Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 20 for attacks (0.4 sec)

  1. docs/contribute/code_of_conduct.md

       documentation may negatively impact others.
    
     * **Be respectful**: We expect people to work together to resolve conflict, assume good intentions,
       and act with empathy. Do not turn disagreements into personal attacks.
    
     * **Be collaborative**: Collaboration reduces redundancy and improves the quality of our work. We
       strive for transparency within our open source community, and we work closely with upstream
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 5.1K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    import okio.ByteString.Companion.toByteString
    
    /**
     * Constrains which certificates are trusted. Pinning certificates defends against attacks on
     * certificate authorities. It also prevents connections through man-in-the-middle certificate
     * authorities either known or unknown to the application's user.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  3. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

          }
    
        /**
         * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user
         * vulnerable to man-in-the-middle attacks and should only be used only in private development
         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  4. docs/features/https.md

    By default, OkHttp trusts the certificate authorities of the host platform. This strategy maximizes connectivity, but it is subject to certificate authority attacks such as the [2011 DigiNotar attack](https://www.computerworld.com/article/2510951/cybercrime-hacking/hackers-spied-on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/HttpUrl.kt

     *
     * ```java
     * String attack = "http://example.com/static/images/../../../../../etc/passwd";
     * System.out.println(new URL(attack).getPath());
     * System.out.println(new URI(attack).getPath());
     * System.out.println(HttpUrl.parse(attack).encodedPath());
     * ```
     *
     * By canonicalizing the input paths, they are complicit in directory traversal attacks. Code that
     * checks only the path prefix may suffer!
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 09 12:33:05 GMT 2024
    - 63.5K bytes
    - Viewed (1)
  6. CHANGELOG.md

        ```
    
     *  New: `Cookie.sameSite` determines whether cookies should be sent on cross-site requests. This
        is used by servers to defend against Cross-Site Request Forgery (CSRF) attacks.
    
     *  New: Log the total time of the HTTP call in `HttpLoggingInterceptor`.
    
     *  New: `OkHttpClient.Builder` now has APIs that use `kotlin.time.Duration`.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallTest.kt

          .assertFailureMatches("(?s)Hostname localhost not verified.*")
      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  8. mockwebserver/src/main/kotlin/mockwebserver3/MockResponse.kt

          delay: Long,
          unit: TimeUnit,
        ) = apply {
          headersDelayNanos = unit.toNanos(delay)
        }
    
        /**
         * When [protocols][MockWebServer.protocols] include [HTTP_2][okhttp3.Protocol], this attaches a
         * pushed stream to this response.
         */
        fun addPush(promise: PushPromise) =
          apply {
            this.pushPromises += promise
          }
    
        /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 13.3K bytes
    - Viewed (1)
  9. okhttp/src/main/kotlin/okhttp3/Headers.kt

     * `Response` for interpreted headers. This class maintains the order of the header fields within
     * the HTTP message.
     *
     * This class tracks header values line-by-line. A field with multiple comma- separated values on
     * the same line will be treated as a field with a single value by this class. It is the caller's
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.5K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/Cache.kt

     * may cause corruption or runtime errors if not. It may however be shared amongst multiple OkHttpClient
     * instances.
     *
     * ## Cache Optimization
     *
     * To measure cache effectiveness, this class tracks three statistics:
     *
     *  * **[Request Count:][requestCount]** the number of HTTP requests issued since this cache was
     *    created.
     *  * **[Network Count:][networkCount]** the number of those requests that required network use.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
Back to top