Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 96 for handshake (0.21 sec)

  1. okhttp/src/main/kotlin/okhttp3/Handshake.kt

    import okhttp3.internal.immutableListOf
    import okhttp3.internal.toImmutableList
    
    /**
     * A record of a TLS handshake. For HTTPS clients, the client is *local* and the remote server is
     * its *peer*.
     *
     * This value object describes a completed handshake. Use [ConnectionSpec] to set policy for new
     * handshakes.
     */
    class Handshake internal constructor(
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/HandshakeTest.kt

            null,
          )
    
        val handshake = sslSession.handshake()
    
        assertThat(handshake.tlsVersion).isEqualTo(TlsVersion.TLS_1_3)
        assertThat(handshake.cipherSuite).isEqualTo(CipherSuite.TLS_AES_128_GCM_SHA256)
        assertThat(handshake.peerCertificates).containsExactly(
          serverCertificate.certificate,
          serverIntermediate.certificate,
        )
        assertThat(handshake.localPrincipal).isNull()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  3. okhttp-testing-support/src/main/kotlin/okhttp3/JsseDebugLogging.kt

              message == "No session to resume." -> Type.Handshake
              message.startsWith("Consuming ") -> Type.Handshake
              message.startsWith("Produced ") -> Type.Handshake
              message.startsWith("Negotiated ") -> Type.Handshake
              message.startsWith("Found resumable session") -> Type.Handshake
              message.startsWith("Resuming session") -> Type.Handshake
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  4. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
              // Consuming server CertificateStatus handshake message
              // Found trusted certificate
              // Consuming ECDH ServerKeyExchange handshake message
              // Consuming ServerHelloDone handshake message
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  5. okhttp/src/test/java/okhttp3/RecordedResponse.kt

        }
    
      fun assertHandshake() =
        apply {
          val handshake = response!!.handshake!!
          assertThat(handshake.tlsVersion).isNotNull()
          assertThat(handshake.cipherSuite).isNotNull()
          assertThat(handshake.peerPrincipal).isNotNull()
          assertThat(handshake.peerCertificates.size).isEqualTo(1)
          assertThat(handshake.localPrincipal).isNull()
          assertThat(handshake.localCertificates.size).isEqualTo(0)
        }
    
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnection.kt

        // We have a host mismatch. But if the certificate matches, we're still good.
        return !noCoalescedConnections && handshake != null && certificateSupportHost(url, handshake!!)
      }
    
      private fun certificateSupportHost(
        url: HttpUrl,
        handshake: Handshake,
      ): Boolean {
        val peerCertificates = handshake.peerCertificates
    
        return peerCertificates.isNotEmpty() &&
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/KotlinDeprecationErrorTest.kt

      }
    
      @Test @Disabled
      fun handshake() {
        val handshake: Handshake =
          Handshake.get((localhost().sslSocketFactory().createSocket() as SSLSocket).session)
        val tlsVersion: TlsVersion = handshake.tlsVersion()
        val cipherSuite: CipherSuite = handshake.cipherSuite()
        val peerCertificates: List<Certificate> = handshake.peerCertificates()
        val peerPrincipal: Principal? = handshake.peerPrincipal()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  8. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
     * This is the most common form of TLS authentication: clients verify that servers are trusted and
     * that they own the hostnames that they represent. Server authentication is required.
     *
     * To perform server authentication:
     *
     *  * The server's handshake certificates must have a [held certificate][HeldCertificate] (a
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  9. docs/features/connections.md

     * Keep whichever TCP connection succeeds first and cancel all the others.
     * Race TCP only. Only attempt a TLS handshake on the winning TCP connection.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Feb 21 03:33:59 GMT 2022
    - 5.4K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/KotlinSourceModernTest.kt

        val formBody: FormBody = builder.build()
      }
    
      @Test
      fun handshake() {
        var handshake: Handshake =
          (localhost().sslSocketFactory().createSocket() as SSLSocket).session.handshake()
        val listOfCertificates: List<Certificate> = listOf()
        handshake =
          Handshake.get(
            TlsVersion.TLS_1_3,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 01 14:21:25 GMT 2024
    - 46.5K bytes
    - Viewed (4)
Back to top