- Sort Score
- Result 10 results
- Languages All
Results 31 - 40 of 190 for seguro (0.03 sec)
-
fess-crawler-opensearch/src/test/java/org/codelibs/fess/crawler/service/impl/OpenSearchDataServiceTest.java
accessResult1.setParentUrl("http://www.parent.com/"); accessResult1.setRuleId("htmlRule"); accessResult1.setSessionId("id1"); accessResult1.setStatus(200); accessResult1.setUrl("http://www.id1.com/"); dataService.store(accessResult1); final OpenSearchAccessResult accessResult2 = dataService.getAccessResult("id1", "http://www.id1.com/"); assertNotNull(accessResult2);
Registered: Sat Dec 20 11:21:39 UTC 2025 - Last Modified: Thu Nov 20 08:40:57 UTC 2025 - 15.5K bytes - Viewed (0) -
fess-crawler/src/test/java/org/codelibs/fess/crawler/rule/impl/RegexRuleTest.java
responseData.setHttpStatusCode(200); responseData.setUrl("http://example.com/"); responseData.setMimeType("text/html"); return responseData; } private ResponseData getTestData2() { final ResponseData responseData = new ResponseData(); responseData.setHttpStatusCode(200); responseData.setUrl("https://example.com/"); responseData.setMimeType("text/html");
Registered: Sat Dec 20 11:21:39 UTC 2025 - Last Modified: Sat Mar 15 06:52:00 UTC 2025 - 4.8K bytes - Viewed (0) -
docs/en/docs/tutorial/security/oauth2-jwt.md
# OAuth2 with Password (and hashing), Bearer with JWT tokens { #oauth2-with-password-and-hashing-bearer-with-jwt-tokens } Now that we have all the security flow, let's make the application actually secure, using <abbr title="JSON Web Tokens">JWT</abbr> tokens and secure password hashing. This code is something you can actually use in your application, save the password hashes in your database, etc.
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Mon Sep 29 02:57:38 UTC 2025 - 10.6K bytes - Viewed (0) -
compat/maven-model-builder/src/main/java/org/apache/maven/model/path/DefaultModelUrlNormalizer.java
public void normalize(Model model, ModelBuildingRequest request) { if (model == null) { return; } model.setUrl(normalize(model.getUrl())); Scm scm = model.getScm(); if (scm != null) { scm.setUrl(normalize(scm.getUrl())); scm.setConnection(normalize(scm.getConnection())); scm.setDeveloperConnection(normalize(scm.getDeveloperConnection()));
Registered: Sun Dec 28 03:35:09 UTC 2025 - Last Modified: Tue Feb 25 08:27:34 UTC 2025 - 2.5K bytes - Viewed (1) -
src/main/java/jcifs/util/SecureCredentialStorage.java
import org.slf4j.Logger; import org.slf4j.LoggerFactory; /** * Secure credential storage with encryption at rest. * * Provides secure storage of passwords and other sensitive credentials * using AES-GCM encryption with PBKDF2 key derivation. * * Features: * - Encrypts credentials at rest using AES-256-GCM * - Uses PBKDF2 for key derivation from master password * - Secure wiping of sensitive data * - Thread-safe operations
Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 12.7K bytes - Viewed (0) -
src/test/java/jcifs/config/SecurityConfigurationTest.java
} /** * Test secure negotiation requirement for SMB3 */ @Test public void testSecureNegotiateRequired() throws CIFSException { BaseConfiguration config = new BaseConfiguration(true); // Verify secure negotiate is required for SMB3 assertTrue("Secure negotiate should be required for SMB3", config.isRequireSecureNegotiate()); }Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 3.1K bytes - Viewed (0) -
fess-crawler/src/main/java/org/codelibs/fess/crawler/Constants.java
*/ public static final String ISO_DATETIME_FORMAT = "yyyy-MM-dd'T'HH:mm:ss.SSS'Z'"; /** * The feature for secure processing in XML. */ public static final String FEATURE_SECURE_PROCESSING = "http://javax.xml.XMLConstants/feature/secure-processing"; /** * The feature for external general entities in XML. */Registered: Sat Dec 20 11:21:39 UTC 2025 - Last Modified: Sun Jul 06 02:13:03 UTC 2025 - 3.6K bytes - Viewed (0) -
okhttp/src/jvmTest/kotlin/okhttp3/CookiesTest.kt
.addHeader( "Set-Cookie: a=android; " + "expires=Fri, 31-Dec-9999 23:59:59 GMT; " + "path=/path; " + "domain=${urlWithIpAddress.host}; " + "secure", ).build(), ) get(urlWithIpAddress) val cookies = cookieManager.cookieStore.cookies assertThat(cookies.size).isEqualTo(1) val cookie = cookies[0] assertThat(cookie.name).isEqualTo("a")
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Wed Jun 18 12:28:21 UTC 2025 - 13K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/ConnectionSpec.kt
import okhttp3.internal.intersect /** * Specifies configuration for the socket connection that HTTP traffic travels through. For `https:` * URLs, this includes the TLS version and cipher suites to use when negotiating a secure * connection. * * The TLS versions configured in a connection spec are only be used if they are also enabled in the * SSL socket. For example, if an SSL socket does not have TLS 1.3 enabled, it will not be used even
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Fri Dec 27 13:39:56 UTC 2024 - 13.4K bytes - Viewed (0) -
docs/es/docs/deployment/concepts.md
* Memoria * Pasos previos antes de iniciar Veremos cómo afectan estas **implementaciones**. Al final, el objetivo principal es poder **servir a tus clientes de API** de una manera que sea **segura**, para **evitar interrupciones**, y usar los **recursos de cómputo** (por ejemplo, servidores remotos/máquinas virtuales) de la manera más eficiente posible. 🚀
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Tue Dec 16 16:33:45 UTC 2025 - 20.1K bytes - Viewed (0)