Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 69 for handshakes (0.23 sec)

  1. src/crypto/tls/handshake_client_tls13.go

    	masterSecret  []byte
    	trafficSecret []byte // client_application_traffic_secret_0
    
    	echContext *echContext
    }
    
    // handshake requires hs.c, hs.hello, hs.serverHello, hs.keyShareKeys, and,
    // optionally, hs.session, hs.earlySecret and hs.binderKey to be set.
    func (hs *clientHandshakeStateTLS13) handshake() error {
    	c := hs.c
    
    	if needFIPS() {
    		return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/http2/Http2Connection.kt

       * long, streams created while we await the pong will reuse broken connections and inevitably
       * fail. If it is too short, slow connections will be marked as failed and extra TCP and TLS
       * handshakes will be required.
       *
       * The deadline is currently hardcoded. We may make this configurable in the future!
       */
      internal fun sendDegradedPingLater() {
        this.withLock {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Apr 20 17:03:43 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  3. src/crypto/tls/tls.go

    func (timeoutError) Temporary() bool { return true }
    
    // DialWithDialer connects to the given network address using dialer.Dial and
    // then initiates a TLS handshake, returning the resulting TLS connection. Any
    // timeout or deadline given in the dialer apply to connection and TLS
    // handshake as a whole.
    //
    // DialWithDialer interprets a nil configuration as equivalent to the zero
    // configuration; see the documentation of [Config] for the defaults.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
  4. src/crypto/tls/quic.go

    // quicWaitForSignal notifies the QUICConn that handshake progress is blocked,
    // and waits for a signal that the handshake should proceed.
    //
    // The handshake may become blocked waiting for handshake bytes
    // or for the user to provide transport parameters.
    func (c *Conn) quicWaitForSignal() error {
    	// Drop the handshake mutex while blocked to allow the user
    	// to call ConnectionState before the handshake completes.
    	c.handshakeMutex.Unlock()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 15.1K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
              // Consuming server CertificateStatus handshake message
              // Found trusted certificate
              // Consuming ECDH ServerKeyExchange handshake message
              // Consuming ServerHelloDone handshake message
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

                address.url.host,
              )
            }
          this.handshake = handshake
    
          // Check that the certificate pinner is satisfied by the certificates presented.
          certificatePinner.check(address.url.host) {
            handshake.peerCertificates.map { it as X509Certificate }
          }
    
          // Success! Save the handshake and the ALPN protocol.
          val maybeProtocol =
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Apr 20 17:03:43 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  7. src/crypto/tls/quic_test.go

    		t.Errorf("connection handshake terminated with error %q, want alertBadCertificate", err)
    	}
    	var e *CertificateVerificationError
    	if !errors.As(err, &e) {
    		t.Errorf("connection handshake terminated with error %q, want CertificateVerificationError", err)
    	}
    }
    
    // Test that QUICConn.ConnectionState can be used during the handshake,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 19.3K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Response.kt

        open fun code(code: Int) = commonCode(code)
    
        open fun message(message: String) = commonMessage(message)
    
        open fun handshake(handshake: Handshake?) =
          apply {
            this.handshake = handshake
          }
    
        /**
         * Sets the header named [name] to [value]. If this request already has any headers
         * with that name, they are all replaced.
         */
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Tue Jan 23 14:31:42 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  9. src/crypto/tls/conn_test.go

    	go func() {
    		tlsConn := Client(client, config)
    		if err := tlsConn.Handshake(); err != nil {
    			t.Errorf("Error from client handshake: %v", err)
    			return
    		}
    		tlsConn.vers = 0x1111
    		tlsConn.Write([]byte{1})
    	}()
    
    	tlsConn := Server(server, config)
    	if err := tlsConn.Handshake(); err != nil {
    		t.Errorf("Error from client handshake: %v", err)
    		return
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 21:35:01 UTC 2023
    - 10.5K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
        val client = makeClient(ConnectionSpec.RESTRICTED_TLS, TlsVersion.TLS_1_2)
    
        val handshake = makeRequest(client)
    
        assertThat(handshake.cipherSuite).isIn(*expectedModernTls12CipherSuites.toTypedArray())
    
        // Probably something like
        // TLS_AES_128_GCM_SHA256
        // TLS_AES_256_GCM_SHA384
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 11.2K bytes
    - Viewed (0)
Back to top