Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 281 for Seguin (0.24 sec)

  1. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

        val session = FakeSSLSession()
        assertThat(verifier.verify("localhost", session)).isFalse()
      }
    
      @Test fun verifyCn() {
        // CN=foo.com
        val session =
          session(
            """
            -----BEGIN CERTIFICATE-----
            MIIERjCCAy6gAwIBAgIJAIz+EYMBU6aQMA0GCSqGSIb3DQEBBQUAMIGiMQswCQYD
            VQQGEwJDQTELMAkGA1UECBMCQkMxEjAQBgNVBAcTCVZhbmNvdXZlcjEWMBQGA1UE
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
  2. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

      // Typically developers will need to get a PEM file from their organization's TLS administrator.
      final X509Certificate comodoRsaCertificationAuthority = Certificates.decodeCertificatePem(""
          + "-----BEGIN CERTIFICATE-----\n"
          + "MIIF2DCCA8CgAwIBAgIQTKr5yttjb+Af907YWwOGnTANBgkqhkiG9w0BAQwFADCB\n"
          + "hTELMAkGA1UEBhMCR0IxGzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4G\n"
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  3. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

      companion object {
        private val PEM_REGEX = Regex("""-----BEGIN ([!-,.-~ ]*)-----([^-]*)-----END \1-----""")
    
        /**
         * Decodes a multiline string that contains both a [certificate][certificatePem] and a
         * [private key][privateKeyPkcs8Pem], both [PEM-encoded][rfc_7468]. A typical input string looks
         * like this:
         *
         * ```
         * -----BEGIN CERTIFICATE-----
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  4. docs/pt/docs/help-fastapi.md

    * <a href="https://www.linkedin.com/in/tiangolo/" class="external-link" target="_blank">Conect-se comigo no **Linkedin**</a>.
        * Saber quando eu fizer novos anúncios ou novas ferramentas (apesar de que uso o twitter com mais frequência 🤷‍♂).
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  5. guava-tests/test/com/google/common/io/MultiReaderTest.java

            return new StringReader(text);
          }
        };
      }
    
      public void testSkip() throws Exception {
        String begin = "abcde";
        String end = "fghij";
        Reader joinedReader = CharSource.concat(newCharSource(begin), newCharSource(end)).openStream();
    
        String expected = begin + end;
        assertEquals(expected.charAt(0), joinedReader.read());
        CharStreams.skipFully(joinedReader, 1);
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Mon Dec 04 17:37:03 GMT 2017
    - 3.7K bytes
    - Viewed (0)
  6. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

    import okio.ByteString.Companion.toByteString
    
    /**
     * Decodes a multiline string that contains a [certificate][certificatePem] which is
     * [PEM-encoded][rfc_7468]. A typical input string looks like this:
     *
     * ```
     * -----BEGIN CERTIFICATE-----
     * MIIBYTCCAQegAwIBAgIBKjAKBggqhkjOPQQDAjApMRQwEgYDVQQLEwtlbmdpbmVl
     * cmluZzERMA8GA1UEAxMIY2FzaC5hcHAwHhcNNzAwMTAxMDAwMDA1WhcNNzAwMTAx
     * MDAwMDEwWjApMRQwEgYDVQQLEwtlbmdpbmVlcmluZzERMA8GA1UEAxMIY2FzaC5h
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  7. internal/event/target/kafka_scram_client_contrib.go

    	*scram.Client
    	*scram.ClientConversation
    	scram.HashGeneratorFcn
    }
    
    // Begin constructs a SCRAM client component based on a given hash.Hash
    // factory receiver.  This constructor will normalize the username, password
    // and authzID via the SASLprep algorithm, as recommended by RFC-5802.  If
    // SASLprep fails, the method returns an error.
    func (x *XDGSCRAMClient) Begin(userName, password, authzID string) (err error) {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Nov 09 04:04:01 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  8. internal/event/target/testdata/contrib/certs/nats_server_key.pem

    -----BEGIN EC PRIVATE KEY----- MHcCAQEEILFuMS2xvsc/CsuqtSv3S2iSCcc28rZs AwEHoUQDQgAEqJSlCOxV SSC/X3+aUQzflOkL8MJQ5lxKodW== -----END EC PRIVATE KEY-----...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 227 bytes
    - Viewed (0)
  9. internal/event/target/testdata/contrib/certs/nats_client_key.pem

    -----BEGIN EC PRIVATE KEY----- MHcCAQEEIBluB2BuspJc/ZwNmygNw06NbdTZDroAo AwEHoUQDQgAEQIWK0F2G+e4AaYcBT9aOUuwo8aBig 4rCvhUktmLZbVO3DOy+wHbiyG7hJxhx2EA== -----END EC PRIVATE KEY-----...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 227 bytes
    - Viewed (0)
  10. samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt

      // Typically developers will need to get a PEM file from their organization's TLS administrator.
      val comodoRsaCertificationAuthority =
        """
        -----BEGIN CERTIFICATE-----
        MIIF2DCCA8CgAwIBAgIQTKr5yttjb+Af907YWwOGnTANBgkqhkiG9w0BAQwFADCB
        hTELMAkGA1UEBhMCR0IxGzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4G
        A1UEBxMHU2FsZm9yZDEaMBgGA1UEChMRQ09NT0RPIENBIExpbWl0ZWQxKzApBgNV
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.8K bytes
    - Viewed (5)
Back to top