- Sort Score
- Result 10 results
- Languages All
Results 61 - 70 of 89 for SSLSocketFactory (0.06 sec)
-
docs/features/https.md
val sslContext = SSLContext.getInstance("TLS") sslContext.init(null, arrayOf<TrustManager>(trustManager), null) val sslSocketFactory = sslContext.socketFactory client = OkHttpClient.Builder() .sslSocketFactory(sslSocketFactory, trustManager) .build() } fun run() { val request = Request.Builder()
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat Dec 24 00:16:30 UTC 2022 - 10.5K bytes - Viewed (0) -
okhttp/src/androidMain/kotlin/okhttp3/internal/platform/AndroidPlatform.kt
StrictMode.noteSlowCall("newSSLContext") return super.newSSLContext() } override fun trustManager(sslSocketFactory: SSLSocketFactory): X509TrustManager? = socketAdapters .find { it.matchesSocketFactory(sslSocketFactory) } ?.trustManager(sslSocketFactory) override fun configureTlsExtensions( sslSocket: SSLSocket, hostname: String?,
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Thu May 29 16:52:38 UTC 2025 - 6.5K bytes - Viewed (0) -
regression-test/src/androidTest/java/okhttp/regression/LetsEncryptTest.java
// noticeable memory pressure in Android apps. // .addPlatformTrustedCertificates() .build(); builder.sslSocketFactory(certificates.sslSocketFactory(), certificates.trustManager()); } OkHttpClient client = builder.build(); sendRequest(client, "https://valid-isrgrootx1.letsencrypt.org/robots.txt"); try {
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Tue Nov 17 07:40:31 UTC 2020 - 6.1K bytes - Viewed (0) -
okhttp/src/jvmTest/kotlin/okhttp3/internal/http/CancelTest.kt
socket.sendBufferSize = SOCKET_BUFFER_SIZE socket.receiveBufferSize = SOCKET_BUFFER_SIZE return socket } }, ).sslSocketFactory( handshakeCertificates.sslSocketFactory(), handshakeCertificates.trustManager, ).eventListener(listener) .apply { if (connectionType == HTTPS) { protocols(listOf(HTTP_1_1))
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 9.8K bytes - Viewed (0) -
mockwebserver-deprecated/src/main/kotlin/okhttp3/mockwebserver/MockWebServer.kt
delegate.protocols = protocols } @JvmName("-deprecated_protocols") fun protocols(): List<Protocol> = delegate.protocols fun useHttps( sslSocketFactory: SSLSocketFactory, tunnelProxy: Boolean, ) { delegate.useHttps(sslSocketFactory) } fun noClientAuth() { delegate.noClientAuth() } fun requestClientAuth() { delegate.requestClientAuth() }
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Jun 18 00:19:42 UTC 2025 - 4.6K bytes - Viewed (0) -
okcurl/src/main/kotlin/okhttp3/curl/Main.kt
builder.callTimeout(callTimeout.toLong(), SECONDS) } if (allowInsecure) { val trustManager = createInsecureTrustManager() val sslSocketFactory = createInsecureSslSocketFactory(trustManager) builder.sslSocketFactory(sslSocketFactory, trustManager) builder.hostnameVerifier(createInsecureHostnameVerifier()) } if (verbose) { val logger = HttpLoggingInterceptor.Logger(::println)
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 6K bytes - Viewed (0) -
samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt
// Uncomment if standard certificates are also required. // .addPlatformTrustedCertificates() .build() client = OkHttpClient .Builder() .sslSocketFactory(certificates.sslSocketFactory(), certificates.trustManager) .build() } fun run() { showUrl("https://squareup.com/robots.txt") showUrl("https://publicobject.com/helloworld.txt") }
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 8.8K bytes - Viewed (0) -
okhttp-tls/src/test/java/okhttp3/tls/HandshakeCertificatesTest.kt
private fun doServerHandshake(server: HandshakeCertificates): Future<Handshake> { return executorService.submit<Handshake> { serverSocket!!.accept().use { rawSocket -> val sslSocket = server.sslSocketFactory().createSocket( rawSocket, rawSocket.inetAddress.hostAddress, rawSocket.port, true, ) as SSLSocket sslSocket.use {
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed Mar 19 19:25:20 UTC 2025 - 7.2K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/ConnectPlan.kt
// Tunnel didn't work. Start it all again. if (tunnelResult.nextPlan != null || tunnelResult.throwable != null) { return tunnelResult } } if (route.address.sslSocketFactory != null) { // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If // that happens, then we will have buffered bytes that are needed by the SSLSocket!
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Thu Jul 31 04:18:40 UTC 2025 - 18.6K bytes - Viewed (0) -
src/test/java/org/codelibs/curl/CurlTest.java
SSLContext sslContext = SSLContext.getInstance("TLS"); sslContext.init(null, trustManagerFactory.getTrustManagers(), null); Curl.get("https://localhost:9200/").sslSocketFactory(sslContext.getSocketFactory()).execute(response -> { final String content = response.getContentAsString(); logger.info(content); assertTrue(content.length() > 0);
Registered: Thu Sep 04 15:34:10 UTC 2025 - Last Modified: Thu Jul 31 01:01:12 UTC 2025 - 8.8K bytes - Viewed (0)