Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 27 for handshake (0.16 sec)

  1. okhttp/api/okhttp.api

    	public fun toString ()Ljava/lang/String;
    }
    
    public final class okhttp3/Handshake$Companion {
    	public final fun -deprecated_get (Ljavax/net/ssl/SSLSession;)Lokhttp3/Handshake;
    	public final fun get (Ljavax/net/ssl/SSLSession;)Lokhttp3/Handshake;
    	public final fun get (Lokhttp3/TlsVersion;Lokhttp3/CipherSuite;Ljava/util/List;Ljava/util/List;)Lokhttp3/Handshake;
    }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 70.2K bytes
    - Viewed (0)
  2. mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt

       * client presents a certificate that is [trusted][TrustManager] the handshake will
       * proceed normally. The connection will also proceed normally if the client presents no
       * certificate at all! But if the client presents an untrusted certificate the handshake
       * will fail and no connection will be established.
       */
      fun requestClientAuth() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 37.4K bytes
    - Viewed (0)
  3. docs/de/docs/deployment/https.md

    <img src="/img/deployment/https/https01.svg">
    
    ### TLS-Handshake-Start
    
    Der Browser kommuniziert dann mit dieser IP-Adresse über **Port 443** (den HTTPS-Port).
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:16:46 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/CacheTest.kt

        val cipherSuite = response1.handshake!!.cipherSuite
        val localCerts = response1.handshake!!.localCertificates
        val serverCerts = response1.handshake!!.peerCertificates
        val peerPrincipal = response1.handshake!!.peerPrincipal
        val localPrincipal = response1.handshake!!.localPrincipal
        val response2 = client.newCall(request).execute() // Cached!
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 108.6K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheStrategy.kt

          // No cached response.
          if (cacheResponse == null) {
            return CacheStrategy(request, null)
          }
    
          // Drop the cached response if it's missing a required handshake.
          if (request.isHttps && cacheResponse.handshake == null) {
            return CacheStrategy(request, null)
          }
    
          // If this response shouldn't have been stored, it should never be used as a response source.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12K bytes
    - Viewed (0)
  6. okhttp-logging-interceptor/api/logging-interceptor.api

    	public fun responseHeadersStart (Lokhttp3/Call;)V
    	public fun satisfactionFailure (Lokhttp3/Call;Lokhttp3/Response;)V
    	public fun secureConnectEnd (Lokhttp3/Call;Lokhttp3/Handshake;)V
    	public fun secureConnectStart (Lokhttp3/Call;)V
    }
    
    public final class okhttp3/logging/LoggingEventListener$Companion {
    }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 09:14:38 GMT 2024
    - 4.5K bytes
    - Viewed (1)
  7. okhttp/src/test/java/okhttp3/CallTest.kt

        val response = executeSynchronously("/")
        response.assertFailure(
          // JDK 11 response to the FAIL_HANDSHAKE:
          SSLException::class.java,
          // RI response to the FAIL_HANDSHAKE:
          SSLProtocolException::class.java,
          // Android's response to the FAIL_HANDSHAKE:
          SSLHandshakeException::class.java,
        )
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/connection/RealCall.kt

     * blast radius possible. If an HTTP/2 stream is active, canceling will cancel that stream but not
     * the other streams sharing its connection. But if the TLS handshake is still in progress then
     * canceling may break the entire connection.
     */
    class RealCall(
      val client: OkHttpClient,
      /** The application's original request unadulterated by redirects or auth headers. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 17.9K bytes
    - Viewed (2)
  9. cmd/sftp-server.go

    		defer server.Close()
    		server.Serve()
    	}
    
    	sftpServer, err := xsftp.NewServer(&xsftp.Options{
    		PublicIP: publicIP,
    		Port:     port,
    		// OpensSSH default handshake timeout is 2 minutes.
    		SSHHandshakeDeadline: 2 * time.Minute,
    		Logger:               new(sftpLogger),
    		SSHConfig:            sshConfig,
    		HandleSFTPSession:    handleSFTPSession,
    	})
    	if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 11:07:40 GMT 2024
    - 10.4K bytes
    - Viewed (0)
  10. doc/godebug.md

    Previous versions default to `winreadlinkvolume=0`.
    
    ### Go 1.22
    
    Go 1.22 adds a configurable limit to control the maximum acceptable RSA key size
    that can be used in TLS handshakes, controlled by the [`tlsmaxrsasize` setting](/pkg/crypto/tls#Conn.Handshake).
    The default is tlsmaxrsasize=8192, limiting RSA to 8192-bit keys. To avoid
    denial of service attacks, this setting and default was backported to Go
    1.19.13, Go 1.20.8, and Go 1.21.1.
    
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Tue Apr 16 17:29:58 GMT 2024
    - 13.5K bytes
    - Viewed (0)
Back to top