Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 42 for sha256 (0.19 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/CertificateAdapters.kt

            // when it is present, and for others we must omit it!
            // https://tools.ietf.org/html/rfc4055#section-2.1
            ObjectIdentifiers.SHA256_WITH_RSA_ENCRYPTION -> Adapters.NULL
            ObjectIdentifiers.RSA_ENCRYPTION -> Adapters.NULL
            ObjectIdentifiers.EC_PUBLIC_KEY -> Adapters.OBJECT_IDENTIFIER
            else -> null
          }
        }
    
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.6K bytes
    - Viewed (1)
  2. okhttp/src/test/java/okhttp3/KotlinDeprecationErrorTest.kt

        val realm: String? = challenge.realm()
        val charset: Charset = challenge.charset()
      }
    
      @Test @Disabled
      fun cipherSuite() {
        val cipherSuite: CipherSuite = CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
        val javaName: String = cipherSuite.javaName()
      }
    
      @Test @Disabled
      fun connectionSpec() {
        val connectionSpec: ConnectionSpec = ConnectionSpec.RESTRICTED_TLS
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  3. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

          )
        }
      }
    
      @Test
      fun testCertificatePinningFailure() {
        enableTls()
    
        val certificatePinner =
          CertificatePinner.Builder()
            .add(server.hostName, "sha256/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=")
            .build()
        client = client.newBuilder().certificatePinner(certificatePinner).build()
    
        server.enqueue(MockResponse(body = "abc"))
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  4. samples/tlssurvey/src/main/resources/okhttp_3.13.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_AES_128_CCM_SHA256
    TLS_AES_256_CCM_8_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 591 bytes
    - Viewed (0)
  5. samples/tlssurvey/src/main/resources/okhttp_3_14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

          listOf(
            // TLSv1.3.
            CipherSuite.TLS_AES_128_GCM_SHA256,
            CipherSuite.TLS_AES_256_GCM_SHA384,
            CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
            // TLSv1.0, TLSv1.1, TLSv1.2.
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  7. docs/changelogs/changelog_3x.md

     *  Fix: Use the correct key size in the name of `TLS_AES_128_CCM_8_SHA256` which is a TLS 1.3
        cipher suite. We accidentally specified a key size of 256, preventing that cipher suite from
        being selected for any TLS handshakes. We didn't notice because this cipher suite isn't
        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  8. okhttp-tls/src/test/java/okhttp3/tls/internal/der/DerCertificatesTest.kt

    import okhttp3.tls.internal.der.ObjectIdentifiers.ORGANIZATIONAL_UNIT_NAME
    import okhttp3.tls.internal.der.ObjectIdentifiers.RSA_ENCRYPTION
    import okhttp3.tls.internal.der.ObjectIdentifiers.SHA256_WITH_RSA_ENCRYPTION
    import okhttp3.tls.internal.der.ObjectIdentifiers.SUBJECT_ALTERNATIVE_NAME
    import okio.Buffer
    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    import okio.ByteString.Companion.decodeHex
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 43.9K bytes
    - Viewed (0)
  9. CHANGELOG.md

        request body is not used to determine the cache key, so you must manually add cache-relevant
        data to the override URL. For example, you could add a `request-body-sha256` query parameter so
        requests with the same POST data get the same cache entry.
    
     *  New: `HttpLoggingInterceptor.redactQueryParams()` configures the query parameters to redact
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CallTest.kt

        assumeFalse(
          System.getProperty("java.version", "unknown").matches(Regex("1\\.8\\.0_1\\d\\d")),
        )
        server.enqueue(MockResponse())
        val cipherSuite = CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256
        val clientCertificates =
          HandshakeCertificates.Builder()
            .build()
        client =
          client.newBuilder()
            .sslSocketFactory(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
Back to top