Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for Isha (0.15 sec)

  1. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

        // @JvmField val TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = init("TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", 0xc01c)
        // @JvmField val TLS_SRP_SHA_WITH_AES_128_CBC_SHA = init("TLS_SRP_SHA_WITH_AES_128_CBC_SHA", 0xc01d)
        // @JvmField val TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = init("TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", 0xc01e)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  2. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        // TLS_RSA_WITH_AES_256_GCM_SHA384
        // TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
        // TLS_RSA_WITH_AES_128_GCM_SHA256
        // TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
        // TLS_RSA_WITH_AES_256_CBC_SHA
        // TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
        // TLS_RSA_WITH_AES_128_CBC_SHA
        assertThat(handshakeEnabledCipherSuites).containsExactly(
          *expectedConnectionCipherSuites(client).toTypedArray(),
        )
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

        @JvmStatic
        fun X509Certificate.sha256Hash(): ByteString = publicKey.encoded.toByteString().sha256()
    
        /**
         * Returns the SHA-256 of `certificate`'s public key.
         *
         * In OkHttp 3.1.2 and earlier, this returned a SHA-1 hash of the public key. Both types are
         * supported, but SHA-256 is preferred.
         */
        @JvmStatic
        fun pin(certificate: Certificate): String {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  4. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isTrue()
        socket.enabledCipherSuites =
          arrayOf(
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isFalse()
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  5. docs/changelogs/changelog_2x.md

        TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA     4.0
        TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA     4.0
        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA       4.0
        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA       4.0
        TLS_ECDHE_ECDSA_WITH_RC4_128_SHA         4.0
        TLS_ECDHE_RSA_WITH_RC4_128_SHA           4.0
        TLS_DHE_RSA_WITH_AES_128_CBC_SHA         2.3
        TLS_DHE_DSS_WITH_AES_128_CBC_SHA         2.3
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
            CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA,
            CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA,
            CipherSuite.TLS_RSA_WITH_3DES_EDE_CBC_SHA,
          )
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
Back to top