Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 21 for subitem (0.26 sec)

  1. samples/tlssurvey/src/main/kotlin/okhttp3/survey/CipherSuiteSurvey.kt

    ) {
      fun printGoogleSheet() {
        print("name")
        for (client in clients) {
          print("\t")
          print(client.nameAndVersion)
        }
        println()
        val sortedSuites =
          ianaSuites.suites.sortedBy { ianaSuite ->
            val index = orderBy.indexOfFirst { it.matches(ianaSuite) }
            if (index == -1) Integer.MAX_VALUE else index
          }
        for (suiteId in sortedSuites) {
          print(suiteId.name)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * limitations under the License.
     */
    package okhttp3
    
    /**
     * [TLS cipher suites][iana_tls_parameters].
     *
     * **Not all cipher suites are supported on all platforms.** As newer cipher suites are created (for
     * stronger privacy, better performance, etc.) they will be adopted by the platform and then exposed
     * here. Cipher suites that are not available on either Android (through API level 24) or Java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  3. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

      data class HowsMySslResults(
        val unknown_cipher_suite_supported: Boolean,
        val beast_vuln: Boolean,
        val session_ticket_supported: Boolean,
        val tls_compression_supported: Boolean,
        val ephemeral_keys_supported: Boolean,
        val rating: String,
        val tls_version: String,
        val able_to_detect_n_minus_one_splitting: Boolean,
        val insecure_cipher_suites: Map<String, List<String>>,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  4. okhttp/src/test/java/okhttp3/TestTls13Request.kt

    package okhttp3
    
    import java.io.IOException
    import java.security.Security
    import okhttp3.internal.platform.Platform
    import org.conscrypt.Conscrypt
    
    // TLS 1.3
    private val TLS13_CIPHER_SUITES =
      listOf(
        CipherSuite.TLS_AES_128_GCM_SHA256,
        CipherSuite.TLS_AES_256_GCM_SHA384,
        CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
        CipherSuite.TLS_AES_128_CCM_SHA256,
        CipherSuite.TLS_AES_128_CCM_8_SHA256,
      )
    
    /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/WebPlatformUrlTest.kt

    class WebPlatformUrlTest {
      class TestDataParamProvider : SimpleProvider() {
        override fun arguments() = ArrayList<Any>(loadTests())
      }
    
      /** Test how [HttpUrl] does against the web platform test suite.  */
      @ArgumentsSource(TestDataParamProvider::class)
      @ParameterizedTest
      fun httpUrl(testData: WebPlatformUrlTestData) {
        if (!testData.scheme.isEmpty() && !HTTP_URL_SCHEMES.contains(testData.scheme)) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.7K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

        socket: SSLSocket,
      ) : DelegatingSSLSocket(socket) {
        override fun setEnabledCipherSuites(suites: Array<String>) {
          val enabledCipherSuites = mutableListOf<String>()
          for (suite in suites) {
            if (suite != TLS_FALLBACK_SCSV) {
              enabledCipherSuites.add(suite)
            }
          }
          delegate!!.enabledCipherSuites = enabledCipherSuites.toTypedArray<String>()
        }
      }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

            TlsVersion.TLS_1_2,
            reversed,
          )
    
        makeRequest(client)
    
        val expectedConnectionCipherSuites = expectedConnectionCipherSuites(client)
        // Will choose a poor cipher suite but not plaintext.
    //    assertThat(handshake.cipherSuite).isEqualTo("TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256")
        assertThat(handshakeEnabledCipherSuites).containsExactly(
          *expectedConnectionCipherSuites.toTypedArray(),
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Cache.kt

         * followed by those lines.
         *
         * HTTPS responses also contain SSL session information. This begins with a blank line, and then
         * a line containing the cipher suite. Next is the length of the peer certificate chain. These
         * certificates are base64-encoded and appear each on their own line. The next line contains the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CallTest.kt

      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
        // The _anon_ suites became unsupported in "1.8.0_201" and "11.0.2".
        assumeFalse(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

          .containsExactly(*expectedCipherSuites.toTypedArray())
      }
    
      @Test
      fun tls_stringCiphersAndVersions() {
        // Supporting arbitrary input strings allows users to enable suites and versions that are not
        // yet known to the library, but are supported by the platform.
        ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
          .cipherSuites("MAGIC-CIPHER")
          .tlsVersions("TLS9k")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
Back to top