Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 27 for above (0.23 sec)

  1. okhttp/src/test/java/okhttp3/ServerTruncatesRequestTest.kt

        }
    
        assertThat(server.requestCount).isEqualTo(0)
    
        // Confirm that the connection pool was not corrupted by making another call. This doesn't use
        // makeSimpleCall() because it uses the MockResponse enqueued above.
        val callB = client.newCall(Request(server.url("/")))
        callB.execute().use { response ->
          assertThat(response.body.string()).isEqualTo("abc")
        }
      }
    
      private fun makeSimpleCall() {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.5K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/-HostnamesCommon.kt

        }
        // Check for the characters mentioned in the WHATWG Host parsing spec:
        // U+0000, U+0009, U+000A, U+000D, U+0020, "#", "%", "/", ":", "?", "@", "[", "\", and "]"
        // (excluding the characters covered above).
        if (" #%/:?@[\\]".indexOf(c) != -1) {
          return true
        }
      }
      return false
    }
    
    /** Decodes an IPv6 address like 1111:2222:3333:4444:5555:6666:7777:8888 or ::1. */
    internal fun decodeIpv6(
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  3. docs/changelogs/changelog_4x.md

        careful when deleting and renaming files.
    
     *  Fix: Don't crash on Java 8u252 which introduces an API previously found only on Java 9 and
        above. See [Jetty's overview][jetty_8_252] of the API change and its consequences.
    
     *  New: `MultipartReader` is a streaming decoder for [MIME multipart (RFC 2045)][rfc_2045]
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  4. mockwebserver-junit5/README.md

    ) {
      @Test
      fun test() {
        ...
      }
    }
    ```
    
    Requirements
    ------------
    
    MockWebServer's JUnit 5 integration works on Android 7.0+ (API level 24+) and Java 8+. Note that
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Jan 14 10:20:09 GMT 2024
    - 1.3K bytes
    - Viewed (0)
  5. okhttp/build.gradle.kts

    tasks.getByName("test") {
      dependsOn(copyOsgiTestDeployment)
    }
    
    dependencies {
      api(libs.squareup.okio)
      api(libs.kotlin.stdlib)
    
      // These compileOnly dependencies must also be listed in the OSGi configuration above.
      compileOnly(libs.robolectric.android)
      compileOnly(libs.bouncycastle.bcprov)
      compileOnly(libs.bouncycastle.bctls)
      compileOnly(libs.conscrypt.openjdk)
      compileOnly(libs.openjsse)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Jan 04 05:32:07 GMT 2024
    - 5.6K bytes
    - Viewed (0)
  6. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    FE83..FE84    ; mapped                 ; 0623          # 1.1  ARABIC LETTER ALEF WITH HAMZA ABOVE ISOLATED FORM..ARABIC LETTER ALEF WITH HAMZA ABOVE FINAL FORM
    FE85..FE86    ; mapped                 ; 0624          # 1.1  ARABIC LETTER WAW WITH HAMZA ABOVE ISOLATED FORM..ARABIC LETTER WAW WITH HAMZA ABOVE FINAL FORM
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
  7. docs/features/https.md

          }
        ```
    
    ### Customizing Trusted Certificates ([.kt][CustomTrustKotlin], [.java][CustomTrustJava])
    
    The full code sample shows how to replace the host platform’s certificate authorities with your own set. As above, **do not use custom certificates without the blessing of your server’s TLS administrator!**
    
    === ":material-language-kotlin: Kotlin"
        ```kotlin
          private val client: OkHttpClient
    
          init {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  8. docs/security/tls_configuration_history.md

    #### ² HTTP/2 Cipher Suite Denylist
    
    Cipher suites that are [discouraged for use][http2_denylist] with HTTP/2. OkHttp includes them because better suites are not commonly available. For example, none of the better cipher suites listed above shipped with Android 4.4 or Java 7.
    
    [OkHttp30]: https://square.github.io/okhttp/changelog_3x/#version-300
    [OkHttp310]: https://square.github.io/okhttp/changelog_3x/#version-310
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  9. okhttp-tls/README.md

    handshake. The best part of this example is that we don't need to make our test code insecure with a
    a fake `HostnameVerifier` or `X509TrustManager`.
    
    Certificate Authorities
    -----------------------
    
    The above example uses a self-signed certificate. This is convenient for testing but not
    representative of real-world HTTPS deployment. To get closer to that we can use `HeldCertificate`
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

        // Add a bad intermediate CA and have that issue a rogue certificate for localhost. Prepare
        // an SSL context for an attacking webserver. It includes both these rogue certificates plus the
        // trusted good certificate above. The attack is that by including the good certificate in the
        // chain, we may trick the certificate pinner into accepting the rouge certificate.
        val compromisedIntermediateCa =
          HeldCertificate.Builder()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
Back to top