Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 429 for dither (0.15 sec)

  1. src/crypto/tls/conn.go

    	}
    
    	// Subtract TLS overheads to get the maximum payload size.
    	payloadBytes := tcpMSSEstimate - recordHeaderLen - c.out.explicitNonceLen()
    	if c.out.cipher != nil {
    		switch ciph := c.out.cipher.(type) {
    		case cipher.Stream:
    			payloadBytes -= c.out.mac.Size()
    		case cipher.AEAD:
    			payloadBytes -= ciph.Overhead()
    		case cbcMode:
    			blockSize := ciph.BlockSize()
    			// The payload must fit in a multiple of blockSize, with
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  2. maven-embedder/src/main/java/org/apache/maven/cli/MavenCli.java

    import org.codehaus.plexus.logging.LoggerManager;
    import org.eclipse.aether.DefaultRepositoryCache;
    import org.eclipse.aether.transfer.TransferListener;
    import org.slf4j.ILoggerFactory;
    import org.slf4j.Logger;
    import org.slf4j.LoggerFactory;
    import org.sonatype.plexus.components.cipher.DefaultPlexusCipher;
    import org.sonatype.plexus.components.sec.dispatcher.DefaultSecDispatcher;
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Wed Feb 28 23:31:59 UTC 2024
    - 72.6K bytes
    - Viewed (0)
  3. src/crypto/tls/common.go

    	InsecureSkipVerify bool
    
    	// CipherSuites is a list of enabled TLS 1.0–1.2 cipher suites. The order of
    	// the list is ignored. Note that TLS 1.3 ciphersuites are not configurable.
    	//
    	// If CipherSuites is nil, a safe default list is used. The default cipher
    	// suites might change over time. In Go 1.22 RSA key exchange based cipher
    	// suites were removed from the default list, but can be re-added with the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  4. docs/changelogs/changelog_3x.md

        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
        compatible sets of cipher suites. These two cipher suites aren't enabled by default in either
        Firefox or Chrome.
    
        See our [TLS Configuration History][tls_configuration_history] tracker for a log of all changes
        to OkHttp's default TLS options.
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
  5. maven-core/src/main/java/org/apache/maven/project/DefaultProjectBuilder.java

    import org.eclipse.aether.RepositorySystem;
    import org.eclipse.aether.RepositorySystemSession;
    import org.eclipse.aether.RequestTrace;
    import org.eclipse.aether.impl.RemoteRepositoryManager;
    import org.eclipse.aether.repository.LocalRepositoryManager;
    import org.eclipse.aether.repository.RemoteRepository;
    import org.eclipse.aether.repository.WorkspaceRepository;
    import org.eclipse.aether.resolution.ArtifactRequest;
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Mon May 13 16:34:29 UTC 2024
    - 57.1K bytes
    - Viewed (0)
  6. cmd/kubelet/app/server.go

    					klog.InfoS("Use of insecure cipher detected.", "cipher", cipherName)
    				}
    			}
    		}
    	}
    
    	minTLSVersion, err := cliflag.TLSVersion(kc.TLSMinVersion)
    	if err != nil {
    		return nil, err
    	}
    
    	if minTLSVersion == tls.VersionTLS13 {
    		if len(tlsCipherSuites) != 0 {
    			klog.InfoS("Warning: TLS 1.3 cipher suites are not configurable, ignoring --tls-cipher-suites")
    		}
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jun 07 00:05:34 UTC 2024
    - 53.9K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server_test.go

    		compressionMethods: []uint8{compressionNone},
    	}
    	serverConfig := testConfig.Clone()
    	// Reset the enabled cipher suites to nil in order to test the
    	// defaults.
    	serverConfig.CipherSuites = nil
    	testClientHelloFailure(t, serverConfig, clientHello, "no cipher suite supported by both client and server")
    }
    
    func TestRejectSNIWithTrailingDot(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_client_test.go

    	test := &clientTest{
    		name: "RSA-RC4",
    		args: []string{"-cipher", "RC4-SHA"},
    	}
    	runClientTestTLS10(t, test)
    	runClientTestTLS11(t, test)
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientRSAAES128GCM(t *testing.T) {
    	test := &clientTest{
    		name: "AES128-GCM-SHA256",
    		args: []string{"-cipher", "AES128-GCM-SHA256"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  9. src/net/http/request.go

    	//
    	// For client requests, these fields are ignored. The HTTP
    	// client code always uses either HTTP/1.1 or HTTP/2.
    	// See the docs on Transport for details.
    	Proto      string // "HTTP/1.0"
    	ProtoMajor int    // 1
    	ProtoMinor int    // 0
    
    	// Header contains the request header fields either received
    	// by the server or to be sent by the client.
    	//
    	// If a server received a request with header lines,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  10. src/crypto/tls/tls_test.go

    				if err != nil {
    					close(acceptc)
    					return
    				}
    				acceptc <- conn
    			}
    		}()
    
    		addr := listener.Addr().String()
    		dialer := &net.Dialer{
    			Timeout: timeout,
    		}
    		if conn, err := DialWithDialer(dialer, "tcp", addr, nil); err == nil {
    			conn.Close()
    			t.Errorf("DialWithTimeout unexpectedly completed successfully")
    		} else if !isTimeoutError(err) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
Back to top