Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for signature (0.18 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/Certificate.kt

      val extensions: List<Extension>,
    ) {
      /**
       * Returns the standard name of this certificate's signature algorithm as specified by
       * [Signature.getInstance]. Typical values are like "SHA256WithRSA".
       */
      val signatureAlgorithmName: String
        get() {
          return when (signature.algorithm) {
            ObjectIdentifiers.SHA256_WITH_RSA_ENCRYPTION -> "SHA256WithRSA"
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  2. gradle/libs.versions.toml

    robolectric-android = "org.robolectric:android-all:14-robolectric-10818077"
    robolectric = "org.robolectric:robolectric:4.12.1"
    signature-android-apilevel21 = "net.sf.androidscents.signature:android-api-level-21:5.0.1_r2"
    signature-android-apilevel24 = "net.sf.androidscents.signature:android-api-level-24:7.0_r2"
    squareup-moshi = { module = "com.squareup.moshi:moshi", version.ref = "com-squareup-moshi" }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 22 19:34:32 GMT 2024
    - 7.2K bytes
    - Viewed (0)
  3. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

              issuerUniqueID = null,
              subjectUniqueID = null,
              extensions = extensions(),
            )
    
          // Signature.
          val signature =
            Signature.getInstance(tbsCertificate.signatureAlgorithmName).run {
              initSign(issuerKeyPair.private)
              update(CertificateAdapters.tbsCertificate.toDer(tbsCertificate).toByteArray())
              sign().toByteString()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  4. build.gradle.kts

        } else {
          // Everything else requires Android API 21+.
          signature(rootProject.libs.signature.android.apilevel21) { artifact { type = "signature" } }
        }
    
        // OkHttp requires Java 8+.
        signature(rootProject.libs.codehaus.signature.java18) { artifact { type = "signature" } }
      }
    
      tasks.withType<KotlinCompile> {
        kotlinOptions {
          jvmTarget = JavaVersion.VERSION_1_8.toString()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:32:42 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/internal/der/CertificateAdapters.kt

            )
          },
        )
    
      /**
       * ```
       * TBSCertificate ::= SEQUENCE  {
       *   version         [0]  EXPLICIT Version DEFAULT v1,
       *   serialNumber         CertificateSerialNumber,
       *   signature            AlgorithmIdentifier,
       *   issuer               Name,
       *   validity             Validity,
       *   subject              Name,
       *   subjectPublicKeyInfo SubjectPublicKeyInfo,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13.6K bytes
    - Viewed (1)
  6. docs/security/security.md

    ```
    
    The best way to verify artifacts is [automatically with Gradle][gradle_verification].
    
    
    [gradle_verification]: https://docs.gradle.org/current/userguide/dependency_verification.html#sec:signature-verification
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 27 10:19:17 GMT 2022
    - 1.4K bytes
    - Viewed (0)
  7. okhttp-tls/src/test/java/okhttp3/tls/internal/der/DerCertificatesTest.kt

          .isEqualTo(javaCertificate.signature.toByteString())
    
        assertThat(okHttpCertificate).isEqualTo(
          Certificate(
            tbsCertificate =
              TbsCertificate(
                // v3.
                version = 2L,
                serialNumber = BigInteger("1372799044"),
                signature =
                  AlgorithmIdentifier(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 43.9K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/platform/AndroidPlatform.kt

      override fun buildTrustRootIndex(trustManager: X509TrustManager): TrustRootIndex =
        try {
          // From org.conscrypt.TrustManagerImpl, we want the method with this signature:
          // private TrustAnchor findTrustAnchorByIssuerAndSignature(X509Certificate lastCert);
          val method =
            trustManager.javaClass.getDeclaredMethod(
              "findTrustAnchorByIssuerAndSignature",
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         *     .build();
         * ```
         *
         * ## TrustManagers on Android are Weird!
         *
         * Trust managers targeting Android must also define a method that has this signature:
         *
         * ```java
         *    @SuppressWarnings("unused")
         *    public List<X509Certificate> checkServerTrusted(
         *        X509Certificate[] chain, String authType, String host) throws CertificateException {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 04:21:33 GMT 2024
    - 52K bytes
    - Viewed (0)
  10. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    FB01          ; mapped                 ; 0066 0069     # 1.1  LATIN SMALL LIGATURE FI
    FB02          ; mapped                 ; 0066 006C     # 1.1  LATIN SMALL LIGATURE FL
    FB03          ; mapped                 ; 0066 0066 0069 #1.1  LATIN SMALL LIGATURE FFI
    FB04          ; mapped                 ; 0066 0066 006C #1.1  LATIN SMALL LIGATURE FFL
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
Back to top