Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 110 for certifikat (0.33 sec)

  1. docs/de/docs/deployment/https.md

    Der TLS-Terminierungsproxy hätte Zugriff auf ein oder mehrere **TLS-Zertifikate** (HTTPS-Zertifikate).
    
    Mithilfe der oben beschriebenen **SNI-Erweiterung** würde der TLS-Terminierungsproxy herausfinden, welches der verfügbaren TLS-Zertifikate (HTTPS) er für diese Verbindung verwenden muss, und zwar das, welches mit der vom Client erwarteten Domain übereinstimmt.
    
    In diesem Fall würde er das Zertifikat für `someapp.example.com` verwenden.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 20:16:46 GMT 2024
    - 13.5K bytes
    - Viewed (0)
  2. docs/de/docs/deployment/concepts.md

    * HAProxy
        * Mit einer externen Komponente wie Certbot für Zertifikat-Erneuerungen
    * Kubernetes mit einem Ingress Controller wie Nginx
        * Mit einer externen Komponente wie cert-manager für Zertifikat-Erneuerungen
    * Es wird intern von einem Cloud-Anbieter als Teil seiner Dienste verwaltet (siehe unten 👇)
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 20:16:25 GMT 2024
    - 20.6K bytes
    - Viewed (0)
  3. samples/guide/src/main/java/okhttp3/recipes/CheckHandshake.java

        @Override public Response intercept(Chain chain) throws IOException {
          for (Certificate certificate : chain.connection().handshake().peerCertificates()) {
            String pin = CertificatePinner.pin(certificate);
            if (denylist.contains(pin)) {
              throw new IOException("Denylisted peer certificate: " + pin);
            }
          }
          return chain.proceed(chain.request());
        }
      };
    
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  4. cmd/common-main.go

    				}
    				return certificate, nil
    			}
    
    			reloadCertEvents := make(chan tls.Certificate, 1)
    			certificate, err := certs.NewCertificate(env.Get(kms.EnvKESClientCert, ""), env.Get(kms.EnvKESClientKey, ""), loadX509KeyPair)
    			if err != nil {
    				logger.Fatal(err, "Failed to load KES client certificate")
    			}
    			certificate.Watch(context.Background(), 15*time.Minute, syscall.SIGHUP)
    			certificate.Notify(reloadCertEvents)
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Apr 24 04:08:47 GMT 2024
    - 35.5K bytes
    - Viewed (2)
  5. internal/logger/help.go

    			Sensitive:   true,
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         ClientCert,
    			Description: "mTLS certificate for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         ClientKey,
    			Description: "mTLS certificate key for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  6. okhttp-tls/src/test/java/okhttp3/tls/HandshakeCertificatesTest.kt

        assertThat(listOf(clientCertificate.certificate, clientIntermediate.certificate))
          .isEqualTo(serverHandshake.peerCertificates)
        assertThat(listOf(serverCertificate.certificate, serverIntermediate.certificate))
          .isEqualTo(serverHandshake.localCertificates)
        val clientHandshake = clientHandshakeFuture.get()
        assertThat(listOf(serverCertificate.certificate, serverIntermediate.certificate))
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/tls/OkHostnameVerifier.kt

        }
      }
    
      fun verify(
        host: String,
        certificate: X509Certificate,
      ): Boolean {
        return when {
          host.canParseAsIpAddress() -> verifyIpAddress(host, certificate)
          else -> verifyHostname(host, certificate)
        }
      }
    
      /** Returns true if [certificate] matches [ipAddress]. */
      private fun verifyIpAddress(
        ipAddress: String,
        certificate: X509Certificate,
      ): Boolean {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  8. common-protos/k8s.io/api/certificates/v1/generated.proto

      //  5. Expiration/certificate lifetime: whether it is fixed by the signer, configurable by the admin.
      //  6. Whether or not requests for CA certificates are allowed.
      optional string signerName = 7;
    
      // expirationSeconds is the requested duration of validity of the issued
      // certificate. The certificate signer may issue a certificate with a different
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/certificates/v1beta1/generated.proto

    // Package-wide variables from generator "generated".
    option go_package = "k8s.io/api/certificates/v1beta1";
    
    // Describes a certificate signing request
    message CertificateSigningRequest {
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
      // spec contains the certificate request, and is immutable after creation.
      // Only the request, signerName, expirationSeconds, and usages fields can be set on creation.
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  10. internal/kms/kes.go

    	}
    	go func() {
    		if config.Certificate == nil || config.ReloadCertEvents == nil {
    			return
    		}
    		var prevCertificate tls.Certificate
    		for {
    			certificate, ok := <-config.ReloadCertEvents
    			if !ok {
    				return
    			}
    			sameCert := len(certificate.Certificate) == len(prevCertificate.Certificate)
    			for i, b := range certificate.Certificate {
    				if !sameCert {
    					break
    				}
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
Back to top