Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for tls (0.13 sec)

  1. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

        List<CipherSuite> customCipherSuites = asList(
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384);
        final ConnectionSpec spec = new ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
            .cipherSuites(customCipherSuites.toArray(new CipherSuite[0]))
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Mar 14 21:57:42 GMT 2019
    - 6.5K bytes
    - Viewed (0)
  2. src/main/java/org/codelibs/fess/helper/CurlHelper.java

                    trustManagerFactory.init(keyStore);
    
                    final SSLContext sslContext = SSLContext.getInstance("TLS");
                    sslContext.init(null, trustManagerFactory.getTrustManagers(), null);
                    sslSocketFactory = sslContext.getSocketFactory();
                } catch (final Exception e) {
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  3. regression-test/src/androidTest/java/okhttp/regression/LetsEncryptTest.java

    import java.security.cert.CertificateFactory;
    import java.security.cert.X509Certificate;
    
    import okhttp3.OkHttpClient;
    import okhttp3.Protocol;
    import okhttp3.Request;
    import okhttp3.Response;
    import okhttp3.tls.HandshakeCertificates;
    import org.junit.Test;
    import org.junit.runner.RunWith;
    import javax.net.ssl.SSLHandshakeException;
    
    import static org.junit.Assert.assertEquals;
    import static org.junit.Assert.assertTrue;
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Nov 17 07:40:31 GMT 2020
    - 6.1K bytes
    - Viewed (0)
  4. src/test/java/org/codelibs/curl/CurlTest.java

                trustManagerFactory.init(keyStore);
    
                SSLContext sslContext = SSLContext.getInstance("TLS");
                sslContext.init(null, trustManagerFactory.getTrustManagers(), null);
    
                Curl.get("https://localhost:9200/").sslSocketFactory(sslContext.getSocketFactory()).execute(response -> {
    Java
    - Registered: Thu Apr 25 15:34:08 GMT 2024
    - Last Modified: Mon Nov 14 21:05:19 GMT 2022
    - 2.5K bytes
    - Viewed (1)
  5. samples/guide/src/main/java/okhttp3/recipes/HttpsServer.java

    import okhttp3.Call;
    import okhttp3.OkHttpClient;
    import okhttp3.Request;
    import okhttp3.Response;
    import okhttp3.mockwebserver.MockResponse;
    import okhttp3.mockwebserver.MockWebServer;
    import okhttp3.tls.HandshakeCertificates;
    import okhttp3.tls.HeldCertificate;
    
    /**
     * Create an HTTPS server with a self-signed certificate that OkHttp trusts.
     */
    public class HttpsServer {
      public void run() throws Exception {
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 02 14:04:37 GMT 2023
    - 2.1K bytes
    - Viewed (0)
  6. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

    import java.io.IOException;
    import java.security.cert.X509Certificate;
    import okhttp3.Headers;
    import okhttp3.OkHttpClient;
    import okhttp3.Request;
    import okhttp3.Response;
    import okhttp3.tls.Certificates;
    import okhttp3.tls.HandshakeCertificates;
    
    public final class CustomTrust {
      // PEM files for root certificates of Comodo and Entrust. These two CAs are sufficient to view
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  7. okhttp-tls/src/test/java/okhttp3/tls/CertificatesJavaTest.java

     * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     * See the License for the specific language governing permissions and
     * limitations under the License.
     */
    package okhttp3.tls;
    
    import java.security.cert.X509Certificate;
    import org.junit.jupiter.api.Test;
    
    import static org.junit.jupiter.api.Assertions.assertEquals;
    
    public class CertificatesJavaTest {
      @Test
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Nov 20 02:23:18 GMT 2020
    - 1.8K bytes
    - Viewed (0)
  8. samples/unixdomainsockets/src/main/java/okhttp3/unixdomainsockets/ClientAndServer.java

    import okhttp3.Response;
    import okhttp3.mockwebserver.MockResponse;
    import okhttp3.mockwebserver.MockWebServer;
    
    /**
     * Create UNIX domain sockets for MockWebServer and OkHttp and connect 'em together. Note that we
     * cannot do TLS over domain sockets.
     */
    public class ClientAndServer {
      public void run() throws Exception {
        File socketFile = new File("/tmp/ClientAndServer.sock");
        socketFile.delete(); // Clean up from previous runs.
    
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Dec 24 03:46:30 GMT 2018
    - 2.1K bytes
    - Viewed (0)
  9. samples/static-server/src/main/java/okhttp3/sample/SampleServer.java

        TrustManagerFactory trustManagerFactory =
            TrustManagerFactory.getInstance(TrustManagerFactory.getDefaultAlgorithm());
        trustManagerFactory.init(keystore);
    
        SSLContext sslContext = SSLContext.getInstance("TLS");
        sslContext.init(
            keyManagerFactory.getKeyManagers(),
            trustManagerFactory.getTrustManagers(),
            new SecureRandom());
    
        return sslContext;
      }
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Jan 02 02:50:44 GMT 2019
    - 4.7K bytes
    - Viewed (0)
Back to top