Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 652 for Gopher (0.18 sec)

  1. src/bytes/example_test.go

    		fmt.Printf("Cut(%q, %q) = %q, %q, %v\n", s, sep, before, after, found)
    	}
    	show("Gopher", "Go")
    	show("Gopher", "ph")
    	show("Gopher", "er")
    	show("Gopher", "Badger")
    	// Output:
    	// Cut("Gopher", "Go") = "", "pher", true
    	// Cut("Gopher", "ph") = "Go", "er", true
    	// Cut("Gopher", "er") = "Goph", "", true
    	// Cut("Gopher", "Badger") = "Gopher", "", false
    }
    
    func ExampleCutPrefix() {
    	show := func(s, sep string) {
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Mon Mar 04 15:54:40 GMT 2024
    - 15K bytes
    - Viewed (1)
  2. okhttp/src/test/resources/web-platform-test-urltestdata.txt

    http://foo:-80/
    https://foo:443/  s:https h:foo p:/
    https://foo:80/  s:https h:foo port:80 p:/
    ftp://foo:21/  s:ftp h:foo p:/
    ftp://foo:80/  s:ftp h:foo port:80 p:/
    gopher://foo:70/  s:gopher h:foo p:/
    gopher://foo:443/  s:gopher h:foo port:443 p:/
    ws://foo:80/  s:ws h:foo p:/
    ws://foo:81/  s:ws h:foo port:81 p:/
    ws://foo:443/  s:ws h:foo port:443 p:/
    ws://foo:815/  s:ws h:foo port:815 p:/
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 14.3K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/CertificatePinnerTest.kt

        )
        assertEquals("sha256", pin.hashAlgorithm)
        assertEquals("**.example.co.uk", pin.pattern)
        Assertions.assertTrue(pin.matchesHostname("www.example.co.uk"))
        Assertions.assertTrue(pin.matchesHostname("gopher.example.co.uk"))
        Assertions.assertFalse(pin.matchesHostname("www.example.com"))
      }
    
      @Test
      fun testMatchesSha256() {
        val pin = CertificatePinner.Pin("example.com", certA1Sha256Pin)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.9K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

       * order for a socket to be compatible the enabled cipher suites and protocols must intersect.
       *
       * For cipher suites, at least one of the [required cipher suites][cipherSuites] must match the
       * socket's enabled cipher suites. If there are no required cipher suites the socket must have at
       * least one cipher suite enabled.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  5. doc/godebug.md

    and clients to TLS 1.2. The default can be reverted to TLS 1.0 using the
    [`tls10server` setting](/pkg/crypto/tls/#Config).
    
    Go 1.22 changed the default TLS cipher suites used by clients and servers when
    not explicitly configured, removing the cipher suites which used RSA based key
    exchange. The default can be reverted using the [`tlsrsakex` setting](/pkg/crypto/tls/#Config).
    
    Go 1.22 disabled
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Tue Apr 16 17:29:58 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  6. CHANGELOG.md

        its own IDN mapping table in the library.
    
     *  New: Prefer the client's configured precedence order for TLS cipher suites. (OkHttp used to
        prefer the JDK’s precedence order.) This change may cause your HTTP calls to negotiate a
        different cipher suite than before! OkHttp's defaults cipher suites are selected for good
        security and performance.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/collect/RegularImmutableMap.java

       * the first duplicate.
       */
    
      // This entry point is for callers other than ImmutableMap.Builder.
      static <K, V> RegularImmutableMap<K, V> create(
          int n, @Nullable Object[] alternatingKeysAndValues) {
        return create(n, alternatingKeysAndValues, /* builder= */ null);
      }
    
      // This entry point is used by the other create method but also directly by
    Java
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Mon Apr 15 22:32:14 GMT 2024
    - 22.7K bytes
    - Viewed (0)
  8. android/guava/src/com/google/common/reflect/TypeResolver.java

       *
       * @param formal The type whose type variables or itself is mapped to other type(s). It's almost
       *     always a bug if {@code formal} isn't a type variable and contains no type variable. Make
       *     sure you are passing the two parameters in the right order.
       * @param actual The type that the formal type variable(s) are mapped to. It can be or contain yet
       *     other type variables, in which case these type variables will be further resolved if
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Mon Oct 10 19:45:10 GMT 2022
    - 24.2K bytes
    - Viewed (0)
  9. src/test/java/org/codelibs/fess/helper/RoleQueryHelperTest.java

            };
            roleQueryHelperImpl.cipher = cipher;
    
            Set<String> roleSet;
            boolean encrypted;
            String value;
    
            encrypted = true;
            value = cipher.encryptoText("");
            roleSet = decodedRoleList(roleQueryHelperImpl, value, encrypted);
            assertEquals(0, roleSet.size());
    
            encrypted = true;
            value = cipher.encryptoText("role1");
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 14.2K bytes
    - Viewed (0)
  10. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            SecretKeySpec dataKey = new SecretKeySpec(dataHmac, KerberosConstants.RC4_ALGORITHM);
    
            cipher = Cipher.getInstance(KerberosConstants.RC4_ALGORITHM);
            cipher.init(Cipher.DECRYPT_MODE, dataKey);
    
            int plainDataLength = data.length - KerberosConstants.CHECKSUM_SIZE;
            byte[] plainData = cipher.doFinal(data, KerberosConstants.CHECKSUM_SIZE, plainDataLength);
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
Back to top