Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 40 for Snible (0.16 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/platform/android/BouncyCastleSocketAdapter.kt

      ) {
        // No TLS extensions if the socket class is custom.
        if (matchesSocket(sslSocket)) {
          val bcSocket = sslSocket as BCSSLSocket
    
          val sslParameters = bcSocket.parameters
    
          // Enable ALPN.
          sslParameters.applicationProtocols = Platform.alpnProtocolNames(protocols).toTypedArray()
    
          bcSocket.parameters = sslParameters
        }
      }
    
      companion object {
        val factory =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/platform/Platform.kt

          if (isAndroid) {
            findAndroidPlatform()
          } else {
            findJvmPlatform()
          }
    
        private fun findAndroidPlatform(): Platform {
          AndroidLog.enable()
          return Android10Platform.buildIfSupported() ?: AndroidPlatform.buildIfSupported()!!
        }
    
        private fun findJvmPlatform(): Platform {
          if (isConscryptPreferred) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (1)
  3. docs/changelogs/changelog_4x.md

        the OkHttp version in custom `User-Agent` headers.
    
     *  Fix: Don't crash when running as a plugin in Android Studio Canary 4.1. To enable
        platform-specific TLS features OkHttp must detect whether it's running in a JVM or in Android.
        The upcoming Android Studio runs in a JVM but has classes from Android and that confused OkHttp!
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/HttpUrlJvmTest.kt

        platform.assumeNotAndroid()
    
        // Accessing an URL protocol that was not enabled. The URL protocol mailto is not tested and
        // might not work as expected. It can be enabled by adding the --enable-url-protocols=mailto
        // option to the native-image command.
        platform.assumeNotGraalVMImage()
        val javaNetUrl = URL("mailto:******@****.***")
        assertThat(javaNetUrl.toHttpUrlOrNull()).isNull()
      }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  5. docs/contribute/debug_logging.md

    Debug Logging
    =============
    
    OkHttp has internal APIs to enable debug logging. It uses the `java.util.logging` API which can be
    tricky to configure. As a shortcut, you can paste [OkHttpDebugLogging.kt]. Then enable debug logging
    for whichever features you need:
    
    ```
    OkHttpDebugLogging.enableHttp2()
    OkHttpDebugLogging.enableTaskRunner()
    ```
    
    ### Activating on Android
    
    ```
    $ adb shell setprop log.tag.okhttp.Http2 DEBUG
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 2.7K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/platform/android/AndroidSocketAdapter.kt

        if (matchesSocket(sslSocket)) {
          try {
            // Enable session tickets.
            setUseSessionTickets.invoke(sslSocket, true)
    
            // Assume platform support on 24+
            if (hostname != null && Build.VERSION.SDK_INT <= 23) {
              // This is SSLParameters.setServerNames() in API 24+.
              setHostname.invoke(sslSocket, hostname)
            }
    
            // Enable ALPN.
            setAlpnProtocols.invoke(
              sslSocket,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/platform/OpenJSSEPlatform.kt

      ) {
        if (sslSocket is org.openjsse.javax.net.ssl.SSLSocket) {
          val sslParameters = sslSocket.sslParameters
    
          if (sslParameters is org.openjsse.javax.net.ssl.SSLParameters) {
            // Enable ALPN.
            val names = alpnProtocolNames(protocols)
            sslParameters.applicationProtocols = names.toTypedArray()
    
            sslSocket.sslParameters = sslParameters
          }
        } else {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.6K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/http2/Http2Reader.kt

          val value = source.readInt()
    
          when (id) {
            // SETTINGS_HEADER_TABLE_SIZE
            1 -> {
            }
    
            // SETTINGS_ENABLE_PUSH
            2 -> {
              if (value != 0 && value != 1) {
                throw IOException("PROTOCOL_ERROR SETTINGS_ENABLE_PUSH != 0 or 1")
              }
            }
    
            // SETTINGS_MAX_CONCURRENT_STREAMS
            3 -> id = 4 // Renumbered in draft 10.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 19.9K bytes
    - Viewed (0)
  9. docs/changelogs/changelog_3x.md

        mutual TLS where these roles are reversed.
    
        These classes make it possible to enable HTTPS in MockWebServer in [just a few lines of
        code][https_server_sample].
    
     *  **OkHttp now supports prior knowledge cleartext HTTP/2.** Enable this by setting
        `Protocol.H2_PRIOR_KNOWLEDGE` as the lone protocol on an `OkHttpClient.Builder`. This mode
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

        assertThat(socket.enabledCipherSuites)
          .containsExactly(*expectedCipherSuites.toTypedArray())
      }
    
      @Test
      fun tls_stringCiphersAndVersions() {
        // Supporting arbitrary input strings allows users to enable suites and versions that are not
        // yet known to the library, but are supported by the platform.
        ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
          .cipherSuites("MAGIC-CIPHER")
          .tlsVersions("TLS9k")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
Back to top