Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 106 for tls (0.11 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

     *  limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.Certificate
    import java.security.cert.X509Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import javax.net.ssl.X509TrustManager
    import okhttp3.internal.platform.Platform
    
    /**
     * Computes the effective certificate chain from the raw array returned by Java's built in TLS APIs.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/SessionReuseTest.kt

      fun setUp(server: MockWebServer) {
        this.server = server
    
        // Default after JDK 14, but we are avoiding tests that assume special setup.
        // System.setProperty("jdk.tls.client.enableSessionTicketExtension", "true")
        // System.setProperty("jdk.tls.server.enableSessionTicketExtension", "true")
    
        // IllegalStateException: Cannot resume session and session creation is disabled
        platform.assumeNotBouncyCastle()
      }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 6K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/CorrettoTest.kt

          assertThat(it.handshake!!.tlsVersion).isEqualTo(TlsVersion.TLS_1_3)
        }
      }
    
      @Test
      @Disabled
      fun testGoogle() {
        assumeNetwork()
    
        val request = Request.Builder().url("https://google.com/robots.txt").build()
    
        client.newCall(request).execute().use {
          assertThat(it.protocol).isEqualTo(Protocol.HTTP_2)
          if (it.handshake!!.tlsVersion != TlsVersion.TLS_1_3) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  4. okhttp-tls/src/test/java/okhttp3/tls/CertificatesJavaTest.java

     * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     * See the License for the specific language governing permissions and
     * limitations under the License.
     */
    package okhttp3.tls;
    
    import java.security.cert.X509Certificate;
    import org.junit.jupiter.api.Test;
    
    import static org.junit.jupiter.api.Assertions.assertEquals;
    
    public class CertificatesJavaTest {
      @Test
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Nov 20 02:23:18 GMT 2020
    - 1.8K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt

     */
    package okhttp3.recipes.kt
    
    import java.io.IOException
    import java.security.cert.X509Certificate
    import okhttp3.OkHttpClient
    import okhttp3.Request.Builder
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.decodeCertificatePem
    
    class CustomTrust {
      // PEM files for root certificates of Comodo and Entrust. These two CAs are sufficient to view
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.8K bytes
    - Viewed (5)
  6. mkdocs.yml

            # Redirect all Security pages to security/*
            'security.md': 'security/security.md'
            'security_providers.md': 'security/security_providers.md'
            'tls_configuration_history.md': 'security/tls_configuration_history.md'
            # Redirect all changelog pages to changelog/*
            'changelog.md': 'changelogs/changelog.md'
            'upgrading_to_okhttp_4.md': 'changelogs/upgrading_to_okhttp_4.md'
    Others
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Nov 20 15:26:12 GMT 2023
    - 3.8K bytes
    - Viewed (0)
  7. samples/unixdomainsockets/src/main/java/okhttp3/unixdomainsockets/ClientAndServer.java

    import okhttp3.Response;
    import okhttp3.mockwebserver.MockResponse;
    import okhttp3.mockwebserver.MockWebServer;
    
    /**
     * Create UNIX domain sockets for MockWebServer and OkHttp and connect 'em together. Note that we
     * cannot do TLS over domain sockets.
     */
    public class ClientAndServer {
      public void run() throws Exception {
        File socketFile = new File("/tmp/ClientAndServer.sock");
        socketFile.delete(); // Clean up from previous runs.
    
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Dec 24 03:46:30 GMT 2018
    - 2.1K bytes
    - Viewed (0)
  8. samples/tlssurvey/src/main/kotlin/okhttp3/survey/Clients.kt

      return Client(
        userAgent = "OkHttp",
        version = OkHttp.VERSION,
        enabled =
          ConnectionSpec.MODERN_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
        supported =
          ConnectionSpec.COMPATIBLE_TLS.cipherSuites!!.map {
            ianaSuites.fromJavaName(it.javaName)
          },
      )
    }
    
    fun historicOkHttp(version: String): Client {
      val enabled =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/platform/Android10Platform.kt

        sslSocket: SSLSocket,
        hostname: String?,
        protocols: List<Protocol>,
      ) {
        // No TLS extensions if the socket class is custom.
        socketAdapters.find { it.matchesSocket(sslSocket) }
          ?.configureTlsExtensions(sslSocket, hostname, protocols)
      }
    
      override fun getSelectedProtocol(sslSocket: SSLSocket): String? =
        // No TLS extensions if the socket class is custom.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.7K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/ConscryptTest.kt

          assertThat(it.handshake!!.tlsVersion).isEqualTo(TlsVersion.TLS_1_3)
        }
      }
    
      @Test
      @Disabled
      fun testGoogle() {
        assumeNetwork()
    
        val request = Request.Builder().url("https://google.com/robots.txt").build()
    
        client.newCall(request).execute().use {
          assertThat(it.protocol).isEqualTo(Protocol.HTTP_2)
          if (it.handshake!!.tlsVersion != TlsVersion.TLS_1_3) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.1K bytes
    - Viewed (0)
Back to top