Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 344 for certifikat (0.21 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     *
     *  * The server's handshake certificates must have a [held certificate][HeldCertificate] (a
     *    certificate and its private key). The certificate's subject alternative names must match the
     *    server's hostname. The server must also have is a (possibly-empty) chain of intermediate
     *    certificates to establish trust from a root certificate to the server's certificate. The root
     *    certificate is not included in this chain.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  2. okhttp-tls/README.md

    OkHttp TLS
    ==========
    
    Approachable APIs for using TLS.
    
    A [`HeldCertificate`][held_certificate] is a certificate and its private key. Use the
    [builder][held_certificate_builder] to create a self-signed certificate that a test server can use
    for HTTPS:
    
    ```java
    HeldCertificate localhostCertificate = new HeldCertificate.Builder()
        .addSubjectAlternativeName("localhost")
        .build();
    ```
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  3. okhttp-testing-support/src/main/kotlin/okhttp3/FakeSSLSession.kt

     * the License.
     */
    package okhttp3
    
    import java.security.Principal
    import java.security.cert.Certificate
    import javax.net.ssl.SSLPeerUnverifiedException
    import javax.net.ssl.SSLSession
    import javax.net.ssl.SSLSessionContext
    import javax.security.cert.X509Certificate
    
    class FakeSSLSession(vararg val certificates: Certificate) : SSLSession {
      override fun getApplicationBufferSize(): Int {
        throw UnsupportedOperationException()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  4. internal/config/certs_test.go

    		}
    		certificate, err := createTempFile("public.crt", testCase.certificate)
    		if err != nil {
    			os.Remove(privateKey)
    			t.Fatalf("Test %d: failed to create tmp certificate file: %v", i, err)
    		}
    
    		if testCase.password != "" {
    			t.Setenv(EnvCertPassword, testCase.password)
    		}
    		_, err = LoadX509KeyPair(certificate, privateKey)
    		if err != nil && !testCase.shouldFail {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Sep 19 18:05:16 GMT 2022
    - 21.6K bytes
    - Viewed (0)
  5. docs/en/docs/deployment/https.md

    In this case, it would use the certificate for `someapp.example.com`.
    
    <img src="/img/deployment/https/https03.svg">
    
    The client already **trusts** the entity that generated that TLS certificate (in this case Let's Encrypt, but we'll see about that later), so it can **verify** that the certificate is valid.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

     * certificate is signed by the certificate that follows, and the last certificate is a trusted CA
     * certificate.
     *
     * Use of the chain cleaner is necessary to omit unexpected certificates that aren't relevant to
     * the TLS handshake and to extract the trusted CA certificate for the benefit of certificate
     * pinning.
     */
    abstract class CertificateChainCleaner {
      @Throws(SSLPeerUnverifiedException::class)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

       * This is unexpected unless the trust root index in this class has a different trust manager than
       * what was used to establish [chain].
       */
      @Throws(SSLPeerUnverifiedException::class)
      override fun clean(
        chain: List<Certificate>,
        hostname: String,
      ): List<Certificate> {
        val queue: Deque<Certificate> = ArrayDeque(chain)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  8. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

      @get:JvmName("keyPair") val keyPair: KeyPair,
      @get:JvmName("certificate") val certificate: X509Certificate,
    ) {
      @JvmName("-deprecated_certificate")
      @Deprecated(
        message = "moved to val",
        replaceWith = ReplaceWith(expression = "certificate"),
        level = DeprecationLevel.ERROR,
      )
      fun certificate(): X509Certificate = certificate
    
      @JvmName("-deprecated_keyPair")
      @Deprecated(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  9. okhttp/src/test/java/okhttp3/CertificateChainCleanerTest.kt

            .serialNumber(1L)
            .build()
        val rootB =
          HeldCertificate.Builder()
            .serialNumber(2L)
            .build()
        assertThat(get(rootB.certificate, rootA.certificate))
          .isEqualTo(get(rootA.certificate, rootB.certificate))
      }
    
      @Test
      fun equalsFromTrustManager() {
        val handshakeCertificates = HandshakeCertificates.Builder().build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.3K bytes
    - Viewed (0)
  10. internal/logger/help.go

    			Sensitive:   true,
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         ClientCert,
    			Description: "mTLS certificate for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         ClientKey,
    			Description: "mTLS certificate key for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
Back to top