- Sort Score
- Result 10 results
- Languages All
Results 1 - 6 of 6 for TLSv1 (0.02 sec)
-
samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt
* * Copy WireSharkKeyLoggerListener to your test code to use in development. * * This logs TLSv1.2 on a JVM (OpenJDK 11+) without any additional code. For TLSv1.3 * an existing external tool is required. * * See https://stackoverflow.com/questions/61929216/how-to-log-tlsv1-3-keys-in-jsse-for-wireshark-to-decode-traffic * * Steps to run in your own code *
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Mon Jan 08 01:13:22 UTC 2024 - 10.7K bytes - Viewed (0) -
okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt
// Most secure but generally supported list. private val RESTRICTED_CIPHER_SUITES = listOf( // TLSv1.3. CipherSuite.TLS_AES_128_GCM_SHA256, CipherSuite.TLS_AES_256_GCM_SHA384, CipherSuite.TLS_CHACHA20_POLY1305_SHA256, // TLSv1.0, TLSv1.1, TLSv1.2. CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sat Jan 20 10:30:28 UTC 2024 - 13.4K bytes - Viewed (0) -
docs/changelogs/changelog_2x.md
header. This means OkHttp's cache shouldn't be used on middleboxes that sit between user agents and the origin server. * **TLS configuration updated.** OkHttp now explicitly enables TLSv1.2, TLSv1.1 and TLSv1.0 where they are supported. It will continue to perform only one fallback, to SSLv3. Applications can now configure this with the `ConnectionSpec` class. To disable TLS fallback:
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sun Feb 06 02:19:09 UTC 2022 - 26.6K bytes - Viewed (0) -
okhttp/src/test/java/okhttp3/CallHandshakeTest.kt
val handshake = makeRequest(client) assertThat(handshake.cipherSuite).isIn(*expectedModernTls13CipherSuites.toTypedArray()) // TODO: filter down to TLSv1.3 when only activated. // Probably something like // TLS_AES_128_GCM_SHA256 // TLS_AES_256_GCM_SHA384 // TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 // TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sat Jan 20 10:30:28 UTC 2024 - 11.2K bytes - Viewed (0) -
okhttp/src/main/kotlin/okhttp3/Cache.kt
* Content-Length: 100 * Cache-Control: max-age=600 * * AES_256_WITH_MD5 * 2 * base64-encoded peerCertificate[0] * base64-encoded peerCertificate[1] * -1 * TLSv1.2 * ``` * * The file is newline separated. The first two lines are the URL and the request method. Next * is the number of HTTP Vary request header lines, followed by those lines. *
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Wed Apr 10 19:46:48 UTC 2024 - 26.8K bytes - Viewed (0) -
CHANGELOG.md
possible to implement decorators for cache encryption or compression. * New: `Cookie.newBuilder()` to build upon an existing cookie. * New: Use TLSv1.3 when running on JDK 8u261 or newer. * New: `QueueDispatcher.clear()` may be used to reset a MockWebServer instance. * New: `FileDescriptor.toRequestBody()` may be particularly useful for users of Android's Storage
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Thu Apr 18 01:31:39 UTC 2024 - 21.4K bytes - Viewed (0)