aboutsummaryrefslogtreecommitdiff
path: root/okhttp
diff options
context:
space:
mode:
authorTreehugger Robot <android-test-infra-autosubmit@system.gserviceaccount.com>2023-07-05 13:24:11 +0000
committerAutomerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>2023-07-05 13:24:11 +0000
commit0f5184ea7f3a292f179fb05a4a0ab1354af6a212 (patch)
tree005363446825ed5e14daa9f5792c4fb3b52aad61 /okhttp
parent2b28338dcdae2ef0aaf90c2a1247ce532d3655e5 (diff)
parenta001f861e9b73875d867d3524caa9ec1b17dacae (diff)
downloadokhttp-0f5184ea7f3a292f179fb05a4a0ab1354af6a212.tar.gz
Merge "Make okhttp tests ambivalent about TLS 1.x." am: c7e0dadb72 am: 041cd3acca am: a001f861e9
Original change: https://android-review.googlesource.com/c/platform/external/okhttp/+/2648004 Change-Id: I7d0583439786f5df5f766697a486d0788f1d58f6 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
Diffstat (limited to 'okhttp')
-rw-r--r--okhttp/src/main/java/com/squareup/okhttp/CipherSuite.java4
-rw-r--r--okhttp/src/main/java/com/squareup/okhttp/TlsVersion.java2
2 files changed, 6 insertions, 0 deletions
diff --git a/okhttp/src/main/java/com/squareup/okhttp/CipherSuite.java b/okhttp/src/main/java/com/squareup/okhttp/CipherSuite.java
index 1334457..210f394 100644
--- a/okhttp/src/main/java/com/squareup/okhttp/CipherSuite.java
+++ b/okhttp/src/main/java/com/squareup/okhttp/CipherSuite.java
@@ -225,6 +225,10 @@ public enum CipherSuite {
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384("TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", 0xc030, 5289, 8, 21),
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256("TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", 0xc031, 5289, 8, 21),
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384("TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", 0xc032, 5289, 8, 21),
+ // Android-added: Android supported TLS 1.3 suites.
+ TLS_AES_128_GCM_SHA256("TLS_AES_128_GCM_SHA256", 0x1301, 8446, 11, 29),
+ TLS_AES_256_GCM_SHA384("TLS_AES_256_GCM_SHA384", 0x1302, 8446, 11, 29),
+ TLS_CHACHA20_POLY1305_SHA256("TLS_CHACHA20_POLY1305_SHA256", 0x1303, 8446, 11, 29),
// TLS_ECDHE_PSK_WITH_RC4_128_SHA("TLS_ECDHE_PSK_WITH_RC4_128_SHA", 0xc033, 5489, MAX_VALUE, MAX_VALUE),
// TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA("TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA", 0xc034, 5489, MAX_VALUE, MAX_VALUE),
// TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA("TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA", 0xc035, 5489, MAX_VALUE, MAX_VALUE),
diff --git a/okhttp/src/main/java/com/squareup/okhttp/TlsVersion.java b/okhttp/src/main/java/com/squareup/okhttp/TlsVersion.java
index 512aa0d..8c72dc0 100644
--- a/okhttp/src/main/java/com/squareup/okhttp/TlsVersion.java
+++ b/okhttp/src/main/java/com/squareup/okhttp/TlsVersion.java
@@ -22,6 +22,7 @@ import javax.net.ssl.SSLSocket;
* {@link SSLSocket#setEnabledProtocols}.
*/
public enum TlsVersion {
+ TLS_1_3("TLSv1.3"), // 2019.
TLS_1_2("TLSv1.2"), // 2008.
TLS_1_1("TLSv1.1"), // 2006.
TLS_1_0("TLSv1"), // 1999.
@@ -36,6 +37,7 @@ public enum TlsVersion {
public static TlsVersion forJavaName(String javaName) {
switch (javaName) {
+ case "TLSv1.3": return TLS_1_3;
case "TLSv1.2": return TLS_1_2;
case "TLSv1.1": return TLS_1_1;
case "TLSv1": return TLS_1_0;