Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 81 for Certificates (0.24 sec)

  1. okhttp/src/test/java/okhttp3/InsecureForHostTest.kt

        assertThat(response.handshake!!.localPrincipal).isNull()
        assertThat(response.handshake!!.peerCertificates).isEmpty()
        assertThat(response.handshake!!.peerPrincipal).isNull()
      }
    
      @Test fun `bad certificates host in insecureHosts fails with SSLException`() {
        val heldCertificate =
          HeldCertificate.Builder()
            .addSubjectAlternativeName("example.com")
            .build()
        val serverCertificates =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

       * This is unexpected unless the trust root index in this class has a different trust manager than
       * what was used to establish [chain].
       */
      @Throws(SSLPeerUnverifiedException::class)
      override fun clean(
        chain: List<Certificate>,
        hostname: String,
      ): List<Certificate> {
        val queue: Deque<Certificate> = ArrayDeque(chain)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/OkHostnameVerifier.kt

        }
      }
    
      fun verify(
        host: String,
        certificate: X509Certificate,
      ): Boolean {
        return when {
          host.canParseAsIpAddress() -> verifyIpAddress(host, certificate)
          else -> verifyHostname(host, certificate)
        }
      }
    
      /** Returns true if [certificate] matches [ipAddress]. */
      private fun verifyIpAddress(
        ipAddress: String,
        certificate: X509Certificate,
      ): Boolean {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  4. docs/features/connections.md

     * They specify that the call may be plaintext (`http`) or encrypted (`https`), but not which cryptographic algorithms should be used. Nor do they specify how to verify the peer's certificates (the [HostnameVerifier](https://developer.android.com/reference/javax/net/ssl/HostnameVerifier.html)) or which certificates can be trusted (the [SSLSocketFactory](https://developer.android.com/reference/org/apache/http/conn/ssl/SSLSocketFactory.html)).
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Feb 21 03:33:59 GMT 2022
    - 5.4K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

          calls.add("checkServerTrusted " + certificatesToString(chain))
        }
    
        private fun certificatesToString(certificates: Array<X509Certificate>): String {
          val result: MutableList<String> = ArrayList()
          for (certificate in certificates) {
            result.add(certificate.subjectDN.toString() + " " + certificate.serialNumber)
          }
          return result.toString()
        }
      }
    
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  6. samples/guide/src/main/java/okhttp3/recipes/CheckHandshake.java

        @Override public Response intercept(Chain chain) throws IOException {
          for (Certificate certificate : chain.connection().handshake().peerCertificates()) {
            String pin = CertificatePinner.pin(certificate);
            if (denylist.contains(pin)) {
              throw new IOException("Denylisted peer certificate: " + pin);
            }
          }
          return chain.proceed(chain.request());
        }
      };
    
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  7. docs/changelogs/changelog_3x.md

        `certificatePem()` method encodes the certificate in the familiar PEM format
        (`--- BEGIN CERTIFICATE ---`); the `privateKeyPkcs8Pem()` does likewise for the private key.
    
        `HandshakeCertificates` holds the TLS certificates required for a TLS handshake. On the server
        it keeps your `HeldCertificate` and its chain. On the client it keeps the root certificates
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

            .sslSocketFactory(customSslSocketFactory, trustManager)
            .build();
      }
    
      /**
       * Returns the VM's default SSL socket factory, using {@code trustManager} for trusted root
       * certificates.
       */
      private SSLSocketFactory defaultSslSocketFactory(X509TrustManager trustManager)
          throws NoSuchAlgorithmException, KeyManagementException {
        SSLContext sslContext = SSLContext.getInstance("TLS");
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Mar 14 21:57:42 GMT 2019
    - 6.5K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicTrustRootIndex.kt

     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    import javax.security.auth.x500.X500Principal
    
    /** A simple index that of trusted root certificates that have been loaded into memory. */
    class BasicTrustRootIndex(vararg caCerts: X509Certificate) : TrustRootIndex {
      private val subjectToCaCerts: Map<X500Principal, Set<X509Certificate>>
    
      init {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.8K bytes
    - Viewed (0)
  10. okhttp-testing-support/src/main/kotlin/okhttp3/JsseDebugLogging.kt

        enum class Type {
          Handshake,
          Plaintext,
          Encrypted,
          Setup,
          Unknown,
        }
    
        val type: Type
          get() =
            when {
              message == "adding as trusted certificates" -> Type.Setup
              message == "Raw read" || message == "Raw write" -> Type.Encrypted
              message == "Plaintext before ENCRYPTION" || message == "Plaintext after DECRYPTION" -> Type.Plaintext
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (0)
Back to top