Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 383 for certificate (0.2 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

        val data = CertificateAdapters.certificate.toDer(this)
        try {
          val certificateFactory = CertificateFactory.getInstance("X.509")
          val certificates = certificateFactory.generateCertificates(Buffer().write(data).inputStream())
          return certificates.single() as X509Certificate
        } catch (e: NoSuchElementException) {
          throw IllegalArgumentException("failed to decode certificate", e)
        } catch (e: IllegalArgumentException) {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  2. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

        throw IllegalArgumentException("failed to decode certificate", nsee)
      } catch (iae: IllegalArgumentException) {
        throw IllegalArgumentException("failed to decode certificate", iae)
      } catch (e: GeneralSecurityException) {
        throw IllegalArgumentException("failed to decode certificate", e)
      }
    }
    
    /**
     * Returns the certificate encoded in [PEM format][rfc_7468].
     *
     * [rfc_7468]: https://tools.ietf.org/html/rfc7468
     */
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  3. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

        val certificate = heldCertificate.certificate
        assertThat(certificate.getSubjectX500Principal().name, "self-signed")
          .isEqualTo(certificate.getIssuerX500Principal().name)
        assertThat(certificate.getIssuerX500Principal().name).matches(Regex("CN=[0-9a-f-]{36}"))
        assertThat(certificate.serialNumber).isEqualTo(BigInteger.ONE)
        assertThat(certificate.subjectAlternativeNames).isNull()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  4. istioctl/pkg/writer/ztunnel/configdump/certificates.go

    	}
    	today := time.Now()
    	expDate, err := time.Parse(time.RFC3339, cert.ExpirationTime)
    	if err != nil {
    		log.Errorf("certificate timestamp (%v) could not be parsed: %v", cert.ExpirationTime, err)
    		return false
    	}
    	fromDate, err := time.Parse(time.RFC3339, cert.ValidFrom)
    	if err != nil {
    		log.Errorf("certificate timestamp (%v) could not be parsed: %v", cert.ValidFrom, err)
    		return false
    	}
    Go
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Tue Apr 23 21:30:30 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  5. docs/features/https.md

    on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    
    Use [CertificatePinner](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-certificate-pinner/) to restrict which certificates and certificate authorities are trusted. Certificate pinning increases security, but limits your server team’s abilities to update their TLS certificates. **Do not use certificate pinning without the blessing of your server’s...
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  6. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     *
     *  * The server's handshake certificates must have a [held certificate][HeldCertificate] (a
     *    certificate and its private key). The certificate's subject alternative names must match the
     *    server's hostname. The server must also have is a (possibly-empty) chain of intermediate
     *    certificates to establish trust from a root certificate to the server's certificate. The root
     *    certificate is not included in this chain.
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  7. okhttp-tls/README.md

    implementation("com.squareup.okhttp3:okhttp-tls:4.12.0")
    ```
    
     [held_certificate]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/
     [held_certificate_builder]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/-builder/
     [handshake_certificates]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-handshake-certificates/
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  8. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

        // Add a bad intermediate CA and have that issue a rogue certificate for localhost. Prepare
        // an SSL context for an attacking webserver. It includes both these rogue certificates plus the
        // trusted good certificate above. The attack is that by including the good certificate in the
        // chain, we may trick the certificate pinner into accepting the rouge certificate.
        val compromisedIntermediateCa =
          HeldCertificate.Builder()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  9. docs/en/docs/deployment/https.md

    The TLS Termination Proxy would have access to one or more **TLS certificates** (HTTPS certificates).
    
    Using the **SNI extension** discussed above, the TLS Termination Proxy would check which of the TLS (HTTPS) certificates available it should use for this connection, using the one that matches the domain expected by the client.
    
    In this case, it would use the certificate for `someapp.example.com`.
    
    <img src="/img/deployment/https/https03.svg">
    Plain Text
    - Registered: Sun Apr 21 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  10. okhttp-testing-support/src/main/kotlin/okhttp3/FakeSSLSession.kt

      }
    
      @Suppress("UNCHECKED_CAST")
      @Throws(SSLPeerUnverifiedException::class)
      override fun getPeerCertificates(): Array<Certificate> {
        return if (certificates.isEmpty()) {
          throw SSLPeerUnverifiedException("peer not authenticated")
        } else {
          certificates as Array<Certificate>
        }
      }
    
      @Throws(
        SSLPeerUnverifiedException::class,
      )
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.3K bytes
    - Viewed (0)
Back to top