Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for conscrypt (0.13 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/platform/Platform.kt

        }
    
        private fun findJvmPlatform(): Platform {
          if (isConscryptPreferred) {
            val conscrypt = ConscryptPlatform.buildIfSupported()
    
            if (conscrypt != null) {
              return conscrypt
            }
          }
    
          if (isBouncyCastlePreferred) {
            val bc = BouncyCastlePlatform.buildIfSupported()
    
            if (bc != null) {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 9.8K bytes
    - Viewed (0)
  2. okhttp-testing-support/src/main/kotlin/okhttp3/testing/PlatformRule.kt

              }
            } else if (platformSystemProperty == CONSCRYPT_PROPERTY) {
              if (Security.getProviders()[0].name != "Conscrypt") {
                if (!Conscrypt.isAvailable()) {
                  System.err.println("Warning: Conscrypt not available")
                }
    
                val provider =
                  Conscrypt.newProviderBuilder()
                    .provideTrustManager(true)
                    .build()
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 15.3K bytes
    - Viewed (0)
  3. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

            assertEquals(200, response.code)
            // see https://github.com/google/conscrypt/blob/b9463b2f74df42d85c73715a5f19e005dfb7b802/android/src/main/java/org/conscrypt/Platform.java#L613
            when {
              Build.VERSION.SDK_INT >= 24 -> {
                // Conscrypt 2.5+ defaults to SSLEngine-based SSLSocket
                assertEquals("org.conscrypt.Java8EngineSocket", socketClass)
              }
              Build.VERSION.SDK_INT < 22 -> {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 27K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/internal/tls/ClientAuthTest.kt

            is SSLHandshakeException -> {
              // JDK 11+
            }
            is SSLException -> {
              // javax.net.ssl.SSLException: readRecord
            }
            is SocketException -> {
              // Conscrypt, JDK 8 (>= 292), JDK 9
            }
            else -> {
              assertThat(expected.message).isEqualTo("exhausted all routes")
            }
          }
        }
      }
    
      @Test
      fun commonNameIsNotTrusted() {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Jan 14 10:20:09 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  5. docs/changelogs/changelog_4x.md

     *  Fix: Embed Proguard rules to prevent warnings from tools like DexGuard and R8. These warnings
        were triggered by OkHttp’s feature detection for TLS packages like `org.conscrypt`,
        `org.bouncycastle`, and `org.openjsse`.
     *  Upgrade: Explicitly depend on `kotlin-stdlib-jdk8`. This fixes a problem with dependency
        locking. That's a potential security vulnerability, tracked as [CVE-2022-24329].
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Apr 17 13:25:31 UTC 2024
    - 25.2K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * Conscrypt.
     *
     * [iana_tls_parameters]: https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
     * [sslengine]: https://developer.android.com/reference/javax/net/ssl/SSLEngine.html
     * [oracle_providers]: https://docs.oracle.com/javase/10/security/oracle-providers.htm
     * [conscrypt_providers]: https://github.com/google/conscrypt/blob/master/common/src/main/java/org/conscrypt/NativeCrypto.java
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 39.9K bytes
    - Viewed (0)
  7. .github/workflows/build.yml

            run: ./gradlew test -Dtest.java.version=8 -Dokhttp.platform=openjsse
    
      testconscrypt:
        runs-on: ubuntu-latest
        if: github.ref == 'refs/heads/master' || contains(github.event.pull_request.labels.*.name, 'conscrypt')
    
        steps:
          - name: Checkout
            uses: actions/checkout@v4
            with:
              fetch-depth: 0
    
          - name: Configure JDK
            uses: actions/setup-java@v4
            with:
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Apr 15 01:51:50 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  8. CHANGELOG.md

     *  Fix: Don't silently ignore calls to `EventSource.cancel()` made from
        `EventSourceListener.onOpen()`.
     *  Fix: Enforce the max intermediates constraint when using pinned certificates with Conscrypt.
        This impacts Conscrypt when the server's presented certificates form both a trusted-but-unpinned
        chain and an untrusted-but-pinned chain.
     *  Upgrade: [Kotlin 1.6.10][kotlin_1_6_10].
    
    
    ## Version 5.0.0-alpha.3
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Thu Apr 18 01:31:39 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/-UtilJvm.kt

    internal fun Socket.closeQuietly() {
      try {
        close()
      } catch (e: AssertionError) {
        throw e
      } catch (rethrown: RuntimeException) {
        if (rethrown.message == "bio == null") {
          // Conscrypt in Android 10 and 11 may throw closing an SSLSocket. This is safe to ignore.
          // https://issuetracker.google.com/issues/177450597
          return
        }
        throw rethrown
      } catch (_: Exception) {
      }
    }
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon May 13 13:42:37 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  10. docs/features/https.md

            error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake
            failure (external/openssl/ssl/s23_clnt.c:770 0x7f2728a53ea0:0x00000000)
        at com.android.org.conscrypt.NativeCrypto.SSL_do_handshake(Native Method)
    ```
    
    You can check a web server's configuration using [Qualys SSL Labs][qualys]. OkHttp's TLS
    configuration history is [tracked here](../security/tls_configuration_history.md).
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Dec 24 00:16:30 UTC 2022
    - 10.5K bytes
    - Viewed (0)
Back to top