Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 24 for ca (0.19 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

      val value: Any?,
    )
    
    @IgnoreJRERequirement // As of AGP 3.4.1, D8 desugars API 24 hashCode methods.
    internal data class BasicConstraints(
      /** True if this certificate can be used as a Certificate Authority (CA). */
      val ca: Boolean,
      /** The maximum number of intermediate CAs between this and leaf certificates. */
      val maxIntermediateCas: Long?,
    )
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/internal/http/ExternalHttp2Example.kt

          OkHttpClient.Builder()
            .protocols(listOf(Protocol.HTTP_2, Protocol.HTTP_1_1))
            .build()
        val call =
          client.newCall(
            Request.Builder()
              .url("https://www.google.ca/")
              .build(),
          )
        val response = call.execute()
        try {
          println(response.code)
          println("PROTOCOL ${response.protocol}")
          var line: String?
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.4K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
          if (trustedCert != null) {
            if (result.size > 1 || toVerify != trustedCert) {
              result.add(trustedCert)
            }
            if (verifySignature(trustedCert, trustedCert, result.size - 2)) {
              return result // The self-signed cert is a root CA. We're done.
            }
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

     * certificate is signed by the certificate that follows, and the last certificate is a trusted CA
     * certificate.
     *
     * Use of the chain cleaner is necessary to omit unexpected certificates that aren't relevant to
     * the TLS handshake and to extract the trusted CA certificate for the benefit of certificate
     * pinning.
     */
    abstract class CertificateChainCleaner {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  5. android-test/src/androidTest/java/okhttp/android/test/alpn/AlpnOverrideTest.kt

            val parameters = sslSocket.sslParameters
            Log.d("CustomSSLSocketFactory", "old applicationProtocols: $parameters.applicationProtocols")
            parameters.applicationProtocols = arrayOf("x-amzn-http-ca")
            sslSocket.sslParameters = parameters
          }
    
          return sslSocket
        }
      }
    
      var client = OkHttpClient()
    
      @Test
      fun getWithCustomSocketFactory() {
        client =
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  6. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/CertificateAdapters.kt

          Adapters.BOOLEAN.optional(defaultValue = false),
          Adapters.INTEGER_AS_LONG.optional(),
          decompose = {
            listOf(
              it.ca,
              it.maxIntermediateCas,
            )
          },
          construct = {
            BasicConstraints(
              ca = it[0] as Boolean,
              maxIntermediateCas = it[1] as Long?,
            )
          },
        )
    
      /**
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.6K bytes
    - Viewed (1)
  7. docs/changelogs/changelog_2x.md

        security provider is installed.
     *  Fix: The previous release introduced a performance regression on Android,
        caused by looking up CA certificates. This is now fixed.
    
    
    ## Version 2.7.3
    
    _2016-02-06_
    
     *  Fix: Permit the trusted CA root to be pinned by `CertificatePinner`.
    
    
    ## Version 2.7.2
    
    _2016-01-07_
    
     *  Fix: Don't eagerly release stream allocations on cache hits. We might still
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/tls/TrustRootIndex.kt

     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    
    fun interface TrustRootIndex {
      /** Returns the trusted CA certificate that signed [cert]. */
      fun findByIssuerAndSignature(cert: X509Certificate): X509Certificate?
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 843 bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

          }
        }
      }
    
      /**
       * Not checking the CA bit created a vulnerability in old OkHttp releases. It is exploited by
       * triggering different chains to be discovered by the TLS engine and our chain cleaner. In this
       * attack there's several different chains.
       *
       *
       * The victim's gets a non-CA certificate signed by a CA, and pins the CA root and/or
       * intermediate. This is business as usual.
       *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

        assertThat(verifier.verify("\u82b1\u5b50.foo.com", session)).isFalse()
        assertThat(verifier.verify("a.b.foo.com", session)).isFalse()
      }
    
      @Test fun verifyWilcardCnOnTld() {
        // It's the CA's responsibility to not issue broad-matching certificates!
        // CN=*.co.jp
        val session =
          session(
            """
            -----BEGIN CERTIFICATE-----
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
Back to top