Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 18 for attach (0.17 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheStrategy.kt

        private var ageSeconds = -1
    
        /**
         * Returns true if computeFreshnessLifetime used a heuristic. If we used a heuristic to serve a
         * cached response older than 24 hours, we are required to attach a warning.
         */
        private fun isFreshnessLifetimeHeuristic(): Boolean {
          return cacheResponse!!.cacheControl.maxAgeSeconds == -1 && expires == null
        }
    
        init {
          if (cacheResponse != null) {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12K bytes
    - Viewed (0)
  2. LICENSE.txt

          of your accepting any such warranty or additional liability.
    
       END OF TERMS AND CONDITIONS
    
       APPENDIX: How to apply the Apache License to your work.
    
          To apply the Apache License to your work, attach the following
          boilerplate notice, with the fields enclosed by brackets "[]"
          replaced with your own identifying information. (Don't include
          the brackets!)  The text should be enclosed in the appropriate
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jul 23 14:02:28 GMT 2012
    - 11.1K bytes
    - Viewed (0)
  3. docs/features/https.md

    By default, OkHttp trusts the certificate authorities of the host platform. This strategy maximizes connectivity, but it is subject to certificate authority attacks such as the [2011 DigiNotar attack](https://www.computerworld.com/article/2510951/cybercrime-hacking/hackers-spied-on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/cache/DiskLruCache.kt

              it.flush()
            }
          }
          if (entry.lockingSourceCount > 0 || entry.currentEditor != null) {
            entry.zombie = true
            return true
          }
        }
    
        entry.currentEditor?.detach() // Prevent the edit from completing normally.
    
        for (i in 0 until valueCount) {
          fileSystem.deleteIfExists(entry.cleanFiles[i])
          size -= entry.lengths[i]
          entry.lengths[i] = 0
        }
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 34.7K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

            .certificateAuthority(1)
            .commonName("root")
            .build()
    
        // Add a good intermediate CA, and have that issue a good certificate to localhost. Prepare an
        // SSL context for an HTTP client under attack. It includes the trusted CA and a pinned
        // certificate.
        val goodIntermediateCa =
          HeldCertificate.Builder()
            .signedBy(rootCa)
            .certificateAuthority(0)
            .serialNumber(2L)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  6. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    17EA..17EF    ; disallowed                             # NA   <reserved-17EA>..<reserved-17EF>
    17F0..17F9    ; valid                  ;      ; NV8    # 4.0  KHMER SYMBOL LEK ATTAK SON..KHMER SYMBOL LEK ATTAK PRAM-BUON
    17FA..17FF    ; disallowed                             # NA   <reserved-17FA>..<reserved-17FF>
    1800..1805    ; valid                  ;      ; NV8    # 3.0  MONGOLIAN BIRGA..MONGOLIAN FOUR DOTS
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
  7. okhttp/src/main/kotlin/okhttp3/Request.kt

      fun headers(name: String): List<String> = commonHeaders(name)
    
      /** Returns the tag attached with [T] as a key, or null if no tag is attached with that key. */
      @JvmName("reifiedTag")
      inline fun <reified T : Any> tag(): T? = tag(T::class)
    
      /** Returns the tag attached with [type] as a key, or null if no tag is attached with that key. */
      fun <T : Any> tag(type: KClass<T>): T? = type.java.cast(tags[type])
    
      /**
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 06 04:17:44 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  8. mockwebserver/src/main/kotlin/mockwebserver3/MockResponse.kt

          delay: Long,
          unit: TimeUnit,
        ) = apply {
          headersDelayNanos = unit.toNanos(delay)
        }
    
        /**
         * When [protocols][MockWebServer.protocols] include [HTTP_2][okhttp3.Protocol], this attaches a
         * pushed stream to this response.
         */
        fun addPush(promise: PushPromise) =
          apply {
            this.pushPromises += promise
          }
    
        /**
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 13.3K bytes
    - Viewed (1)
  9. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    import okio.ByteString.Companion.toByteString
    
    /**
     * Constrains which certificates are trusted. Pinning certificates defends against attacks on
     * certificate authorities. It also prevents connections through man-in-the-middle certificate
     * authorities either known or unknown to the application's user.
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/CallTest.kt

          .assertFailureMatches("(?s)Hostname localhost not verified.*")
      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
        platform.assumeNotConscrypt()
        platform.assumeNotBouncyCastle()
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
Back to top