Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 35 for sites (2.17 sec)

  1. okcurl/src/main/kotlin/okhttp3/curl/Main.kt

      ).int().default(DEFAULT_TIMEOUT)
    
      val followRedirects: Boolean by option("-L", "--location", help = "Follow redirects").flag()
    
      val allowInsecure: Boolean by option("-k", "--insecure", help = "Allow connections to SSL sites without certs").flag()
    
      val showHeaders: Boolean by option("-i", "--include", help = "Include protocol headers in the output").flag()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (1)
  2. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

      // PEM files for root certificates of Comodo and Entrust. These two CAs are sufficient to view
      // https://publicobject.com (Comodo) and https://squareup.com (Entrust). But they aren't
      // sufficient to connect to most HTTPS sites including https://godaddy.com and https://visa.com.
      // Typically developers will need to get a PEM file from their organization's TLS administrator.
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  3. samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt

      // PEM files for root certificates of Comodo and Entrust. These two CAs are sufficient to view
      // https://publicobject.com (Comodo) and https://squareup.com (Entrust). But they aren't
      // sufficient to connect to most HTTPS sites including https://godaddy.com and https://visa.com.
      // Typically developers will need to get a PEM file from their organization's TLS administrator.
      val comodoRsaCertificationAuthority =
        """
        -----BEGIN CERTIFICATE-----
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.8K bytes
    - Viewed (5)
  4. samples/tlssurvey/src/main/kotlin/okhttp3/survey/CipherSuiteSurvey.kt

    ) {
      fun printGoogleSheet() {
        print("name")
        for (client in clients) {
          print("\t")
          print(client.nameAndVersion)
        }
        println()
        val sortedSuites =
          ianaSuites.suites.sortedBy { ianaSuite ->
            val index = orderBy.indexOfFirst { it.matches(ianaSuite) }
            if (index == -1) Integer.MAX_VALUE else index
          }
        for (suiteId in sortedSuites) {
          print(suiteId.name)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

      @Test
      fun writeTimeouts() {
        val server = MockWebServer()
        // Sockets on some platforms can have large buffers that mean writes do not block when
        // required. These socket factories explicitly set the buffer sizes on sockets created.
        val socketBufferSize = 4 * 1024
        server.serverSocketFactory =
          object : DelegatingServerSocketFactory(getDefault()) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/TestTls13Request.kt

    package okhttp3
    
    import java.io.IOException
    import java.security.Security
    import okhttp3.internal.platform.Platform
    import org.conscrypt.Conscrypt
    
    // TLS 1.3
    private val TLS13_CIPHER_SUITES =
      listOf(
        CipherSuite.TLS_AES_128_GCM_SHA256,
        CipherSuite.TLS_AES_256_GCM_SHA384,
        CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
        CipherSuite.TLS_AES_128_CCM_SHA256,
        CipherSuite.TLS_AES_128_CCM_8_SHA256,
      )
    
    /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * limitations under the License.
     */
    package okhttp3
    
    /**
     * [TLS cipher suites][iana_tls_parameters].
     *
     * **Not all cipher suites are supported on all platforms.** As newer cipher suites are created (for
     * stronger privacy, better performance, etc.) they will be adopted by the platform and then exposed
     * here. Cipher suites that are not available on either Android (through API level 24) or Java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  8. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

        val ephemeral_keys_supported: Boolean,
        val rating: String,
        val tls_version: String,
        val able_to_detect_n_minus_one_splitting: Boolean,
        val insecure_cipher_suites: Map<String, List<String>>,
        val given_cipher_suites: List<String>?,
      )
    
      @Test
      @Disabled
      fun testSSLFeatures() {
        assumeNetwork()
    
        val request = Request.Builder().url("https://www.howsmyssl.com/a/check").build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  9. mockwebserver/src/main/kotlin/mockwebserver3/RecordedRequest.kt

    import okio.Buffer
    
    /** An HTTP request that came into the mock web server. */
    @ExperimentalOkHttpApi
    class RecordedRequest(
      val requestLine: String,
      /** All headers. */
      val headers: Headers,
      /**
       * The sizes of the chunks of this request's body, or an empty list if the request's body
       * was empty or unchunked.
       */
      val chunkSizes: List<Int>,
      /** The total size of the body of this POST request (before truncation).*/
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 3.8K bytes
    - Viewed (1)
  10. docs/releasing.md

    Releasing
    =========
    
    ### Prerequisite: Sonatype (Maven Central) Account
    
    Create an account on the [Sonatype issues site][sonatype_issues]. Ask an existing publisher to open
    an issue requesting publishing permissions for `com.squareup` projects.
    
    
    Cutting a Release
    -----------------
    
    1. Update `CHANGELOG.md`.
    
    2. Set versions:
    
        ```
        export RELEASE_VERSION=X.Y.Z
        export NEXT_VERSION=X.Y.Z-SNAPSHOT
        ```
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Dec 26 22:07:16 GMT 2022
    - 1.5K bytes
    - Viewed (0)
Back to top