Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for subitem (0.15 sec)

  1. samples/tlssurvey/src/main/kotlin/okhttp3/survey/CipherSuiteSurvey.kt

    ) {
      fun printGoogleSheet() {
        print("name")
        for (client in clients) {
          print("\t")
          print(client.nameAndVersion)
        }
        println()
        val sortedSuites =
          ianaSuites.suites.sortedBy { ianaSuite ->
            val index = orderBy.indexOfFirst { it.matches(ianaSuite) }
            if (index == -1) Integer.MAX_VALUE else index
          }
        for (suiteId in sortedSuites) {
          print(suiteId.name)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/Cache.kt

         * followed by those lines.
         *
         * HTTPS responses also contain SSL session information. This begins with a blank line, and then
         * a line containing the cipher suite. Next is the length of the peer certificate chain. These
         * certificates are base64-encoded and appear each on their own line. The next line contains the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/CallTest.kt

      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
        // The _anon_ suites became unsupported in "1.8.0_201" and "11.0.2".
        assumeFalse(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  4. CHANGELOG.md

        its own IDN mapping table in the library.
    
     *  New: Prefer the client's configured precedence order for TLS cipher suites. (OkHttp used to
        prefer the JDK’s precedence order.) This change may cause your HTTP calls to negotiate a
        different cipher suite than before! OkHttp's defaults cipher suites are selected for good
        security and performance.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  5. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Iana.kt

      return SuiteId(id, matcher.groupValues[3])
    }
    
    class IanaSuites(
      val name: String,
      val suites: List<SuiteId>,
    ) {
      fun fromJavaName(javaName: String): SuiteId {
        return suites.firstOrNull {
          it.name == javaName || it.name == "TLS_${javaName.drop(4)}"
        } ?: throw IllegalArgumentException("No such suite: $javaName")
      }
    }
    
    suspend fun fetchIanaSuites(okHttpClient: OkHttpClient): IanaSuites {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:24:38 GMT 2024
    - 2K bytes
    - Viewed (0)
Back to top