Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 25 for Suite (0.22 sec)

  1. docs/changelogs/changelog_3x.md

     *  Fix: Use the correct key size in the name of `TLS_AES_128_CCM_8_SHA256` which is a TLS 1.3
        cipher suite. We accidentally specified a key size of 256, preventing that cipher suite from
        being selected for any TLS handshakes. We didn't notice because this cipher suite isn't
        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/WebPlatformUrlTestData.kt

     * limitations under the License.
     */
    package okhttp3
    
    import okhttp3.internal.format
    import okio.Buffer
    import okio.BufferedSource
    
    /**
     * A test from the [Web Platform URL test suite](https://github.com/web-platform-tests/wpt/blob/master/url/resources/urltestdata.json).
     *
     * Each test is a line of the file `urltestdata.txt`. The format is informally specified by its
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  3. docs/features/https.md

        .build();
    ```
    
    ### Debugging TLS Handshake Failures
    
    The TLS handshake requires clients and servers to share a common TLS version and cipher suite. This
    depends on the JVM or Android version, OkHttp version, and web server configuration. If there is no
    common cipher suite and TLS version, your call will fail like this:
    
    ```
    Caused by: javax.net.ssl.SSLProtocolException: SSL handshake aborted: ssl=0x7f2719a89e80:
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  4. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

          client.newCall(request).execute()
          fail<Any>("expected cleartext blocking")
        } catch (_: java.net.UnknownServiceException) {
        }
      }
    
      data class HowsMySslResults(
        val unknown_cipher_suite_supported: Boolean,
        val beast_vuln: Boolean,
        val session_ticket_supported: Boolean,
        val tls_compression_supported: Boolean,
        val ephemeral_keys_supported: Boolean,
        val rating: String,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  5. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

          ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
            .cipherSuites(*arrayOf<CipherSuite>())
            .build()
        }.also { expected ->
          assertThat(expected.message)
            .isEqualTo("At least one cipher suite is required")
        }
      }
    
      @Test
      fun cleartextBuilder() {
        val cleartextSpec = ConnectionSpec.Builder(false).build()
        assertThat(cleartextSpec.isTls).isFalse()
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/Cache.kt

         * followed by those lines.
         *
         * HTTPS responses also contain SSL session information. This begins with a blank line, and then
         * a line containing the cipher suite. Next is the length of the peer certificate chain. These
         * certificates are base64-encoded and appear each on their own line. The next line contains the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  7. docs/changelogs/changelog_2x.md

     *  New: Buffer WebSocket frames for better performance.
     *  New: Drop support for `TLS_DHE_DSS_WITH_AES_128_CBC_SHA`, our only remaining
        DSS cipher suite. This is consistent with Firefox and Chrome which have also
        dropped these cipher suite.
    
    ## Version 2.5.0
    
    _2015-08-25_
    
     *  **Timeouts now default to 10 seconds.** Previously we defaulted to never
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

    import org.junit.jupiter.api.Test
    import org.junit.jupiter.api.extension.RegisterExtension
    
    /**
     * Tests for our hostname verifier. Most of these tests are from AOSP, which itself includes tests
     * from the Apache HTTP Client test suite.
     */
    class HostnameVerifierTest {
      private val verifier = OkHostnameVerifier
    
      @RegisterExtension
      var platform = PlatformRule()
    
      @Test fun verify() {
        val session = FakeSSLSession()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
  9. CHANGELOG.md

     *  New: Prefer the client's configured precedence order for TLS cipher suites. (OkHttp used to
        prefer the JDK’s precedence order.) This change may cause your HTTP calls to negotiate a
        different cipher suite than before! OkHttp's defaults cipher suites are selected for good
        security and performance.
    
     *  New: `ConnectionListener` publishes events for connects, disconnects, and use of pooled
        connections.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  10. docs/security/tls_configuration_history.md

     * TLSv1
    
    ---
    
    <a name="tlsv13_only"></a>
    #### ¹ TLSv1.3 Only
    
    Cipher suites that are only available with TLSv1.3.
    
    <a name="http2_naughty"></a>
    #### ² HTTP/2 Cipher Suite Denylist
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
Back to top