Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 25 for Isha (0.14 sec)

  1. samples/tlssurvey/src/main/resources/okhttp_3_11.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 468 bytes
    - Viewed (0)
  2. samples/tlssurvey/src/main/resources/okhttp_4.10.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/resources/okhttp_4_10.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_3.14.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isTrue()
        socket.enabledCipherSuites =
          arrayOf(
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
          )
        assertThat(tlsSpec.isCompatible(socket)).isFalse()
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
          .isEqualTo(forJavaName("TLS_RSA_EXPORT_WITH_RC4_40_MD5"))
        assertThat(forJavaName("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"))
          .isEqualTo(forJavaName("TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"))
        assertThat(forJavaName("SSL_FAKE_NEW_CIPHER"))
          .isEqualTo(forJavaName("TLS_FAKE_NEW_CIPHER"))
      }
    
      @Test
      fun applyIntersectionRetainsTlsPrefixes() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

        // @JvmField val TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = init("TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", 0xc01c)
        // @JvmField val TLS_SRP_SHA_WITH_AES_128_CBC_SHA = init("TLS_SRP_SHA_WITH_AES_128_CBC_SHA", 0xc01d)
        // @JvmField val TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = init("TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", 0xc01e)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  8. samples/tlssurvey/src/main/resources/okhttp_3.11.txt

    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 468 bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        // TLS_RSA_WITH_AES_256_GCM_SHA384
        // TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
        // TLS_RSA_WITH_AES_128_GCM_SHA256
        // TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
        // TLS_RSA_WITH_AES_256_CBC_SHA
        // TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
        // TLS_RSA_WITH_AES_128_CBC_SHA
        assertThat(handshakeEnabledCipherSuites).containsExactly(
          *expectedConnectionCipherSuites(client).toTypedArray(),
        )
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

        @JvmStatic
        fun X509Certificate.sha256Hash(): ByteString = publicKey.encoded.toByteString().sha256()
    
        /**
         * Returns the SHA-256 of `certificate`'s public key.
         *
         * In OkHttp 3.1.2 and earlier, this returned a SHA-1 hash of the public key. Both types are
         * supported, but SHA-256 is preferred.
         */
        @JvmStatic
        fun pin(certificate: Certificate): String {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
Back to top