Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 157 for certifikat (0.17 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

        val data = CertificateAdapters.certificate.toDer(this)
        try {
          val certificateFactory = CertificateFactory.getInstance("X.509")
          val certificates = certificateFactory.generateCertificates(Buffer().write(data).inputStream())
          return certificates.single() as X509Certificate
        } catch (e: NoSuchElementException) {
          throw IllegalArgumentException("failed to decode certificate", e)
        } catch (e: IllegalArgumentException) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  2. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

        throw IllegalArgumentException("failed to decode certificate", nsee)
      } catch (iae: IllegalArgumentException) {
        throw IllegalArgumentException("failed to decode certificate", iae)
      } catch (e: GeneralSecurityException) {
        throw IllegalArgumentException("failed to decode certificate", e)
      }
    }
    
    /**
     * Returns the certificate encoded in [PEM format][rfc_7468].
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  3. docs/features/https.md

    on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    
    Use [CertificatePinner](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-certificate-pinner/) to restrict which certificates and certificate authorities are trusted. Certificate pinning increases security, but limits your server team’s abilities to update their TLS certificates. **Do not use certificate pinning without the blessing of your server’s...
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  4. okhttp-testing-support/src/main/kotlin/okhttp3/FakeSSLSession.kt

     * the License.
     */
    package okhttp3
    
    import java.security.Principal
    import java.security.cert.Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import javax.net.ssl.SSLSession
    import javax.net.ssl.SSLSessionContext
    import javax.security.cert.X509Certificate
    
    class FakeSSLSession(vararg val certificates: Certificate) : SSLSession {
      override fun getApplicationBufferSize(): Int {
        throw UnsupportedOperationException()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  5. docs/en/docs/deployment/https.md

    In this case, it would use the certificate for `someapp.example.com`.
    
    <img src="/img/deployment/https/https03.svg">
    
    The client already **trusts** the entity that generated that TLS certificate (in this case Let's Encrypt, but we'll see about that later), so it can **verify** that the certificate is valid.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  6. android-test/src/androidTest/java/okhttp/android/test/letsencrypt/LetsEncryptClientTest.kt

    import okhttp3.Request
    import okhttp3.tls.HandshakeCertificates
    import okhttp3.tls.decodeCertificatePem
    import org.junit.jupiter.api.Tag
    import org.junit.jupiter.api.Test
    
    /**
     * Test for new Let's Encrypt Root Certificate.
     */
    @Tag("Remote")
    class LetsEncryptClientTest {
      @Test fun get() {
        // These tests wont actually run before Android 8.0 as per
        // https://github.com/mannodermaus/android-junit5
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.4K bytes
    - Viewed (1)
  7. docs/de/docs/deployment/https.md

    Der TLS-Terminierungsproxy hätte Zugriff auf ein oder mehrere **TLS-Zertifikate** (HTTPS-Zertifikate).
    
    Mithilfe der oben beschriebenen **SNI-Erweiterung** würde der TLS-Terminierungsproxy herausfinden, welches der verfügbaren TLS-Zertifikate (HTTPS) er für diese Verbindung verwenden muss, und zwar das, welches mit der vom Client erwarteten Domain übereinstimmt.
    
    In diesem Fall würde er das Zertifikat für `someapp.example.com` verwenden.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 20:16:46 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  8. README.md

    - **Istiod** - The Istio control plane. It provides service discovery, configuration and certificate management. It consists of the following sub-components:
    
        - **Pilot** - Responsible for configuring the proxies at runtime.
    
        - **Citadel** - Responsible for certificate issuance and rotation.
    
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Fri Jan 26 15:28:59 GMT 2024
    - 6.6K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/tls/TrustRootIndex.kt

     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    
    fun interface TrustRootIndex {
      /** Returns the trusted CA certificate that signed [cert]. */
      fun findByIssuerAndSignature(cert: X509Certificate): X509Certificate?
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 843 bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/internal/connection/RetryTlsHandshake.kt

        e is InterruptedIOException -> false
    
        // If the problem was a CertificateException from the X509TrustManager, do not retry.
        e is SSLHandshakeException && e.cause is CertificateException -> false
    
        // e.g. a certificate pinning error.
        e is SSLPeerUnverifiedException -> false
    
        // Retry for all other SSL failures.
        e is SSLException -> true
    
        else -> false
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jan 07 16:05:34 GMT 2024
    - 1.7K bytes
    - Viewed (0)
Back to top