Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for suivre (0.16 sec)

  1. samples/tlssurvey/src/main/kotlin/okhttp3/survey/CipherSuiteSurvey.kt

     * limitations under the License.
     */
    package okhttp3.survey
    
    import okhttp3.survey.types.Client
    import okhttp3.survey.types.SuiteId
    
    /**
     * Organizes information on SSL cipher suite inclusion and precedence for this spreadsheet.
     * https://docs.google.com/spreadsheets/d/1C3FdZSlCBq_-qrVwG1KDIzNIB3Hyg_rKAcgmSzOsHyQ/edit#gid=0
     */
    class CipherSuiteSurvey(
      val clients: List<Client>,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  2. okhttp-android/build.gradle.kts

      id("com.vanniktech.maven.publish.base")
      id("binary-compatibility-validator")
    }
    
    android {
      compileSdk = 34
    
      namespace = "okhttp.android"
    
      defaultConfig {
        minSdk = 21
    
        // Make sure to use the AndroidJUnitRunner (or a sub-class) in order to hook in the JUnit 5 Test Builder
        testInstrumentationRunner = "androidx.test.runner.AndroidJUnitRunner"
    
        buildFeatures {
          buildConfig = false
        }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 01 11:07:32 GMT 2024
    - 2K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/WebPlatformUrlTest.kt

    class WebPlatformUrlTest {
      class TestDataParamProvider : SimpleProvider() {
        override fun arguments() = ArrayList<Any>(loadTests())
      }
    
      /** Test how [HttpUrl] does against the web platform test suite.  */
      @ArgumentsSource(TestDataParamProvider::class)
      @ParameterizedTest
      fun httpUrl(testData: WebPlatformUrlTestData) {
        if (!testData.scheme.isEmpty() && !HTTP_URL_SCHEMES.contains(testData.scheme)) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.7K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

          val enabledCipherSuites = mutableListOf<String>()
          for (suite in suites) {
            if (suite != TLS_FALLBACK_SCSV) {
              enabledCipherSuites.add(suite)
            }
          }
          delegate!!.enabledCipherSuites = enabledCipherSuites.toTypedArray<String>()
        }
      }
    
      companion object {
        /**
         * The cipher suite used during TLS connection fallback to indicate a fallback. See
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CacheCorruptionTest.kt

        if (this::cache.isInitialized) {
          cache.delete()
        }
      }
    
      @Test
      fun corruptedCipher() {
        val response =
          testCorruptingCache {
            corruptMetadata {
              // mess with cipher suite
              it.replace("TLS_", "SLT_")
            }
          }
    
        assertThat(response.body.string()).isEqualTo("ABC.1") // cached
        assertThat(cache.requestCount()).isEqualTo(2)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 6K bytes
    - Viewed (1)
  6. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

      public CustomCipherSuites() throws GeneralSecurityException {
        // Configure cipher suites to demonstrate how to customize which cipher suites will be used for
        // an OkHttp request. In order to be selected a cipher suite must be included in both OkHttp's
        // connection spec and in the SSLSocket's enabled cipher suites array. Most applications should
        // not customize the cipher suites list.
        List<CipherSuite> customCipherSuites = asList(
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Mar 14 21:57:42 GMT 2019
    - 6.5K bytes
    - Viewed (0)
  7. .github/CONTRIBUTING.md

    forking the repository and sending a pull request.
    
    When submitting code, please make every effort to follow existing conventions
    and style in order to keep the code as readable as possible. Please also make
    sure your code compiles by running `./gradlew check`. Checkstyle failures
    during compilation indicate errors in your style and can be viewed in the
    `checkstyle-result.xml` file.
    
    Some general advice
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 17 04:16:26 GMT 2019
    - 1.4K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Handshake.kt

       * 3.0. For responses cached by preceding versions this returns [TlsVersion.SSL_3_0].
       */
      @get:JvmName("tlsVersion") val tlsVersion: TlsVersion,
      /** Returns the cipher suite used for the connection. */
      @get:JvmName("cipherSuite") val cipherSuite: CipherSuite,
      /** Returns a possibly-empty list of certificates that identify this peer. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  9. docs/features/caching.md

          if (urlIterator.next().startsWith("https://www.google.com/")) {
            urlIterator.remove()
          }
        }
    ```
    
    ### Troubleshooting
    
    1. Valid cacheable responses are not being cached
    
    Make sure you are reading responses fully as unless they are read fully, cancelled or stalled Responses will not be cached.
    
    ### Overriding normal cache behaviour
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.1K bytes
    - Viewed (0)
  10. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

    import org.junit.AssumptionViolatedException
    import org.junit.Before
    import org.junit.Ignore
    import org.junit.Rule
    import org.junit.Test
    
    /**
     * Run with "./gradlew :android-test:connectedCheck -PandroidBuild=true" and make sure ANDROID_SDK_ROOT is set.
     */
    class AndroidAsyncDnsTest {
      @JvmField @Rule
      val serverRule = MockWebServerRule()
      private lateinit var client: OkHttpClient
    
      private val localhost: HandshakeCertificates by lazy {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
Back to top