Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for sighted (0.15 sec)

  1. cmd/signature-v4-parser.go

    		return "", ErrMissingSignTag
    	}
    	if signFields[1] == "" {
    		return "", ErrMissingFields
    	}
    	signature := signFields[1]
    	return signature, ErrNone
    }
    
    // Parse slice of signed headers from signed headers tag.
    func parseSignedHeader(signedHdrElement string) ([]string, APIErrorCode) {
    	signedHdrFields := strings.Split(strings.TrimSpace(signedHdrElement), "=")
    	if len(signedHdrFields) != 2 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          val toVerify = result[result.size - 1] as X509Certificate
    
          // If this cert has been signed by a trusted cert, use that. Add the trusted certificate to
          // the end of the chain unless it's already present. (That would happen if the first
          // certificate in the chain is itself a self-signed and trusted CA certificate.)
          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  3. cmd/signature-v4-utils.go

    	hash.Write(data)
    	return hash.Sum(nil)
    }
    
    // extractSignedHeaders extract signed headers from Authorization header
    func extractSignedHeaders(signedHeaders []string, r *http.Request) (http.Header, APIErrorCode) {
    	reqHeaders := r.Header
    	reqQueries := r.Form
    	// find whether "host" is part of list of signed headers.
    	// if not return ErrUnsignedHeaders. "host" is mandatory.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 31 18:56:45 GMT 2024
    - 9K bytes
    - Viewed (0)
  4. docs/site-replication/README.md

    replication required the root credentials of peer sites to be identical. This is no longer necessary because STS tokens are now signed with the site replicator service account credentials, thus allowing flexibility in the independent management of root accounts across sites and the ability to disable root accounts eventually.
    
    However, this means that STS tokens signed previously by root credentials will no longer be valid upon upgrading to the latest version with this change. Please re-generate...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  5. okhttp-tls/README.md

    OkHttp TLS
    ==========
    
    Approachable APIs for using TLS.
    
    A [`HeldCertificate`][held_certificate] is a certificate and its private key. Use the
    [builder][held_certificate_builder] to create a self-signed certificate that a test server can use
    for HTTPS:
    
    ```java
    HeldCertificate localhostCertificate = new HeldCertificate.Builder()
        .addSubjectAlternativeName("localhost")
        .build();
    ```
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/internal/tls/TrustRootIndex.kt

     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    
    fun interface TrustRootIndex {
      /** Returns the trusted CA certificate that signed [cert]. */
      fun findByIssuerAndSignature(cert: X509Certificate): X509Certificate?
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 843 bytes
    - Viewed (0)
  7. manifests/charts/istio-control/istio-discovery/templates/service.yaml

        app: istiod
        istio: pilot
        release: {{ .Release.Name }}
    spec:
      ports:
        - port: 15010
          name: grpc-xds # plaintext
          protocol: TCP
        - port: 15012
          name: https-dns # mTLS with k8s-signed cert
          protocol: TCP
        - port: 443
          name: https-webhook # validation and injection
          targetPort: 15017
          protocol: TCP
        - port: 15014
          name: http-monitoring # prometheus stats
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 18 18:16:49 GMT 2024
    - 1.5K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

        }
      }
    
      @Test
      fun testBuildIfSupported() {
        val actual = OpenJSSEPlatform.buildIfSupported()
        assertThat(actual).isNotNull()
      }
    
      private fun enableTls() {
        // Generate a self-signed cert for the server to serve and the client to trust.
        // can't use TlsUtil.localhost with a non OpenJSSE trust manager
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("localhost")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

    /**
     * Computes the effective certificate chain from the raw array returned by Java's built in TLS APIs.
     * Cleaning a chain returns a list of certificates where the first element is `chain[0]`, each
     * certificate is signed by the certificate that follows, and the last certificate is a trusted CA
     * certificate.
     *
     * Use of the chain cleaner is necessary to omit unexpected certificates that aren't relevant to
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
         * authority. Instead, it will trust any well-formed certificate, even if it is self-signed.
         * This is necessary for testing against localhost or in development environments where a
         * certificate authority is not possible.
         *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top