Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 34 for tls (0.14 sec)

  1. samples/tlssurvey/src/main/resources/okhttp_4.10.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  2. docs/changelogs/changelog_4x.md

     *  Fix: Use literal IP addresses directly rather than passing them to `DnsOverHttps`.
     *  Fix: Embed Proguard rules to prevent warnings from tools like DexGuard and R8. These warnings
        were triggered by OkHttp’s feature detection for TLS packages like `org.conscrypt`,
        `org.bouncycastle`, and `org.openjsse`.
     *  Upgrade: Explicitly depend on `kotlin-stdlib-jdk8`. This fixes a problem with dependency
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/resources/okhttp_3.14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_3.11.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 468 bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/connection/RealCall.kt

     * blast radius possible. If an HTTP/2 stream is active, canceling will cancel that stream but not
     * the other streams sharing its connection. But if the TLS handshake is still in progress then
     * canceling may break the entire connection.
     */
    class RealCall(
      val client: OkHttpClient,
      /** The application's original request unadulterated by redirects or auth headers. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 17.9K bytes
    - Viewed (2)
  6. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnection.kt

    import okhttp3.internal.http2.Http2Stream
    import okhttp3.internal.http2.Settings
    import okhttp3.internal.http2.StreamResetException
    import okhttp3.internal.isHealthy
    import okhttp3.internal.tls.OkHostnameVerifier
    import okhttp3.internal.ws.RealWebSocket
    import okio.BufferedSink
    import okio.BufferedSource
    
    /**
     * A connection to a remote web server capable of carrying 1 or more concurrent streams.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  7. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  8. okhttp-testing-support/src/main/kotlin/okhttp3/TestValueFactory.kt

    import okhttp3.internal.connection.RouteDatabase
    import okhttp3.internal.connection.RoutePlanner
    import okhttp3.internal.http.RealInterceptorChain
    import okhttp3.internal.http.RecordingProxySelector
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.internal.TlsUtil.localhost
    
    /**
     * OkHttp is usually tested with functional tests: these use public APIs to confirm behavior against
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/FakeRoutePlanner.kt

          events += "plan $id TLS connecting..."
    
          taskFaker.sleep(tlsConnectDelayNanos)
    
          return when {
            tlsConnectThrowable != null -> {
              events += "plan $id TLS connect failed"
              ConnectResult(this, nextPlan = connectTlsNextPlan, throwable = tlsConnectThrowable)
            }
            canceled -> {
              events += "plan $id TLS connect canceled"
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 24 04:40:49 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  10. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Clients.kt

      return Client(
        userAgent = "OkHttp",
        version = OkHttp.VERSION,
        enabled =
          ConnectionSpec.MODERN_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
        supported =
          ConnectionSpec.COMPATIBLE_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
      )
    }
    
    fun historicOkHttp(version: String): Client {
      val enabled =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 2.5K bytes
    - Viewed (0)
Back to top