Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for Conscrypt (0.21 sec)

  1. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Clients.kt

        name = System.getProperty("java.vm.name"),
        version = System.getProperty("java.version"),
        ianaSuites = ianaSuites,
      )
    }
    
    fun conscrypt(ianaSuites: IanaSuites): Client {
      val version = Conscrypt.version()
      return systemDefault(
        name = "Conscrypt",
        version = "${version.major()}.${version.minor()}",
        ianaSuites = ianaSuites,
      )
    }
    
    fun systemDefault(
      name: String,
      version: String,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  2. gradle/libs.versions.toml

    clikt = "com.github.ajalt.clikt:clikt:4.3.0"
    codehaus-signature-java18 = "org.codehaus.mojo.signature:java18:1.0"
    conscrypt-android = { module = "org.conscrypt:conscrypt-android", version.ref = "org-conscrypt" }
    conscrypt-openjdk = { module = "org.conscrypt:conscrypt-openjdk-uber", version.ref = "org-conscrypt" }
    eclipseOsgi = "org.eclipse.platform:org.eclipse.osgi:3.19.0"
    findbugs-jsr305 = "com.google.code.findbugs:jsr305:3.0.2"
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 22 19:34:32 GMT 2024
    - 7.2K bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/kotlin/okhttp3/survey/RunSurvey.kt

      val currentVm = currentVm(ianaSuitesNew)
    
      val conscrypt =
        if (includeConscrypt) {
          Security.addProvider(Conscrypt.newProvider())
          conscrypt(ianaSuitesNew)
        } else {
          Client("Conscrypt", "Disabled", null, listOf())
        }
    
      val clients =
        listOf(
          okhttp,
          chrome80,
          firefox73,
          android9,
          safari12iOS,
          conscrypt,
          currentVm,
          okHttp_3_9,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  4. samples/tlssurvey/build.gradle.kts

    }
    
    application {
      mainClass.set("okhttp3.survey.RunSurveyKt")
    }
    
    dependencies {
      implementation(projects.okhttp)
      implementation(projects.okhttpCoroutines)
      implementation(libs.conscrypt.openjdk)
    
      implementation("com.squareup.retrofit2:retrofit:2.11.0")
      implementation("com.squareup.retrofit2:converter-moshi:2.11.0")
      implementation(libs.squareup.moshi)
      implementation(libs.squareup.moshi.kotlin)
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 08 02:48:17 GMT 2024
    - 617 bytes
    - Viewed (0)
  5. build.gradle.kts

          ).singleFile
          tasks.withType<Test> {
            jvmArgs("-Xbootclasspath/p:${alpnBootJar}")
          }
        }
      } else if (platform == "conscrypt") {
        dependencies {
          testRuntimeOnly(rootProject.libs.conscrypt.openjdk)
        }
      } else if (platform == "openjsse") {
        dependencies {
          testRuntimeOnly(rootProject.libs.openjsse)
        }
      }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:32:42 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  6. docs/changelogs/changelog_4x.md

     *  Fix: Embed Proguard rules to prevent warnings from tools like DexGuard and R8. These warnings
        were triggered by OkHttp’s feature detection for TLS packages like `org.conscrypt`,
        `org.bouncycastle`, and `org.openjsse`.
     *  Upgrade: Explicitly depend on `kotlin-stdlib-jdk8`. This fixes a problem with dependency
        locking. That's a potential security vulnerability, tracked as [CVE-2022-24329].
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  7. okcurl/src/main/kotlin/okhttp3/curl/logging/LoggingUtil.kt

              val activeLogger = getLogger("")
              activeLogger.addHandler(handler)
              activeLogger.level = Level.ALL
    
              getLogger("jdk.event.security").level = Level.INFO
              getLogger("org.conscrypt").level = Level.INFO
            } else {
              if (showHttp2Frames) {
                val activeLogger = getLogger(Http2::class.java.name)
                activeLogger.level = Level.FINE
                handler.level = Level.FINE
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 2.7K bytes
    - Viewed (1)
  8. .github/workflows/build.yml

            run: ./gradlew test -Dtest.java.version=8 -Dokhttp.platform=openjsse
    
      testconscrypt:
        runs-on: ubuntu-latest
        if: github.ref == 'refs/heads/master' || contains(github.event.pull_request.labels.*.name, 'conscrypt')
    
        steps:
          - name: Checkout
            uses: actions/checkout@v4
            with:
              fetch-depth: 0
    
          - name: Configure JDK
            uses: actions/setup-java@v4
            with:
    Others
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 01:51:50 GMT 2024
    - 17.2K bytes
    - Viewed (0)
  9. CHANGELOG.md

     *  Fix: Don't silently ignore calls to `EventSource.cancel()` made from
        `EventSourceListener.onOpen()`.
     *  Fix: Enforce the max intermediates constraint when using pinned certificates with Conscrypt.
        This impacts Conscrypt when the server's presented certificates form both a trusted-but-unpinned
        chain and an untrusted-but-pinned chain.
     *  Upgrade: [Kotlin 1.6.10][kotlin_1_6_10].
    
    
    ## Version 5.0.0-alpha.3
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
Back to top