Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for newReq (0.16 sec)

  1. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

        // with MD5 or 512-bit RSA; that's insecure!
        //
        // openssl req \
        //   -x509 \
        //   -md5 \
        //   -nodes \
        //   -days 1 \
        //   -newkey rsa:512 \
        //   -keyout privateKey.key \
        //   -out certificate.crt
        val certificatePem =
          """
          |-----BEGIN CERTIFICATE-----
          |MIIBFzCBwgIJAIVAqagcVN7/MA0GCSqGSIb3DQEBBAUAMBMxETAPBgNVBAMMCGNh
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        assertThat(request.header("d")).isEqualTo("f")
        val requestHeaders = request.headers
        assertThat(LinkedHashSet(requestHeaders.values("D"))).isEqualTo(newSet("e", "f"))
        assertThat(LinkedHashSet(requestHeaders.values("d"))).isEqualTo(newSet("e", "f"))
        val response = getResponse(request)
        response.close()
        val recordedRequest = server.takeRequest()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  3. docs/changelogs/changelog_4x.md

        change OkHttp's behavior in handling common HTTP status codes, but this fix is overdue! The new
        behavior is now consistent with [RFC 7231][rfc_7231_647], which is newer than OkHttp itself.
        If you want this update with the old behavior use [this interceptor][legacy_interceptor].
    
     *  Fix: Don't crash decompressing web sockets messages. We had a bug where we assumed deflated
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * limitations under the License.
     */
    package okhttp3
    
    /**
     * [TLS cipher suites][iana_tls_parameters].
     *
     * **Not all cipher suites are supported on all platforms.** As newer cipher suites are created (for
     * stronger privacy, better performance, etc.) they will be adopted by the platform and then exposed
     * here. Cipher suites that are not available on either Android (through API level 24) or Java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  5. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

        // [x509_extensions]
        // subjectAltName=DNS:localhost.localdomain,DNS:localhost,IP:127.0.0.1
        //
        // $ openssl req -x509 -nodes -days 36500 -subj '/CN=localhost' -config ./cert.cnf \
        //     -newkey rsa:512 -out cert.pem
        val certificate =
          certificate(
            """
            -----BEGIN CERTIFICATE-----
            MIIBWDCCAQKgAwIBAgIJANS1EtICX2AZMA0GCSqGSIb3DQEBBQUAMBQxEjAQBgNV
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
  6. docs/features/calls.md

    Some requests will have a cached response. When this cached response isn’t fresh, OkHttp can do a _conditional GET_ to download an updated response if it’s newer than what’s cached. This requires headers like `If-Modified-Since` and `If-None-Match` to be added.
    
    ## Rewriting Responses
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.9K bytes
    - Viewed (0)
  7. docs/changelogs/changelog_3x.md

        after the entire HTTP response body has been read.
    
     *  New: Upgrade to Okio 1.17.3. If you're on Kotlin-friendly Okio 2.x this release requires 2.2.2
        or newer.
    
        ```kotlin
        implementation("com.squareup.okio:okio:1.17.3")
        ```
    
     *  Fix: Don't miss cancels when sending HTTP/2 request headers.
     *  Fix: Don't miss whole operation timeouts when calls redirect.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/http2/HpackTest.kt

        assertThat(hpackReader!!.getAndResetHeaderList()).isEqualTo(
          headerEntries("custom-key", "custom-header"),
        )
      }
    
      /** Oldest entries are evicted to support newer ones.  */
      @Test
      fun writerEviction() {
        val headerBlock =
          headerEntries(
            "custom-foo",
            "custom-header",
            "custom-bar",
            "custom-header",
            "custom-baz",
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 38.2K bytes
    - Viewed (0)
  9. CHANGELOG.md

        possible to implement decorators for cache encryption or compression.
     *  New: `Cookie.newBuilder()` to build upon an existing cookie.
     *  New: Use TLSv1.3 when running on JDK 8u261 or newer.
     *  New: `QueueDispatcher.clear()` may be used to reset a MockWebServer instance.
     *  New: `FileDescriptor.toRequestBody()` may be particularly useful for users of Android's Storage
        Access Framework.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/Challenge.kt

      init {
        val newAuthParams = mutableMapOf<String?, String>()
        for ((key, value) in authParams) {
          val newKey = key?.lowercase(US)
          newAuthParams[newKey] = value
        }
        this.authParams = unmodifiableMap<String?, String>(newAuthParams)
      }
    
      /** Returns a copy of this charset that expects a credential encoded with [charset]. */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.5K bytes
    - Viewed (0)
Back to top