Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 39 for 256 (0.14 sec)

  1. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

        fun X509Certificate.sha256Hash(): ByteString = publicKey.encoded.toByteString().sha256()
    
        /**
         * Returns the SHA-256 of `certificate`'s public key.
         *
         * In OkHttp 3.1.2 and earlier, this returned a SHA-1 hash of the public key. Both types are
         * supported, but SHA-256 is preferred.
         */
        @JvmStatic
        fun pin(certificate: Certificate): String {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  2. docs/security/tls_configuration_history.md

     * TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
     * TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
     * TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
     * TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
     * TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA[²][http2_naughty]
     * TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA[²][http2_naughty]
     * TLS_RSA_WITH_AES_128_GCM_SHA256[²][http2_naughty]
     * TLS_RSA_WITH_AES_256_GCM_SHA384[²][http2_naughty]
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  3. samples/tlssurvey/src/main/resources/okhttp_3_9.txt

    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 542 bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  5. samples/tlssurvey/src/main/resources/okhttp_3_13.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_AES_128_CCM_SHA256
    TLS_AES_256_CCM_8_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 591 bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/TestTls13Request.kt

    import java.security.Security
    import okhttp3.internal.platform.Platform
    import org.conscrypt.Conscrypt
    
    // TLS 1.3
    private val TLS13_CIPHER_SUITES =
      listOf(
        CipherSuite.TLS_AES_128_GCM_SHA256,
        CipherSuite.TLS_AES_256_GCM_SHA384,
        CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
        CipherSuite.TLS_AES_128_CCM_SHA256,
        CipherSuite.TLS_AES_128_CCM_8_SHA256,
      )
    
    /**
     * A TLS 1.3 only Connection Spec. This will be eventually be exposed
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3K bytes
    - Viewed (0)
  7. okhttp/api/okhttp.api

    	public static final field TLS_DHE_DSS_WITH_AES_256_CBC_SHA Lokhttp3/CipherSuite;
    	public static final field TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Lokhttp3/CipherSuite;
    	public static final field TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Lokhttp3/CipherSuite;
    	public static final field TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA Lokhttp3/CipherSuite;
    	public static final field TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA Lokhttp3/CipherSuite;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 70.2K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384);
        final ConnectionSpec spec = new ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
            .cipherSuites(customCipherSuites.toArray(new CipherSuite[0]))
            .build();
    
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Mar 14 21:57:42 GMT 2019
    - 6.5K bytes
    - Viewed (0)
  9. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

              "maxIntermediateCas < 0: $maxIntermediateCas"
            }
            this.maxIntermediateCas = maxIntermediateCas
          }
    
        /**
         * Configure the certificate to generate a 256-bit ECDSA key, which provides about 128 bits of
         * security. ECDSA keys are noticeably faster than RSA keys.
         *
         * This is the default configuration and has been since this API was introduced in OkHttp
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

                for (i in 0 until n) {
                  sink.writeByte('x'.code)
                }
              } else {
                val buf = ByteArray(if (writeKind == WriteKind.SMALL_BUFFERS) 256 else 64 * 1024)
                Arrays.fill(buf, 'x'.code.toByte())
                var i = 0
                while (i < n) {
                  sink.write(buf, 0, Math.min(buf.size, n - i))
                  i += buf.size
                }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
Back to top