Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 112 for pem (0.25 sec)

  1. internal/event/target/testdata/contrib/nats_tls_client_cert.conf

    port: 14226
    net: localhost
    
    tls {
        cert_file:  "./testdata/contrib/certs/nats_server_cert.pem"
        key_file:   "./testdata/contrib/certs/nats_server_key.pem"
        ca_file:   "./testdata/contrib/certs/root_ca_cert.pem"
        verify_and_map: true
    }
    authorization {
        ADMIN = {
            publish = ">"
            subscribe = ">"
        }
        users = [
            {user: "CN=localhost,OU=Client,O=MinIO,C=CA", permissions: $ADMIN}
        ]
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 426 bytes
    - Viewed (0)
  2. common-protos/k8s.io/api/certificates/v1alpha1/generated.proto

      // bundle, as PEM bundle of PEM-wrapped, DER-formatted X.509 certificates.
      //
      // The data must consist only of PEM certificate blocks that parse as valid
      // X.509 certificates.  Each certificate must include a basic constraints
      // extension with the CA bit set.  The API server will reject objects that
      // contain duplicate certificates, or that use PEM block headers.
      //
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  3. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

    import java.security.cert.X509Certificate
    import okio.Buffer
    import okio.ByteString
    import okio.ByteString.Companion.toByteString
    
    /**
     * Decodes a multiline string that contains a [certificate][certificatePem] which is
     * [PEM-encoded][rfc_7468]. A typical input string looks like this:
     *
     * ```
     * -----BEGIN CERTIFICATE-----
     * MIIBYTCCAQegAwIBAgIBKjAKBggqhkjOPQQDAjApMRQwEgYDVQQLEwtlbmdpbmVl
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  4. internal/config/certs.go

    	data = bytes.TrimSpace(data)
    
    	// Parse all certs in the chain.
    	current := data
    	for len(current) > 0 {
    		var pemBlock *pem.Block
    		if pemBlock, current = pem.Decode(current); pemBlock == nil {
    			return nil, ErrTLSUnexpectedData(nil).Msg("Could not read PEM block from file %s", certFile)
    		}
    
    		var x509Cert *x509.Certificate
    		if x509Cert, err = x509.ParseCertificate(pemBlock.Bytes); err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 3.8K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

      )
      fun keyPair(): KeyPair = keyPair
    
      /**
       * Returns the certificate encoded in [PEM format][rfc_7468].
       *
       * [rfc_7468]: https://tools.ietf.org/html/rfc7468
       */
      fun certificatePem(): String = certificate.certificatePem()
    
      /**
       * Returns the private key encoded in [PKCS #8][rfc_5208] [PEM format][rfc_7468].
       *
       * [rfc_5208]: https://tools.ietf.org/html/rfc5208
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  6. internal/event/target/nats_tls_contrib_test.go

    		},
    		Subject:       "test",
    		Secure:        true,
    		CertAuthority: path.Join("testdata", "contrib", "certs", "root_ca_cert.pem"),
    		ClientCert:    path.Join("testdata", "contrib", "certs", "nats_client_cert.pem"),
    		ClientKey:     path.Join("testdata", "contrib", "certs", "nats_client_key.pem"),
    	}
    
    	con, err := clientConfig.connectNats()
    	if err != nil {
    		t.Errorf("Could not connect to nats: %v", err)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 2.1K bytes
    - Viewed (0)
  7. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

    public final class CustomTrust {
      // PEM files for root certificates of Comodo and Entrust. These two CAs are sufficient to view
      // https://publicobject.com (Comodo) and https://squareup.com (Entrust). But they aren't
      // sufficient to connect to most HTTPS sites including https://godaddy.com and https://visa.com.
      // Typically developers will need to get a PEM file from their organization's TLS administrator.
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  8. docs/debugging/inspect/utils.go

    package main
    
    import (
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/base64"
    	"encoding/pem"
    	"log"
    )
    
    func bytesToPrivateKey(priv []byte) (*rsa.PrivateKey, error) {
    	// Try PEM
    	if block, _ := pem.Decode(priv); block != nil {
    		return x509.ParsePKCS1PrivateKey(block.Bytes)
    	}
    	// Try base 64
    	dst := make([]byte, base64.StdEncoding.DecodedLen(len(priv)))
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Nov 02 20:36:38 GMT 2022
    - 1.4K bytes
    - Viewed (0)
  9. istioctl/pkg/util/configdump/workload.go

    }
    
    type CertsDump struct {
    	Identity  string  `json:"identity"`
    	State     string  `json:"state"`
    	CertChain []*Cert `json:"cert_chain"`
    }
    
    type Cert struct {
    	Pem            string `json:"pem"`
    	SerialNumber   string `json:"serial_number"`
    	ValidFrom      string `json:"valid_from"`
    	ExpirationTime string `json:"expiration_time"`
    Go
    - Registered: Wed Apr 10 22:53:08 GMT 2024
    - Last Modified: Fri Mar 22 16:24:22 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  10. internal/event/target/testdata/contrib/nats_tls.conf

    port: 14225
    net: localhost
    
    tls {
        cert_file:  "./testdata/contrib/certs/nats_server_cert.pem"
        key_file:   "./testdata/contrib/certs/nats_server_key.pem"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 163 bytes
    - Viewed (0)
Back to top