Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for challenge (0.16 sec)

  1. okhttp/src/test/java/okhttp3/KotlinSourceModernTest.kt

      }
    
      @Test
      fun challenge() {
        var challenge = Challenge("", mapOf("" to ""))
        challenge = Challenge("", "")
        val scheme: String = challenge.scheme
        val authParams: Map<String?, String> = challenge.authParams
        val realm: String? = challenge.realm
        val charset: Charset = challenge.charset
        val utf8: Challenge = challenge.withCharset(Charsets.UTF_8)
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 01 14:21:25 GMT 2024
    - 46.5K bytes
    - Viewed (4)
  2. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

            throw IOException(npe)
          }
        }
      }
    
      /**
       * Does all the work to build an HTTPS connection over a proxy tunnel. The catch here is that a
       * proxy server can issue an auth challenge and then close the connection.
       *
       * @return the next plan to attempt, or null if no further attempt should be made either because
       *     we've successfully connected or because no further attempts should be made.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/internal/http2/HttpOverHttp2Test.kt

              call: Call,
              response: Response,
            ) {
              responses.offer(response.body.string())
            }
          }
    
        // Make the first request waiting until we get our auth challenge.
        val request = Request(server.url("/"))
        blockingAuthClient.newCall(request).enqueue(callback)
        val response1 = responses.take()
        assertThat(response1).isEqualTo("")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 75.3K bytes
    - Viewed (0)
  4. okhttp/api/okhttp.api

    	public final fun matchesCertificate (Ljava/security/cert/X509Certificate;)Z
    	public final fun matchesHostname (Ljava/lang/String;)Z
    	public fun toString ()Ljava/lang/String;
    }
    
    public final class okhttp3/Challenge {
    	public final fun -deprecated_authParams ()Ljava/util/Map;
    	public final fun -deprecated_charset ()Ljava/nio/charset/Charset;
    	public final fun -deprecated_realm ()Ljava/lang/String;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 70.2K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CallTest.kt

              assertThat(response.code).isEqualTo(HttpURLConnection.HTTP_PROXY_AUTH)
              assertThat(response.request.url.host).isEqualTo("android.com")
              val challenges = response.challenges()
              assertThat(challenges[0].scheme).isEqualTo("OkHttp-Preemptive")
              response.request.newBuilder()
                .header("Proxy-Authorization", credential)
                .build()
            }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/CacheTest.kt

            .addHeader("Last-Modified: " + formatDate(-1, TimeUnit.HOURS))
            .addHeader("Expires: " + formatDate(1, TimeUnit.HOURS))
            .code(responseCode)
            .body("ABCDE")
            .addHeader("WWW-Authenticate: challenge")
        when (responseCode) {
          HttpURLConnection.HTTP_PROXY_AUTH -> {
            builder.addHeader("Proxy-Authenticate: Basic realm=\"protected area\"")
          }
    
          HttpURLConnection.HTTP_UNAUTHORIZED -> {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 108.6K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/http/RetryAndFollowUpInterceptor.kt

        if (header.matches("\\d+".toRegex())) {
          return Integer.valueOf(header)
        }
        return Integer.MAX_VALUE
      }
    
      companion object {
        /**
         * How many redirects and auth challenges should we attempt? Chrome follows 21 redirects; Firefox,
         * curl, and wget follow 20; Safari follows 16; and HTTP/1.0 recommends 5.
         */
        private const val MAX_FOLLOW_UPS = 20
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12.1K bytes
    - Viewed (4)
  8. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         */
        fun fastFallback(fastFallback: Boolean) =
          apply {
            this.fastFallback = fastFallback
          }
    
        /**
         * Sets the authenticator used to respond to challenges from origin servers. Use
         * [proxyAuthenticator] to set the authenticator for proxy servers.
         *
         * If unset, the [no authentication will be attempted][Authenticator.NONE].
         */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 04:21:33 GMT 2024
    - 52K bytes
    - Viewed (0)
Back to top