Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for kompatibel (0.33 sec)

  1. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
        val reversed = ConnectionSpec.COMPATIBLE_TLS.cipherSuites!!.reversed()
        val client =
          makeClient(
            ConnectionSpec.COMPATIBLE_TLS,
            TlsVersion.TLS_1_2,
            reversed,
          )
    
        makeRequest(client)
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

              " supported protocols=${sslSocket.enabledProtocols!!.contentToString()}",
          )
      }
    
      /**
       * Returns a copy of this connection with the next connection spec to try, or null if no other
       * compatible connection specs are available.
       */
      internal fun nextConnectionSpec(
        connectionSpecs: List<ConnectionSpec>,
        sslSocket: SSLSocket,
      ): ConnectPlan? {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            .allEnabledTlsVersions()
            .build()
        val set: MutableSet<Any> = CopyOnWriteArraySet()
        assertThat(set.add(ConnectionSpec.MODERN_TLS)).isTrue()
        assertThat(set.add(ConnectionSpec.COMPATIBLE_TLS)).isTrue()
        assertThat(set.add(ConnectionSpec.CLEARTEXT)).isTrue()
        assertThat(set.add(allTlsVersions)).isTrue()
        assertThat(set.add(allCipherSuites)).isTrue()
        allCipherSuites.hashCode()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  4. docs/changelogs/changelog_2x.md

        This is a source-incompatible change. If you have code that calls
        `RequestBody.contentLength()`, your compile will break with this
        update. The change is binary-compatible, however: code compiled
        for OkHttp 2.0 and 2.1 will continue to work with this update.
    
     *  **`COMPATIBLE_TLS` no longer supports SSLv3.** In response to the
        [POODLE](https://googleonlinesecurity.blogspot.ca/2014/10/this-poodle-bites-exploiting-ssl-30.html)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  5. CHANGELOG.md

        crashed.
    
     *  Fix: Avoid `InetAddress.getCanonicalHostName()` in MockWebServer. This avoids problems if the
        host machine's IP address has additional DNS registrations.
    
     *  New: Create a JPMS-compatible artifact for `JavaNetCookieJar`. Previously, multiple OkHttp
        artifacts defined classes in the `okhttp3` package, but this is forbidden by the Java module
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/KotlinSourceModernTest.kt

        connectionSpec = ConnectionSpec.MODERN_TLS
        connectionSpec = ConnectionSpec.COMPATIBLE_TLS
        connectionSpec = ConnectionSpec.CLEARTEXT
        val tlsVersions: List<TlsVersion>? = connectionSpec.tlsVersions
        val cipherSuites: List<CipherSuite>? = connectionSpec.cipherSuites
        val supportsTlsExtensions: Boolean = connectionSpec.supportsTlsExtensions
        val compatible: Boolean =
          connectionSpec.isCompatible(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 01 14:21:25 GMT 2024
    - 46.5K bytes
    - Viewed (4)
  7. docs/features/https.md

    By default, OkHttp will attempt a `MODERN_TLS` connection.  However by configuring the client connectionSpecs you can allow a fall back to `COMPATIBLE_TLS` connection if the modern configuration fails.
    
    ```java
    OkHttpClient client = new OkHttpClient.Builder()
        .connectionSpecs(Arrays.asList(ConnectionSpec.MODERN_TLS, ConnectionSpec.COMPATIBLE_TLS))
        .build();
    ```
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/ws/WebSocketReader.kt

    import okhttp3.internal.ws.WebSocketProtocol.PAYLOAD_SHORT
    import okhttp3.internal.ws.WebSocketProtocol.toggleMask
    import okio.Buffer
    import okio.BufferedSource
    import okio.ByteString
    
    /**
     * An [RFC 6455][rfc_6455]-compatible WebSocket frame reader.
     *
     * This class is not thread safe.
     *
     * [rfc_6455]: http://tools.ietf.org/html/rfc6455
     */
    class WebSocketReader(
      private val isClient: Boolean,
      val source: BufferedSource,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/OkHttpClientTest.kt

            .build()
            .routeDatabase,
        )
        assertNotSame(
          client.routeDatabase,
          client.newBuilder()
            .connectionSpecs(listOf(ConnectionSpec.COMPATIBLE_TLS))
            .build()
            .routeDatabase,
        )
        assertNotSame(
          client.routeDatabase,
          client.newBuilder()
            .proxySelector(proxySelector)
            .build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 13.2K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

            .supportsTlsExtensions(true)
            .build()
    
        /**
         * A backwards-compatible fallback configuration that works on obsolete client platforms and can
         * connect to obsolete servers. When possible, prefer to upgrade your client platform or server
         * rather than using this configuration.
         */
        @JvmField
        val COMPATIBLE_TLS =
          Builder(true)
            .cipherSuites(*APPROVED_CIPHER_SUITES.toTypedArray())
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
Back to top