Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 29 for bagian (0.92 sec)

  1. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

          |
          """.trimMargin()
        val pkcs8Pem =
          """
          |-----BEGIN PRIVATE KEY-----
          |MEECAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQcEJzAlAgEBBCA7ODT0xhGSNn4ESj6J
          |lu/GJQZoU9lDrCPeUcQ28tzOWw==
          |-----END PRIVATE KEY-----
          |
          """.trimMargin()
        val bcPkcs8Pem =
          """
          |-----BEGIN PRIVATE KEY-----
          |ME0CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQcEMzAxAgEBBCA7ODT0xhGSNn4ESj6J
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_4x.md

        string containing both a certificate and PKCS #8-encoded private key.
    
        ```kotlin
        val heldCertificate = HeldCertificate.decode("""
            |-----BEGIN CERTIFICATE-----
            |MIIBYTCCAQegAwIBAgIBKjAKBggqhkjOPQQDAjApMRQwEgYDVQQLEwtlbmdpbmVl
            |cmluZzERMA8GA1UEAxMIY2FzaC5hcHAwHhcNNzAwMTAxMDAwMDA1WhcNNzAwMTAx
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/-HostnamesCommon.kt

      val decoded = Punycode.decode(bufferA.readUtf8()) ?: return null
    
      // 4.1 Validate.
    
      // Must be NFC.
      if (decoded != normalizeNfc(decoded)) return null
    
      // TODO: Must not begin with a combining mark.
      // TODO: Each character must be 'valid' or 'deviation'. Not mapped.
      // TODO: CheckJoiners from IDNA 2008
      // TODO: CheckBidi from IDNA 2008, RFC 5893, Section 2.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

          MockResponse(body = "This is the 2nd server, again!"),
        )
        server.enqueue(
          MockResponse(
            code = HttpURLConnection.HTTP_MOVED_TEMP,
            headers = headersOf("Location", server2.url("/").toString()),
            body = "This page has moved!",
          ),
        )
        server.enqueue(
          MockResponse(body = "This is the first server again!"),
        )
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/concurrent/Task.kt

     * A unit of work that can be executed one or more times.
     *
     * Recurrence
     * ----------
     *
     * Tasks control their recurrence schedule. The [runOnce] function returns -1L to signify that the
     * task should not be executed again. Otherwise it returns a delay until the next execution.
     *
     * A task has at most one next execution. If the same task instance is scheduled multiple times, the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.4K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskQueue.kt

          futureTasks.removeAt(existingIndex) // Already scheduled later: reschedule below!
        }
        task.nextExecuteNanoTime = executeNanoTime
        taskRunner.logger.taskLog(task, this) {
          if (recurrence) {
            "run again after ${formatDuration(executeNanoTime - now)}"
          } else {
            "scheduled after ${formatDuration(executeNanoTime - now)}"
          }
        }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.5K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

        user.addPlanToCancel(this)
        try {
          if (tunnelRequest != null) {
            val tunnelResult = connectTunnel()
    
            // Tunnel didn't work. Start it all again.
            if (tunnelResult.nextPlan != null || tunnelResult.throwable != null) {
              return tunnelResult
            }
          }
    
          if (route.address.sslSocketFactory != null) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/CallTest.kt

        // New connection.
        assertThat(server.takeRequest().sequenceNumber).isEqualTo(0)
        // Connection reused.
        assertThat(server.takeRequest().sequenceNumber).isEqualTo(1)
        // Connection reused again!
        assertThat(server.takeRequest().sequenceNumber).isEqualTo(2)
      }
    
      @Test
      fun postRedirectsToGet() {
        server.enqueue(
          MockResponse(
            code = HttpURLConnection.HTTP_MOVED_TEMP,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  9. docs/contribute/debug_logging.md

    ```
    [2020-01-01 00:00:00] Q10000 scheduled after   0 µs: OkHttp ConnectionPool
    [2020-01-01 00:00:00] Q10000 starting              : OkHttp ConnectionPool
    [2020-01-01 00:00:00] Q10000 run again after 300 s : OkHttp ConnectionPool
    [2020-01-01 00:00:00] Q10000 finished run in   1 ms: OkHttp ConnectionPool
    [2020-01-01 00:00:00] Q10001 scheduled after   0 µs: OkHttp squareup.com applyAndAckSettings
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 2.7K bytes
    - Viewed (0)
  10. docs/features/connections.md

     * When making an HTTPS connection through an HTTP proxy, the proxy may issue an authentication challenge. OkHttp will call the proxy [authenticator](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-authenticator/) and try again.
     * When making TLS connections with multiple [connection specs](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-connection-spec/), these are attempted in sequence until the TLS handshake succeeds.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Feb 21 03:33:59 GMT 2022
    - 5.4K bytes
    - Viewed (0)
Back to top