Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 88 for RFC (0.14 sec)

  1. okhttp/src/test/resources/okhttp3/internal/idn/README.md

    IDN Data
    ========
    
    In order to implement Nameprep (RFC 3491), OkHttp uses Unicode tables specified in Stringprep
    (RFC 3454). Fragments of this RFC are dumped into the files in this directory and parsed by
    `StringprepTablesReader` into a model that can be used at runtime.
    
    This format is chosen to make it easy to validate that these tables are consistent with the RFC.
    
    ```
    cd okhttp/src/test/resources/okhttp3/internal/idn/
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 618 bytes
    - Viewed (0)
  2. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

      } catch (e: GeneralSecurityException) {
        throw IllegalArgumentException("failed to decode certificate", e)
      }
    }
    
    /**
     * Returns the certificate encoded in [PEM format][rfc_7468].
     *
     * [rfc_7468]: https://tools.ietf.org/html/rfc7468
     */
    fun X509Certificate.certificatePem(): String {
      return buildString {
        append("-----BEGIN CERTIFICATE-----\n")
        encodeBase64Lines(encoded.toByteString())
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  3. okhttp/src/test/java/okhttp3/internal/http/HttpDateTest.kt

      }
    
      @Test
      @Throws(Exception::class)
      fun parseStandardFormats() {
        // RFC 822, updated by RFC 1123 with GMT.
        assertThat("Thu, 01 Jan 1970 00:00:00 GMT".toHttpDateOrNull()!!.time).isEqualTo(0L)
        assertThat("Fri, 06 Jun 2014 12:30:30 GMT".toHttpDateOrNull()!!.time).isEqualTo(1402057830000L)
    
        // RFC 850, obsoleted by RFC 1036 with GMT.
        assertThat("Thursday, 01-Jan-70 00:00:00 GMT".toHttpDateOrNull()!!.time).isEqualTo(0L)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.9K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/Protocol.kt

       */
      HTTP_1_0("http/1.0"),
    
      /**
       * A plaintext framing that includes persistent connections.
       *
       * This version of OkHttp implements [RFC 7230][rfc_7230], and tracks revisions to that spec.
       *
       * [rfc_7230]: https://tools.ietf.org/html/rfc7230
       */
      HTTP_1_1("http/1.1"),
    
      /**
       * Chromium's binary-framed protocol that includes header compression, multiplexing multiple
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 06 04:17:33 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  5. android/guava/src/com/google/common/net/MediaType.java

      public static final MediaType PLAIN_TEXT_UTF_8 = createConstantUtf8(TEXT_TYPE, "plain");
    
      /**
       * <a href="http://www.rfc-editor.org/rfc/rfc4329.txt">RFC 4329</a> declares {@link
       * #JAVASCRIPT_UTF_8 application/javascript} to be the correct media type for JavaScript, but this
       * may be necessary in certain situations for compatibility.
       */
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Mon Aug 07 16:17:10 GMT 2023
    - 46.2K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/WebPlatformToAsciiTest.kt

          "xn--a",
          "xn--a.ß",
          "xn--a.xn--zca",
          "xn--a-yoc",
          // OkHttp doesn't reject U+FFFD encoded in Punycode.
          "xn--zn7c.com",
          // OkHttp doesn't reject a U+200D. https://www.rfc-editor.org/rfc/rfc5892.html#appendix-A.2
          "xn--1ug.example",
          // OkHttp doesn't implement CheckJoiners.
          "\u200D.example",
          // OkHttp doesn't implement CheckBidi.
          "يa",
        )
    
      @Test
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/ws/WebSocketWriter.kt

    import okhttp3.internal.ws.WebSocketProtocol.validateCloseCode
    import okio.Buffer
    import okio.BufferedSink
    import okio.ByteString
    
    /**
     * An [RFC 6455][rfc_6455]-compatible WebSocket frame writer.
     *
     * This class is not thread safe.
     *
     * [rfc_6455]: http://tools.ietf.org/html/rfc6455
     */
    class WebSocketWriter(
      private val isClient: Boolean,
      val sink: BufferedSink,
      val random: Random,
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Challenge.kt

    import java.util.Locale.US
    import kotlin.text.Charsets.ISO_8859_1
    import okhttp3.internal.commonEquals
    import okhttp3.internal.commonHashCode
    import okhttp3.internal.commonToString
    
    /**
     * An [RFC 7235][rfc_7235] challenge.
     *
     * [rfc_7235]: https://tools.ietf.org/html/rfc7235
     */
    class Challenge(
      /** Returns the authentication scheme, like `Basic`. */
      @get:JvmName("scheme") val scheme: String,
      authParams: Map<String?, String>,
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/MediaType.kt

    import okhttp3.internal.commonToMediaType
    import okhttp3.internal.commonToMediaTypeOrNull
    import okhttp3.internal.commonToString
    
    /**
     * An [RFC 2045][rfc_2045] Media Type, appropriate to describe the content type of an HTTP request
     * or response body.
     *
     * [rfc_2045]: http://tools.ietf.org/html/rfc2045
     */
    class MediaType internal constructor(
      internal val mediaType: String,
      /**
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

      /**
       * Returns the certificate encoded in [PEM format][rfc_7468].
       *
       * [rfc_7468]: https://tools.ietf.org/html/rfc7468
       */
      fun certificatePem(): String = certificate.certificatePem()
    
      /**
       * Returns the private key encoded in [PKCS #8][rfc_5208] [PEM format][rfc_7468].
       *
       * [rfc_5208]: https://tools.ietf.org/html/rfc5208
       * [rfc_7468]: https://tools.ietf.org/html/rfc7468
       */
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
Back to top