Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for Man (0.16 sec)

  1. okhttp/src/test/java/okhttp3/internal/cache2/FileOperatorTest.kt

        assertThat(snapshot()).isEqualTo(
          (
            "" +
              "god creates dinosaurs. " +
              "god destroys dinosaurs. " +
              "god creates man. " +
              "man destroys god. " +
              "man creates dinosaurs. "
          ).encodeUtf8(),
        )
      }
    
      @Test
      fun multipleOperatorsShareOneFile() {
        val operatorA =
          FileOperator(
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

    import okio.ByteString.Companion.toByteString
    
    /**
     * Constrains which certificates are trusted. Pinning certificates defends against attacks on
     * certificate authorities. It also prevents connections through man-in-the-middle certificate
     * authorities either known or unknown to the application's user.
     * This class currently pins a certificate's Subject Public Key Info as described on
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  3. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    1C9A          ; mapped                 ; 10DA          # 11.0 GEORGIAN MTAVRULI CAPITAL LETTER LAS
    1C9B          ; mapped                 ; 10DB          # 11.0 GEORGIAN MTAVRULI CAPITAL LETTER MAN
    1C9C          ; mapped                 ; 10DC          # 11.0 GEORGIAN MTAVRULI CAPITAL LETTER NAR
    1C9D          ; mapped                 ; 10DD          # 11.0 GEORGIAN MTAVRULI CAPITAL LETTER ON
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

            Collections.addAll(trustedCertificates, *platformTrustManager.acceptedIssuers)
          }
    
        /**
         * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user
         * vulnerable to man-in-the-middle attacks and should only be used only in private development
         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  5. okhttp/src/test/resources/okhttp3/internal/publicsuffix/public_suffix_list.dat

    madrid
    
    // maif : 2014-10-02 Mutuelle Assurance Instituteur France (MAIF)
    maif
    
    // maison : 2013-12-05 Binky Moon, LLC
    maison
    
    // makeup : 2015-01-15 XYZ.COM LLC
    makeup
    
    // man : 2014-12-04 MAN SE
    man
    
    // management : 2013-11-07 Binky Moon, LLC
    management
    
    // mango : 2013-10-24 PUNTO FA S.L.
    mango
    
    // map : 2016-06-09 Charleston Road Registry Inc.
    map
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 240.3K bytes
    - Viewed (3)
  6. okhttp/src/test/java/okhttp3/CallTest.kt

        executeSynchronously("/")
          .assertFailureMatches("(?s)Hostname localhost not verified.*")
      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
Back to top