Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 45 for certificate (0.18 sec)

  1. istioctl/pkg/writer/ztunnel/configdump/certificates.go

    	}
    	today := time.Now()
    	expDate, err := time.Parse(time.RFC3339, cert.ExpirationTime)
    	if err != nil {
    		log.Errorf("certificate timestamp (%v) could not be parsed: %v", cert.ExpirationTime, err)
    		return false
    	}
    	fromDate, err := time.Parse(time.RFC3339, cert.ValidFrom)
    	if err != nil {
    		log.Errorf("certificate timestamp (%v) could not be parsed: %v", cert.ValidFrom, err)
    		return false
    	}
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 25 16:38:16 GMT 2024
    - 3.2K bytes
    - Viewed (0)
  2. samples/guide/src/main/java/okhttp3/recipes/CheckHandshake.java

        @Override public Response intercept(Chain chain) throws IOException {
          for (Certificate certificate : chain.connection().handshake().peerCertificates()) {
            String pin = CertificatePinner.pin(certificate);
            if (denylist.contains(pin)) {
              throw new IOException("Denylisted peer certificate: " + pin);
            }
          }
          return chain.proceed(chain.request());
        }
      };
    
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/OkHostnameVerifier.kt

        }
      }
    
      fun verify(
        host: String,
        certificate: X509Certificate,
      ): Boolean {
        return when {
          host.canParseAsIpAddress() -> verifyIpAddress(host, certificate)
          else -> verifyHostname(host, certificate)
        }
      }
    
      /** Returns true if [certificate] matches [ipAddress]. */
      private fun verifyIpAddress(
        ipAddress: String,
        certificate: X509Certificate,
      ): Boolean {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/certificates/v1beta1/generated.proto

    }
    
    // CertificateSigningRequestSpec contains the certificate request.
    message CertificateSigningRequestSpec {
      // Base64-encoded PKCS#10 CSR data
      // +listType=atomic
      optional bytes request = 1;
    
      // Requested signer for the request. It is a qualified name in the form:
      // `scope-hostname.io/name`.
      // If empty, it will be defaulted:
      //  1. If it's a kubelet client certificate, it is assigned
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  5. okhttp-tls/src/test/java/okhttp3/tls/HandshakeCertificatesTest.kt

        assertThat(listOf(clientCertificate.certificate, clientIntermediate.certificate))
          .isEqualTo(serverHandshake.peerCertificates)
        assertThat(listOf(serverCertificate.certificate, serverIntermediate.certificate))
          .isEqualTo(serverHandshake.localCertificates)
        val clientHandshake = clientHandshakeFuture.get()
        assertThat(listOf(serverCertificate.certificate, serverIntermediate.certificate))
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  6. common-protos/k8s.io/api/certificates/v1alpha1/generated.proto

      // bundle, as PEM bundle of PEM-wrapped, DER-formatted X.509 certificates.
      //
      // The data must consist only of PEM certificate blocks that parse as valid
      // X.509 certificates.  Each certificate must include a basic constraints
      // extension with the CA bit set.  The API server will reject objects that
      // contain duplicate certificates, or that use PEM block headers.
      //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  7. internal/logger/help.go

    			Sensitive:   true,
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         ClientCert,
    			Description: "mTLS certificate for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         ClientKey,
    			Description: "mTLS certificate key for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  8. internal/kms/config.go

    	EnvKESClientKey        = "MINIO_KMS_KES_KEY_FILE"       // Path to TLS private key for authenticating to KES with mTLS - usually prefer API keys
    	EnvKESClientPassword   = "MINIO_KMS_KES_KEY_PASSWORD"   // Optional password to decrypt an encrypt TLS private key
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 15 07:42:50 GMT 2024
    - 2K bytes
    - Viewed (0)
  9. internal/config/errors.go

    	)
    
    	ErrTLSReadError = newErrFn(
    		"Cannot read the TLS certificate",
    		"Please check if the certificate has the proper owner and read permissions",
    		"",
    	)
    
    	ErrTLSUnexpectedData = newErrFn(
    		"Invalid TLS certificate",
    		"Please check your certificate",
    		"",
    	)
    
    	ErrTLSNoPassword = newErrFn(
    		"Missing TLS password",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 18 22:25:32 GMT 2024
    - 9.1K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/helper/CurlHelper.java

            if (StringUtil.isNotBlank(authorities)) {
                if (logger.isDebugEnabled()) {
                    logger.debug("Loading certificate_authorities: {}", authorities);
                }
                try (final InputStream in = new FileInputStream(authorities)) {
                    final Certificate certificate = CertificateFactory.getInstance("X.509").generateCertificate(in);
    
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 4.8K bytes
    - Viewed (0)
Back to top