Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 86 for handshake (0.15 sec)

  1. okhttp/src/main/kotlin/okhttp3/Handshake.kt

    import okhttp3.internal.immutableListOf
    import okhttp3.internal.toImmutableList
    
    /**
     * A record of a TLS handshake. For HTTPS clients, the client is *local* and the remote server is
     * its *peer*.
     *
     * This value object describes a completed handshake. Use [ConnectionSpec] to set policy for new
     * handshakes.
     */
    class Handshake internal constructor(
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnection.kt

        // We have a host mismatch. But if the certificate matches, we're still good.
        return !noCoalescedConnections && handshake != null && certificateSupportHost(url, handshake!!)
      }
    
      private fun certificateSupportHost(
        url: HttpUrl,
        handshake: Handshake,
      ): Boolean {
        val peerCertificates = handshake.peerCertificates
    
        return peerCertificates.isNotEmpty() &&
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

        val request = Request(server.url("/"))
    
        val response = client.newCall(request).execute()
    
        response.use {
          assertEquals(200, response.code)
          assertEquals(TlsVersion.TLS_1_3, response.handshake?.tlsVersion)
          assertEquals(Protocol.HTTP_2, response.protocol)
    
          assertThat(response.exchangeAccessor!!.connectionAccessor.socket())
            .isInstanceOf<SSLSocketImpl>()
        }
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  4. regression-test/src/androidTest/java/okhttp/regression/IssueReproductionTest.java

        try (Response response = client.newCall(request).execute()) {
          assertTrue(response.code() == 200 || response.code() == 404);
          assertEquals(Protocol.HTTP_2, response.protocol());
    
          for (Certificate c: response.handshake().peerCertificates()) {
            X509Certificate x = (X509Certificate) c;
            System.out.println(x.getSubjectDN());
          }
        }
      }
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jul 26 06:37:08 GMT 2021
    - 1.9K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/HttpsServer.java

            .build();
    
        Call call = client.newCall(new Request.Builder()
            .url(server.url("/"))
            .build());
        Response response = call.execute();
        System.out.println(response.handshake().tlsVersion());
      }
    
      public static void main(String... args) throws Exception {
        new HttpsServer().run();
      }
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 02 14:04:37 GMT 2023
    - 2.1K bytes
    - Viewed (0)
  6. mockwebserver/src/test/java/mockwebserver3/MockResponseSniTest.kt

        val recordedRequest = server.takeRequest()
        assertThat(recordedRequest.handshakeServerNames).containsExactly(url.host)
      }
    
      /**
       * Use different hostnames for the TLS handshake (including SNI) and the HTTP request (in the
       * Host header).
       */
      @Test
      fun domainFronting() {
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("server name")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.9K bytes
    - Viewed (1)
  7. okhttp/src/test/java/okhttp3/ServerTruncatesRequestTest.kt

        val call1 = localClient.newCall(Request(server.url("/")))
    
        call1.execute().use { response ->
          assertThat(response.body.string()).isEqualTo("Req1")
          assertThat(response.handshake).isNotNull()
          assertThat(response.protocol == Protocol.HTTP_1_1)
        }
    
        eventListener.closed = true
    
        val call2 = localClient.newCall(Request(server.url("/")))
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.5K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

            is SSLProtocolException -> {
              // RI response to the FAIL_HANDSHAKE
            }
            is SSLHandshakeException -> {
              // Android's response to the FAIL_HANDSHAKE
            }
            is SSLException -> {
              // JDK 1.9 response to the FAIL_HANDSHAKE
              // javax.net.ssl.SSLException: Unexpected handshake message: client_hello
            }
            is SocketException -> {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/platform/Platform.kt

       */
      open fun configureTlsExtensions(
        sslSocket: SSLSocket,
        hostname: String?,
        protocols: List<@JvmSuppressWildcards Protocol>,
      ) {
      }
    
      /** Called after the TLS handshake to release resources allocated by [configureTlsExtensions]. */
      open fun afterHandshake(sslSocket: SSLSocket) {
      }
    
      /** Returns the negotiated protocol, or null if no protocol was negotiated. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (1)
  10. okhttp/src/main/kotlin/okhttp3/internal/connection/RealCall.kt

     * blast radius possible. If an HTTP/2 stream is active, canceling will cancel that stream but not
     * the other streams sharing its connection. But if the TLS handshake is still in progress then
     * canceling may break the entire connection.
     */
    class RealCall(
      val client: OkHttpClient,
      /** The application's original request unadulterated by redirects or auth headers. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 17.9K bytes
    - Viewed (2)
Back to top