Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for Aigner (0.23 sec)

  1. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

        }
      }
    
      @Test
      fun testBuildIfSupported() {
        val actual = OpenJSSEPlatform.buildIfSupported()
        assertThat(actual).isNotNull()
      }
    
      private fun enableTls() {
        // Generate a self-signed cert for the server to serve and the client to trust.
        // can't use TlsUtil.localhost with a non OpenJSSE trust manager
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("localhost")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  2. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

        }
    
      val basicConstraints: Extension
        get() {
          return tbsCertificate.extensions.first {
            it.id == ObjectIdentifiers.BASIC_CONSTRAINTS
          }
        }
    
      /** Returns true if the certificate was signed by [issuer]. */
      @Throws(SignatureException::class)
      fun checkSignature(issuer: PublicKey): Boolean {
        val signedData = CertificateAdapters.tbsCertificate.toDer(tbsCertificate)
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/connection/FastFallbackExchangeFinder.kt

              // We have a connected TCP connection. Cancel and defer the racing connects that all lost.
              cancelInFlightConnects()
    
              // Finish connecting. We won't have to if the winner is from the connection pool.
              if (!connectResult.plan.isReady) {
                connectResult = connectResult.plan.connectTlsEtc()
              }
    
              if (connectResult.isSuccess) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  4. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

     */
    class AndroidAsyncDnsTest {
      @JvmField @Rule
      val serverRule = MockWebServerRule()
      private lateinit var client: OkHttpClient
    
      private val localhost: HandshakeCertificates by lazy {
        // Generate a self-signed cert for the server to serve and the client to trust.
        val heldCertificate =
          HeldCertificate.Builder()
            .addSubjectAlternativeName("localhost")
            .build()
        return@lazy HandshakeCertificates.Builder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

        followIssuerChain@
        for (c in 0 until MAX_SIGNERS) {
          val toVerify = result[result.size - 1] as X509Certificate
    
          // If this cert has been signed by a trusted cert, use that. Add the trusted certificate to
          // the end of the chain unless it's already present. (That would happen if the first
          // certificate in the chain is itself a self-signed and trusted CA certificate.)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/tls/TrustRootIndex.kt

     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    
    fun interface TrustRootIndex {
      /** Returns the trusted CA certificate that signed [cert]. */
      fun findByIssuerAndSignature(cert: X509Certificate): X509Certificate?
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 843 bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/Address.kt

     * explicitly requested), this also includes that proxy information. For secure connections the
     * address also includes the SSL socket factory, hostname verifier, and certificate pinner.
     *
     * HTTP requests that share the same [Address] may also share the same [Connection].
     */
    class Address(
      uriHost: String,
      uriPort: Int,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.4K bytes
    - Viewed (0)
  8. okhttp-tls/README.md

    OkHttp TLS
    ==========
    
    Approachable APIs for using TLS.
    
    A [`HeldCertificate`][held_certificate] is a certificate and its private key. Use the
    [builder][held_certificate_builder] to create a self-signed certificate that a test server can use
    for HTTPS:
    
    ```java
    HeldCertificate localhostCertificate = new HeldCertificate.Builder()
        .addSubjectAlternativeName("localhost")
        .build();
    ```
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  9. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/TlsUtil.kt

    import org.codehaus.mojo.animal_sniffer.IgnoreJRERequirement
    
    object TlsUtil {
      val password = "password".toCharArray()
    
      private val localhost: HandshakeCertificates by lazy {
        // Generate a self-signed cert for the server to serve and the client to trust.
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("localhost")
            .addSubjectAlternativeName("localhost")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/SocketChannelTest.kt

          // recordSslDebug = true
        }
    
      // https://tools.ietf.org/html/rfc6066#page-6 specifies a FQDN is required.
      val hostname = "local.host"
      private val handshakeCertificates =
        run {
          // Generate a self-signed cert for the server to serve and the client to trust.
          val heldCertificate =
            HeldCertificate.Builder()
              .commonName(hostname)
              .addSubjectAlternativeName(hostname)
              .build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8K bytes
    - Viewed (0)
Back to top