Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 142 for ssl (0.19 sec)

  1. docs/tls/kubernetes/README.md

    below.
    
    Then type
    
    ```sh
    kubectl create secret generic tls-ssl-minio --from-file=path/to/private.key --from-file=path/to/public.crt
    ```
    
    Cross check if the secret is created successfully using
    
    ```sh
    kubectl get secrets
    ```
    
    You should see a secret named `tls-ssl-minio`.
    
    ## 3. Update deployment yaml file
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  2. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

    import java.util.logging.Handler
    import java.util.logging.Level
    import java.util.logging.LogRecord
    import java.util.logging.Logger
    import javax.crypto.SecretKey
    import javax.net.ssl.SSLSession
    import javax.net.ssl.SSLSocket
    import okhttp3.Call
    import okhttp3.Connection
    import okhttp3.ConnectionSpec
    import okhttp3.EventListener
    import okhttp3.Handshake
    import okhttp3.OkHttpClient
    import okhttp3.Request
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  3. android-test/src/androidTest/java/okhttp/android/test/sni/SniOverrideTest.kt

    import assertk.assertThat
    import assertk.assertions.contains
    import assertk.assertions.isEqualTo
    import java.security.cert.X509Certificate
    import javax.net.ssl.SNIHostName
    import javax.net.ssl.SNIServerName
    import javax.net.ssl.SSLSocket
    import javax.net.ssl.SSLSocketFactory
    import okhttp3.DelegatingSSLSocketFactory
    import okhttp3.Dns
    import okhttp3.OkHttpClient
    import okhttp3.Protocol
    import okhttp3.Request
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.6K bytes
    - Viewed (0)
  4. docs/changelogs/changelog_1x.md

    _2014-03-07_
    
    
    ##### OkHttp no longer uses the default SSL context.
    
    Applications that want to use the global SSL context with OkHttp should configure their
    OkHttpClient instances with the following:
    
    ```java
    okHttpClient.setSslSocketFactory(HttpsURLConnection.getDefaultSSLSocketFactory());
    ```
    
    A simpler solution is to avoid the shared default SSL socket factory. Instead, if you
    need to customize SSL, do so for your specific OkHttpClient instance only.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 6.4K bytes
    - Viewed (0)
  5. okhttp-tls/api/okhttp-tls.api

    	public final fun -deprecated_keyManager ()Ljavax/net/ssl/X509KeyManager;
    	public final fun -deprecated_trustManager ()Ljavax/net/ssl/X509TrustManager;
    	public synthetic fun <init> (Ljavax/net/ssl/X509KeyManager;Ljavax/net/ssl/X509TrustManager;Lkotlin/jvm/internal/DefaultConstructorMarker;)V
    	public final fun keyManager ()Ljavax/net/ssl/X509KeyManager;
    	public final fun sslContext ()Ljavax/net/ssl/SSLContext;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Feb 26 19:17:33 GMT 2022
    - 3.7K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

     *  limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.Certificate
    import java.security.cert.X509Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import javax.net.ssl.X509TrustManager
    import okhttp3.internal.platform.Platform
    
    /**
     * Computes the effective certificate chain from the raw array returned by Java's built in TLS APIs.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/internal/connection/RetryConnectionTest.kt

    import assertk.assertions.isNotNull
    import assertk.assertions.isNull
    import assertk.assertions.isTrue
    import java.io.IOException
    import java.security.cert.CertificateException
    import javax.net.ssl.SSLHandshakeException
    import javax.net.ssl.SSLSocket
    import okhttp3.ConnectionSpec
    import okhttp3.OkHttpClientTestRule
    import okhttp3.TestValueFactory
    import okhttp3.TlsVersion
    import okhttp3.tls.internal.TlsUtil.localhost
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.3K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/platform/Jdk9Platform.kt

     * limitations under the License.
     */
    package okhttp3.internal.platform
    
    import java.security.NoSuchAlgorithmException
    import javax.net.ssl.SSLContext
    import javax.net.ssl.SSLSocket
    import javax.net.ssl.SSLSocketFactory
    import javax.net.ssl.X509TrustManager
    import okhttp3.Protocol
    import okhttp3.internal.SuppressSignatureCheck
    
    /** OpenJDK 9+. */
    open class Jdk9Platform : Platform() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/Address.kt

     * limitations under the License.
     */
    package okhttp3
    
    import java.net.Proxy
    import java.net.ProxySelector
    import java.util.Objects
    import javax.net.SocketFactory
    import javax.net.ssl.HostnameVerifier
    import javax.net.ssl.SSLSocketFactory
    import okhttp3.internal.toImmutableList
    
    /**
     * A specification for a connection to an origin server. For simple connections, this is the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.4K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/Handshake.kt

     */
    package okhttp3
    
    import java.io.IOException
    import java.security.Principal
    import java.security.cert.Certificate
    import java.security.cert.X509Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import javax.net.ssl.SSLSession
    import okhttp3.internal.immutableListOf
    import okhttp3.internal.toImmutableList
    
    /**
     * A record of a TLS handshake. For HTTPS clients, the client is *local* and the remote server is
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.8K bytes
    - Viewed (0)
Back to top