検索

phrase: max: clip:
target: order:
Results of 21 - 30 of about 82 for [SIMILAR] 16 1024 4096 WITH 24940 sslgetcipherna... (0.142 sec.)
Free a buffer event 4443
« EventBufferEvent::enable EventBufferEvent::getDnsErrorString » PHP Manual EventBufferEvent Free a buffer event EventBufferEvent::free (PECL event >= 1.2.6-beta) EventBufferEvent::free — Free a buffer event 説明 public EventBufferEvent::free (): void Free resources allocated by buffer e ...
https://man.plustar.jp/php/eventbufferevent.free.html - [similar]
Enable events read, write, or both on a buffer event 4443
« EventBufferEvent::disable EventBufferEvent::free » PHP Manual EventBufferEvent Enable events read, write, or both on a buffer event EventBufferEvent::enable (PECL event >= 1.2.6-beta) EventBufferEvent::enable — Enable events read, write, or both on a buffer event 説明 public EventBuffe ...
https://man.plustar.jp/php/eventbufferevent.enable.html - [similar]
Set the read and write timeout for a buffer event 4443
« EventBufferEvent::setPriority EventBufferEvent::setWatermark » PHP Manual EventBufferEvent Set the read and write timeout for a buffer event EventBufferEvent::setTimeouts (PECL event >= 1.2.6-beta) EventBufferEvent::setTimeouts — Set the read and write timeout for a buffer event 説明 p ...
https://man.plustar.jp/php/eventbufferevent.settimeouts.html - [similar]
Returns the name of the protocol used for current SSL connection 4443
« EventBufferEvent::sslGetCipherVersion EventBufferEvent::sslRenegotiate » PHP Manual EventBufferEvent Returns the name of the protocol used for current SSL connection EventBufferEvent::sslGetProtocol (PECL event >= 1.10.0) EventBufferEvent::sslGetProtocol — Returns the name of the proto ...
https://man.plustar.jp/php/eventbufferevent.sslgetprotocol.html - [similar]
Adds contents of the entire buffer to a buffer event's output buffer 4443
« EventBufferEvent::write About buffer event callbacks » PHP Manual EventBufferEvent Adds contents of the entire buffer to a buffer event's output buffer EventBufferEvent::writeBuffer (PECL event >= 1.2.6-beta) EventBufferEvent::writeBuffer — Adds contents of the entire buffer to a buffe ...
https://man.plustar.jp/php/eventbufferevent.writebuffer.html - [similar]
4443
« リソース型 Event flags » PHP Manual Event 例 例 例1 Simple HTTP client <?php // Read callback function readcb ( $bev , $base ) { //$input = $bev->input; //$bev->getInput(); //$pos = $input->search("TTP"); $pos = $bev -> input -> search ( "TTP" ); while (( $n = $bev -> input -> remove ( ...
https://man.plustar.jp/php/event.examples.html - [similar]
指定した暗号の名前を得る 3444
« mcrypt_get_block_size mcrypt_get_iv_size » PHP Manual Mcrypt 関数 指定した暗号の名前を得る mcrypt_get_cipher_name (PHP 4, PHP 5, PHP 7 < 7.2.0, PECL mcrypt >= 1.0.0) mcrypt_get_cipher_name — 指定した暗号の名前を得る 警告 この関数は PHP 7.1.0 で 非推奨 となり、PHP 7.2.0 で 削除 されまし ...
https://man.plustar.jp/php/function.mcrypt-get-cipher-name.html - [similar]
データを暗号化する 3444
« openssl_digest openssl_error_string » PHP Manual OpenSSL 関数 データを暗号化する openssl_encrypt (PHP 5 >= 5.3.0, PHP 7, PHP 8) openssl_encrypt — データを暗号化する 説明 openssl_encrypt ( string $data , string $cipher_algo , string $passphrase , int $options = 0 , string $iv = "" , str ...
https://man.plustar.jp/php/function.openssl-encrypt.html - [similar]
暗号化方式 3444
« 署名アルゴリズム バージョン定数 » PHP Manual 定義済み定数 暗号化方式 暗号化方式 OPENSSL_CIPHER_RC2_40 ( int ) OPENSSL_CIPHER_RC2_128 ( int ) OPENSSL_CIPHER_RC2_64 ( int ) OPENSSL_CIPHER_DES ( int ) OPENSSL_CIPHER_3DES ( int ) OPENSSL_CIPHER_AES_128_CBC ( int ) OPENSSL_CIPHER_AES_192_CB ...
https://man.plustar.jp/php/openssl.ciphers.html - [similar]
暗号 iv の長さを取得 3444
« OpenSSL 関数 openssl_cms_decrypt » PHP Manual OpenSSL 関数 暗号 iv の長さを取得 openssl_cipher_iv_length (PHP 5 >= 5.3.3, PHP 7, PHP 8) openssl_cipher_iv_length — 暗号 iv の長さを取得 説明 openssl_cipher_iv_length ( string $cipher_algo ): int | false 暗号初期化ベクトル (iv) の長さを取得 ...
https://man.plustar.jp/php/function.openssl-cipher-iv-length.html - [similar]
PREV 1 2 3 4 5 6 7 8 9 NEXT