies is badly broken), this is what ordinary Java
     *       assertions are for. Note that assertions are not enabled by default; they are essentially
     *       considered "compiled comments."
    Java
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Mon May 17 14:07:47 GMT 2021
    - 18.5K bytes
    - Viewed (0)
  10. src/main/java/jcifs/dcerpc/msrpc/samr.java

        public static final int ACB_AUTOLOCK = 1024;
        public static final int ACB_ENC_TXT_PWD_ALLOWED = 2048;
        public static final int ACB_SMARTCARD_REQUIRED = 4096;
        public static final int ACB_TRUSTED_FOR_DELEGATION = 8192;
        public static final int ACB_NOT_DELEGATED = 16384;
        public static final int ACB_USE_DES_KEY_ONLY = 32768;
        public static final int ACB_DONT_REQUIRE_PREAUTH = 65536;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 20:40:13 GMT 2019
    - 15.1K bytes
    - Viewed (0)
Back to top