Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for Bilner (0.15 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/platform/Platform.kt

        fun get(): Platform = platform
    
        fun resetForTests(platform: Platform = findPlatform()) {
          this.platform = platform
        }
    
        fun alpnProtocolNames(protocols: List<Protocol>) = protocols.filter { it != Protocol.HTTP_1_0 }.map { it.toString() }
    
        // This explicit check avoids activating in Android Studio with Android specific classes
        // available when running plugins inside the IDE.
        val isAndroid: Boolean
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (1)
  2. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

     *   at okhttp3.Connection.connect(Connection.java)
     *   at okhttp3.Connection.connectAndSetOwner(Connection.java)
     * ```
     *
     * Follow up by pasting the public key hashes from the exception into the
     * certificate pinner's configuration:
     *
     * ```java
     * CertificatePinner certificatePinner = new CertificatePinner.Builder()
     *     .add("publicobject.com", "sha256/afwiKY3RxoMmLkuRW1l7QsPZTJPwDS2pdDROQjXw8ig=")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  3. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        val handshake = makeRequest(client)
    
        assertThat(handshake.cipherSuite).isIn(*expectedModernTls13CipherSuites.toTypedArray())
    
        // TODO: filter down to TLSv1.3 when only activated.
        // Probably something like
        // TLS_AES_128_GCM_SHA256
        // TLS_AES_256_GCM_SHA384
        // TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

                unverifiedHandshake.peerCertificates,
                address.url.host,
              )
            }
          this.handshake = handshake
    
          // Check that the certificate pinner is satisfied by the certificates presented.
          certificatePinner.check(address.url.host) {
            handshake.peerCertificates.map { it as X509Certificate }
          }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

            CertificateAdapters.subjectPublicKeyInfo.fromDer(
              subjectKeyPair.public.encoded.toByteString(),
            )
          val subject: List<List<AttributeTypeAndValue>> = subject()
    
          // Issuer/signer keys & identity. May be the subject if it is self-signed.
          val issuerKeyPair: KeyPair
          val issuer: List<List<AttributeTypeAndValue>>
          if (signedBy != null) {
            issuerKeyPair = signedBy!!.keyPair
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  6. okhttp/src/test/java/okhttp3/FastFallbackTest.kt

        // In the process we made one successful connection attempt.
        assertThat(listener.recordedEventTypes().filter { it == "ConnectStart" }).hasSize(2)
        assertThat(listener.recordedEventTypes().filter { it == "ConnectFailed" }).hasSize(1)
        assertThat(listener.recordedEventTypes().filter { it == "ConnectEnd" }).hasSize(1)
      }
    
      @Test
      fun reachesIpv6WhenIpv4IsDown() {
        serverIpv4.shutdown()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.3K bytes
    - Viewed (0)
  7. docs/changelogs/changelog_2x.md

    OkHttp 2.x Change Log
    =====================
    
    ## Version 2.7.5
    
    _2016-02-25_
    
     *  Fix: Change the certificate pinner to always build full chains. This
        prevents a potential crash when using certificate pinning with the Google
        Play Services security provider.
    
    
    ## Version 2.7.4
    
    _2016-02-07_
    
     *  Fix: Don't crash when finding the trust manager if the Play Services (GMS)
        security provider is installed.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

    import okio.ByteString.Companion.toByteString
    
    /**
     * Logs SSL keys to a log file, allowing Wireshark to decode traffic and be examined with http2
     * filter. The approach is to hook into JSSE log events for the messages between client and server
     * during handshake, and then take the agreed masterSecret from private fields of the session.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  9. docs/features/https.md

    pied-on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    
    Use [CertificatePinner](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-certificate-pinner/) to restrict which certificates and certificate authorities are trusted. Certificate pinning increases security, but limits your server team’s abilities to update their TLS certificates. **Do not use certificate pinning without the blessing of your...
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

            is SSLHandshakeException -> {
              // On Android, the handshake fails before the certificate pinner runs.
              assertThat(expected.message!!).contains("Could not validate certificate")
            }
            is SSLPeerUnverifiedException -> {
              // On OpenJDK, the handshake succeeds but the certificate pinner fails.
              assertThat(expected.message!!).startsWith("Certificate pinning failure!")
            }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
Back to top