Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 131 for Certificates (0.2 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

        throw IllegalArgumentException("failed to decode certificate", nsee)
      } catch (iae: IllegalArgumentException) {
        throw IllegalArgumentException("failed to decode certificate", iae)
      } catch (e: GeneralSecurityException) {
        throw IllegalArgumentException("failed to decode certificate", e)
      }
    }
    
    /**
     * Returns the certificate encoded in [PEM format][rfc_7468].
     *
     * [rfc_7468]: https://tools.ietf.org/html/rfc7468
     */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  2. istioctl/pkg/writer/ztunnel/configdump/certificates.go

    func (c *ConfigWriter) PrintSecretSummary() error {
    	if c.ztunnelDump == nil {
    		return fmt.Errorf("config writer has not been primed")
    	}
    	secretDump := c.ztunnelDump.Certificates
    	w := new(tabwriter.Writer).Init(c.Stdout, 0, 8, 5, ' ', 0)
    	fmt.Fprintln(w, "CERTIFICATE NAME\tTYPE\tSTATUS\tVALID CERT\tSERIAL NUMBER\tNOT AFTER\tNOT BEFORE")
    
    	for _, secret := range secretDump {
    		if strings.Contains(secret.State, "Unavailable") {
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 25 16:38:16 GMT 2024
    - 3.2K bytes
    - Viewed (0)
  3. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

        val data = CertificateAdapters.certificate.toDer(this)
        try {
          val certificateFactory = CertificateFactory.getInstance("X.509")
          val certificates = certificateFactory.generateCertificates(Buffer().write(data).inputStream())
          return certificates.single() as X509Certificate
        } catch (e: NoSuchElementException) {
          throw IllegalArgumentException("failed to decode certificate", e)
        } catch (e: IllegalArgumentException) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/certificates/v1alpha1/generated.proto

      // bundle, as PEM bundle of PEM-wrapped, DER-formatted X.509 certificates.
      //
      // The data must consist only of PEM certificate blocks that parse as valid
      // X.509 certificates.  Each certificate must include a basic constraints
      // extension with the CA bit set.  The API server will reject objects that
      // contain duplicate certificates, or that use PEM block headers.
      //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  5. docs/tls/kubernetes/README.md

    For testing purposes, here is [how to create self-signed certificates](https://github.com/minio/minio/tree/master/docs/tls#3-generate-self-signed-certificates).
    
    ## 2. Create Kubernetes secret
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  6. okhttp-tls/README.md

    implementation("com.squareup.okhttp3:okhttp-tls:4.12.0")
    ```
    
     [held_certificate]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/
     [held_certificate_builder]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/-builder/
     [handshake_certificates]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-handshake-certificates/
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  7. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     *
     *  * The client's handshake certificates must have a [held certificate][HeldCertificate] (a
     *    certificate and its private key). The client must also have a (possibly-empty) chain of
     *    intermediate certificates to establish trust from a root certificate to the client's
     *    certificate. The root certificate is not included in this chain.
     *  * The server's handshake certificates must include a set of trusted root certificates. They
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  8. architecture/security/istio-agent.md

    CSR, certificates are written to disk and mTLS is used for future requests. If the VM restarted, it would continue
    to use the certificates written to disk, assuming the downtime is less than certificate expiration. This is why
    the certificates are persisted to disk, rather than kept in memory like in the standard Kubernetes deployment.
    
    ## Certificate Rotation
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Aug 22 16:45:50 GMT 2023
    - 7.2K bytes
    - Viewed (1)
  9. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

            .addTrustedCertificate(comodoRsaCertificationAuthority)
            // Uncomment if standard certificates are also required.
            //.addPlatformTrustedCertificates()
            .build();
    
        client = new OkHttpClient.Builder()
                .sslSocketFactory(certificates.sslSocketFactory(), certificates.trustManager())
                .build();
      }
    
      public void run() throws Exception {
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  10. docs/tls/README.md

    1. [Install MinIO Server](#install-minio-server)
    2. [Use an Existing Key and Certificate with MinIO](#use-an-existing-key-and-certificate-with-minio)
    3. [Generate and use Self-signed Keys and Certificates with MinIO](#generate-use-self-signed-keys-certificates)
    4. [Install Certificates from Third-party CAs](#install-certificates-from-third-party-cas)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.4K bytes
    - Viewed (0)
Back to top