Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for negotitate (0.14 sec)

  1. src/main/java/jcifs/smb/SmbTransportImpl.java

         */
        @Override
        public byte[] getServerEncryptionKey () {
            if ( this.negotiated == null ) {
                return null;
            }
    
            if ( this.negotiated instanceof SmbComNegotiateResponse ) {
                return ( (SmbComNegotiateResponse) this.negotiated ).getServerData().encryptionKey;
            }
            return null;
        }
    
    
        @Override
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Wed Jan 18 23:47:00 UTC 2023
    - 67K bytes
    - Viewed (0)
  2. src/crypto/tls/common.go

    	// previous session with a session ticket or similar mechanism.
    	DidResume bool
    
    	// CipherSuite is the cipher suite negotiated for the connection (e.g.
    	// TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_AES_128_GCM_SHA256).
    	CipherSuite uint16
    
    	// NegotiatedProtocol is the application protocol negotiated with ALPN.
    	NegotiatedProtocol string
    
    	// NegotiatedProtocolIsMutual used to indicate a mutual NPN negotiation.
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_server_test.go

    		t.Errorf("Secure renegotiation extension was not echoed.")
    	}
    }
    
    func TestTLS12OnlyCipherSuites(t *testing.T) {
    	// Test that a Server doesn't select a TLS 1.2-only cipher suite when
    	// the client negotiates TLS 1.1.
    	clientHello := &clientHelloMsg{
    		vers:   VersionTLS11,
    		random: make([]byte, 32),
    		cipherSuites: []uint16{
    			// The Server, by default, will use the client's
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  4. src/crypto/tls/conn.go

    	// constant after handshake; protected by handshakeMutex
    	handshakeMutex sync.Mutex
    	handshakeErr   error   // error resulting from handshake
    	vers           uint16  // TLS version
    	haveVers       bool    // version has been negotiated
    	config         *Config // configuration passed to constructor
    	// handshakes counts the number of handshakes performed on the
    	// connection so far. If renegotiation is disabled then this is either
    	// zero or one.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  5. src/main/java/jcifs/smb/SmbSessionImpl.java

            do {
                switch ( state ) {
                case 10: /* NTLM */
    
                    if ( trans.hasCapability(SmbConstants.CAP_EXTENDED_SECURITY) ) {
                        log.debug("Extended security negotiated");
                        state = 20; /* NTLMSSP */
                        break;
                    }
                    else if ( getContext().getConfig().isForceExtendedSecurity() ) {
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Nov 14 17:41:04 UTC 2021
    - 49K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         * protocols. The http/1.1 transport will never be dropped.
         *
         * If multiple protocols are specified, [ALPN][alpn] will be used to negotiate a transport.
         * Protocol negotiation is only attempted for HTTPS URLs.
         *
         * [Protocol.HTTP_1_0] is not supported in this set. Requests are initiated with `HTTP/1.1`. If
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Apr 06 04:21:33 UTC 2024
    - 52K bytes
    - Viewed (0)
  7. src/crypto/tls/tls_test.go

    				t.Errorf("Got invalid cipher suite: %v (server) and %v (client)", ss.CipherSuite, cs.CipherSuite)
    			}
    
    			if ss.NegotiatedProtocol != alpnProtocol || cs.NegotiatedProtocol != alpnProtocol {
    				t.Errorf("Got negotiated protocol %q (server) and %q (client), expected %q", ss.NegotiatedProtocol, cs.NegotiatedProtocol, alpnProtocol)
    			}
    
    			if !cs.NegotiatedProtocolIsMutual {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  8. docs/changelogs/changelog_3x.md

        copies of the database.
     *  Fix: Accept cookies for URLs that have an IPv6 address for a host.
     *  Fix: Don't log the protocol (HTTP/1.1, h2) in HttpLoggingInterceptor if the
        protocol isn't negotiated yet! Previously we'd log HTTP/1.1 by default, and
        this was confusing.
     *  Fix: Omit the message from MockWebServer's HTTP/2 `:status` header.
     *  Fix: Handle 'Expect: 100 Continue' properly in MockWebServer.
    
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
  9. src/net/http/transport.go

    	}
    
    	// Otherwise, decrement the recorded count.
    	if n--; n == 0 {
    		delete(t.connsPerHost, key)
    	} else {
    		t.connsPerHost[key] = n
    	}
    }
    
    // Add TLS to a persistent connection, i.e. negotiate a TLS session. If pconn is already a TLS
    // tunnel, this function establishes a nested TLS session inside the encrypted channel.
    // The remote endpoint's name may be overridden by TLSClientConfig.ServerName.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 21:59:21 UTC 2024
    - 91K bytes
    - Viewed (0)
Back to top