Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 18 for sela (0.15 sec)

  1. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

        }
      }
    
      @Test
      fun testBuildIfSupported() {
        val actual = OpenJSSEPlatform.buildIfSupported()
        assertThat(actual).isNotNull()
      }
    
      private fun enableTls() {
        // Generate a self-signed cert for the server to serve and the client to trust.
        // can't use TlsUtil.localhost with a non OpenJSSE trust manager
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("localhost")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  2. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

        val now = System.currentTimeMillis()
        val heldCertificate = HeldCertificate.Builder().build()
        val certificate = heldCertificate.certificate
        assertThat(certificate.getSubjectX500Principal().name, "self-signed")
          .isEqualTo(certificate.getIssuerX500Principal().name)
        assertThat(certificate.getIssuerX500Principal().name).matches(Regex("CN=[0-9a-f-]{36}"))
        assertThat(certificate.serialNumber).isEqualTo(BigInteger.ONE)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  3. okhttp-tls/src/test/java/okhttp3/tls/internal/der/DerTest.kt

          CertificateAdapters.subjectPublicKeyInfo.fromDer(bytes)
        }.also { expected ->
          assertThat(expected.message).isEqualTo("enclosed object too large")
        }
      }
    
      /** Object identifiers are nominally self-delimiting. Outrun the limit with one. */
      @Test fun `variable length long outruns limit`() {
        val bytes = "060229ffffff7f".decodeHex()
        assertFailsWith<ProtocolException> {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 31.7K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     *    other properties.
     *
     * Certificates are signed by other certificates and a sequence of them is called a certificate
     * chain. The chain terminates in a self-signed "root" certificate. Signing certificates in the
     * middle of the chain are called "intermediates". Organizations that offer certificate signing are
     * called certificate authorities (CAs).
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  5. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

     * migrate between certificate authorities. Do not use certificate pinning without the blessing of
     * your server's TLS administrator!
     *
     * ### Note about self-signed certificates
     *
     * [CertificatePinner] can not be used to pin self-signed certificate if such certificate is not
     * accepted by [javax.net.ssl.TrustManager].
     *
     * See also [OWASP: Certificate and Public Key Pinning][owasp].
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  6. okhttp-testing-support/src/main/kotlin/okhttp3/internal/concurrent/TaskFaker.kt

              if (nanos == 0L) return
    
              // Yield until notified, interrupted, or the duration elapses.
              val waitUntil = nanoTime + nanos
              val self = currentTask
              waitingCoordinatorTask = self
              waitingCoordinatorNotified = false
              waitingCoordinatorInterrupted = false
              yieldUntil {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 29 00:33:04 GMT 2024
    - 12.6K bytes
    - Viewed (0)
  7. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

     */
    class AndroidAsyncDnsTest {
      @JvmField @Rule
      val serverRule = MockWebServerRule()
      private lateinit var client: OkHttpClient
    
      private val localhost: HandshakeCertificates by lazy {
        // Generate a self-signed cert for the server to serve and the client to trust.
        val heldCertificate =
          HeldCertificate.Builder()
            .addSubjectAlternativeName("localhost")
            .build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
  8. gradle/wrapper/gradle-wrapper.jar

    Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work...
    Archive
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 24 09:00:26 GMT 2023
    - 42.4K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          // certificate in the chain is itself a self-signed and trusted CA certificate.)
          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
          if (trustedCert != null) {
            if (result.size > 1 || toVerify != trustedCert) {
              result.add(trustedCert)
            }
            if (verifySignature(trustedCert, trustedCert, result.size - 2)) {
              return result // The self-signed cert is a root CA. We're done.
            }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
         * authority. Instead, it will trust any well-formed certificate, even if it is self-signed.
         * This is necessary for testing against localhost or in development environments where a
         * certificate authority is not possible.
         *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top