Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 76 for Trusted (0.35 sec)

  1. .github/workflows/trusted-partners.yml

            uses: actions/checkout@755da8c3cf115ac066823e79a1e1788f8940201b # v3.2.0
          - name: Trusted-Partners-PR
            uses: actions/github-script@d556feaca394842dc55e4734bf3bb9f685482fa0 # v6.3.3
            with:
              github-token: ${{ secrets.GITHUB_TOKEN }}
              script: |
                const script = require('./.github/workflows/trusted_partners.js');
                const username = context.payload.pull_request.user.login;
    Others
    - Registered: Tue Apr 16 12:39:09 GMT 2024
    - Last Modified: Tue Sep 12 14:49:29 GMT 2023
    - 2.4K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/CertificateChainCleanerTest.kt

            selfSigned.certificate,
            trusted.certificate,
          )
        assertThat(cleaner.clean(list(certB, certA), "hostname")).isEqualTo(
          list(certB, certA, trusted, selfSigned),
        )
        assertThat(cleaner.clean(list(certB, certA, trusted), "hostname")).isEqualTo(
          list(certB, certA, trusted, selfSigned),
        )
        assertThat(cleaner.clean(list(certB, certA, trusted, selfSigned), "hostname"))
          .isEqualTo(
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.3K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          val toVerify = result[result.size - 1] as X509Certificate
    
          // If this cert has been signed by a trusted cert, use that. Add the trusted certificate to
          // the end of the chain unless it's already present. (That would happen if the first
          // certificate in the chain is itself a self-signed and trusted CA certificate.)
          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
          if (trustedCert != null) {
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

        /**
         * Configure the certificate chain to use when being authenticated. The first certificate is
         * the held certificate, further certificates are included in the handshake so the peer can
         * build a trusted path to a trusted root certificate.
         *
         * The chain should include all intermediate certificates but does not need the root certificate
         * that we expect to be known by the remote peer. The peer already has that certificate so
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  5. guava-gwt/src-super/com/google/common/util/concurrent/super/com/google/common/util/concurrent/AbstractFuture.java

      static final boolean GENERATE_CANCELLATION_CAUSES = false;
    
      /**
       * Tag interface marking trusted subclasses. This enables some optimizations. The implementation
       * of this interface must also be an AbstractFuture and must not override or expose for overriding
       * any of the public methods of ListenableFuture.
       */
      interface Trusted<V extends @Nullable Object> extends ListenableFuture<V> {}
    
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Mon Jan 22 19:37:41 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

       *
       *
       * The victim's gets a non-CA certificate signed by a CA, and pins the CA root and/or
       * intermediate. This is business as usual.
       *
       * ```
       *   pinnedRoot (trusted by CertificatePinner)
       *     -> pinnedIntermediate (trusted by CertificatePinner)
       *       -> realVictim
       * ```
       *
       * The attacker compromises a CA. They take the public key from an intermediate certificate
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  7. okhttp-tls/README.md

    -----------------------
    
    The above example uses a self-signed certificate. This is convenient for testing but not
    representative of real-world HTTPS deployment. To get closer to that we can use `HeldCertificate`
    to generate a trusted root certificate, an intermediate certificate, and a server certificate.
    We use `certificateAuthority(int)` to create certificates that can sign other certificates. The
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  8. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

     * certificate is signed by the certificate that follows, and the last certificate is a trusted CA
     * certificate.
     *
     * Use of the chain cleaner is necessary to omit unexpected certificates that aren't relevant to
     * the TLS handshake and to extract the trusted CA certificate for the benefit of certificate
     * pinning.
     */
    abstract class CertificateChainCleaner {
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  9. helm/minio/README.md

    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt
    ```
    
    The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter:
    
    ```
    trustedCertsSecret: "minio-trusted-certs"
    
    or
    
    --set trustedCertsSecret=minio-trusted-certs
    ```
    
    ### Create buckets after install
    
    Plain Text
    - Registered: Sun Apr 14 19:28:10 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
     * peers. Sets of root certificates are managed by either the HTTP client (like Firefox), or the
     * host platform (like Android). In July 2018 Android had 134 trusted root certificates for its HTTP
     * clients to trust.
     *
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
Back to top