Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 163 for handshakes (0.29 sec)

  1. okhttp/src/main/kotlin/okhttp3/Response.kt

        open fun code(code: Int) = commonCode(code)
    
        open fun message(message: String) = commonMessage(message)
    
        open fun handshake(handshake: Handshake?) =
          apply {
            this.handshake = handshake
          }
    
        /**
         * Sets the header named [name] to [value]. If this request already has any headers
         * with that name, they are all replaced.
         */
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Tue Jan 23 14:31:42 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  2. src/crypto/tls/conn_test.go

    	go func() {
    		tlsConn := Client(client, config)
    		if err := tlsConn.Handshake(); err != nil {
    			t.Errorf("Error from client handshake: %v", err)
    			return
    		}
    		tlsConn.vers = 0x1111
    		tlsConn.Write([]byte{1})
    	}()
    
    	tlsConn := Server(server, config)
    	if err := tlsConn.Handshake(); err != nil {
    		t.Errorf("Error from client handshake: %v", err)
    		return
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 21:35:01 UTC 2023
    - 10.5K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/TestTls13Request.kt

      println(Platform.get())
      val request =
        Request.Builder()
          .url(url)
          .build()
      try {
        client.newCall(request).execute().use { response ->
          val handshake = response.handshake
          println(
            "${handshake!!.tlsVersion} ${handshake.cipherSuite} ${response.protocol} " +
              "${response.code} ${response.body.bytes().size}b",
          )
        }
      } catch (ioe: IOException) {
        println(ioe)
      }
    }
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 3K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
        val client = makeClient(ConnectionSpec.RESTRICTED_TLS, TlsVersion.TLS_1_2)
    
        val handshake = makeRequest(client)
    
        assertThat(handshake.cipherSuite).isIn(*expectedModernTls12CipherSuites.toTypedArray())
    
        // Probably something like
        // TLS_AES_128_GCM_SHA256
        // TLS_AES_256_GCM_SHA384
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 11.2K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server_test.go

    	if err != nil {
    		t.Fatalf("handshake failed: %s", err)
    	}
    	if state.DidResume {
    		t.Fatalf("handshake resumed at a lower version")
    	}
    
    	// The client session cache now contains a TLS 1.2 session.
    	state, _, err = testHandshake(t, clientConfig, serverConfig)
    	if err != nil {
    		t.Fatalf("handshake failed: %s", err)
    	}
    	if !state.DidResume {
    		t.Fatalf("handshake did not resume at the same version")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  6. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
     * This is the most common form of TLS authentication: clients verify that servers are trusted and
     * that they own the hostnames that they represent. Server authentication is required.
     *
     * To perform server authentication:
     *
     *  * The server's handshake certificates must have a [held certificate][HeldCertificate] (a
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  7. okhttp-logging-interceptor/src/test/java/okhttp3/logging/LoggingEventListenerTest.kt

    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Jan 14 10:20:09 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/CorrettoTest.kt

          assertThat(it.handshake!!.tlsVersion).isEqualTo(TlsVersion.TLS_1_3)
        }
      }
    
      @Test
      @Disabled
      fun testGoogle() {
        assumeNetwork()
    
        val request = Request.Builder().url("https://google.com/robots.txt").build()
    
        client.newCall(request).execute().use {
          assertThat(it.protocol).isEqualTo(Protocol.HTTP_2)
          if (it.handshake!!.tlsVersion != TlsVersion.TLS_1_3) {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2.1K bytes
    - Viewed (0)
  9. okhttp-tls/README.md

    Call call = client.newCall(new Request.Builder()
        .url(server.url("/"))
        .build());
    Response response = call.execute();
    System.out.println(response.handshake().peerPrincipal());
    RecordedRequest recordedRequest = server.takeRequest();
    System.out.println(recordedRequest.getHandshake().peerPrincipal());
    ```
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Dec 17 15:34:10 UTC 2023
    - 9.1K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/KotlinDeprecationErrorTest.kt

      }
    
      @Test @Disabled
      fun handshake() {
        val handshake: Handshake =
          Handshake.get((localhost().sslSocketFactory().createSocket() as SSLSocket).session)
        val tlsVersion: TlsVersion = handshake.tlsVersion()
        val cipherSuite: CipherSuite = handshake.cipherSuite()
        val peerCertificates: List<Certificate> = handshake.peerCertificates()
        val peerPrincipal: Principal? = handshake.peerPrincipal()
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 13.3K bytes
    - Viewed (0)
Back to top