Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for folder2 (0.26 sec)

  1. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    1F643..1F644  ; valid                  ;      ; NV8    # 8.0  UPSIDE-DOWN FACE..FACE WITH ROLLING EYES
    1F645..1F64F  ; valid                  ;      ; NV8    # 6.0  FACE WITH NO GOOD GESTURE..PERSON WITH FOLDED HANDS
    1F650..1F67F  ; valid                  ;      ; NV8    # 7.0  NORTH WEST POINTING LEAF..REVERSE CHECKER BOARD
    1F680..1F6C5  ; valid                  ;      ; NV8    # 6.0  ROCKET..LEFT LUGGAGE
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
  2. deploy_website.sh

    DIR=temp-clone
    
    # Delete any existing temporary website clone
    rm -rf $DIR
    
    # Clone the current repo into temp folder
    git clone $REPO $DIR
    # Replace `git clone` with these lines to hack on the website locally
    # cp -a . "../okhttp-website"
    # mv "../okhttp-website" "$DIR"
    
    # Move working directory into temp folder
    cd $DIR
    
    # Generate the API docs
    ./gradlew dokkaHtmlMultiModule
    
    mv ./build/dokka/htmlMultiModule docs/5.x
    
    Shell Script
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Nov 20 15:26:12 GMT 2023
    - 1.2K bytes
    - Viewed (0)
  3. okhttp-hpacktests/src/test/java/okhttp3/internal/http2/HpackDecodeTestBase.kt

            "seqno=$testCase.seqno",
            testCase.headersList,
            hpackReader.getAndResetHeaderList(),
          )
        }
      }
    
      companion object {
        /**
         * Reads all stories in the folders provided, asserts if no story found.
         */
        @JvmStatic
        protected fun createStories(interopTests: Array<String>): List<Any> {
          if (interopTests.isEmpty()) return listOf<Any>(Story.MISSING)
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.2K bytes
    - Viewed (0)
  4. regression-test/src/androidTest/java/okhttp/regression/IssueReproductionTest.java

    import java.security.cert.Certificate;
    import java.security.cert.X509Certificate;
    
    import static org.junit.Assert.assertEquals;
    import static org.junit.Assert.assertTrue;
    
    /**
     * Simple test adaptable to show a failure in older versions of OkHttp
     * or Android SDKs.
     */
    @RunWith(AndroidJUnit4.class)
    public class IssueReproductionTest {
      @Test public void getFailsWithoutAdditionalCert() throws IOException {
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jul 26 06:37:08 GMT 2021
    - 1.9K bytes
    - Viewed (0)
  5. docs/changelogs/changelog_4x.md

     *  Upgrade: Build with Conscrypt 2.5.1.
    
    
    ## Version 4.8.1
    
    _2020-08-06_
    
     *  Fix: Don't crash in `HeldCertificate.Builder` when creating certificates on older versions of
        Android, including Android 6. We were using a feature of `SimpleDateFormat` that wasn't
        available in those versions!
    
    
    ## Version 4.8.0
    
    _2020-07-11_
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/TestTls13Request.kt

        CipherSuite.TLS_AES_128_CCM_SHA256,
        CipherSuite.TLS_AES_128_CCM_8_SHA256,
      )
    
    /**
     * A TLS 1.3 only Connection Spec. This will be eventually be exposed
     * as part of MODERN_TLS or folded into the default OkHttp client once published and
     * available in JDK11 or Conscrypt.
     */
    private val TLS_13 =
      ConnectionSpec.Builder(true)
        .cipherSuites(*TLS13_CIPHER_SUITES.toTypedArray())
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     */
    class CipherSuite private constructor(
      /**
       * Returns the Java name of this cipher suite. For some older cipher suites the Java name has the
       * prefix `SSL_`, causing the Java name to be different from the instance name which is always
       * prefixed `TLS_`. For example, `TLS_RSA_EXPORT_WITH_RC4_40_MD5.javaName()` is
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  8. okhttp-hpacktests/src/test/java/okhttp3/internal/http2/hpackjson/HpackJsonUtil.kt

          } catch (ignored: IOException) {
            // Skip this path.
          }
        }
        return result.toTypedArray<String>()
      }
    
      /**
       * Reads stories named "story_xx.json" from the folder provided.
       */
      fun readStories(testFolderName: String): List<Story> {
        val result = mutableListOf<Story>()
        var i = 0
        while (true) { // break after last test.
          val storyResourceName =
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256.toString())
          .isEqualTo(CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256.javaName)
      }
    
      /**
       * On the Oracle JVM some older cipher suites have the "SSL_" prefix and others have the "TLS_"
       * prefix. On the IBM JVM all cipher suites have the "SSL_" prefix.
       *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  10. docs/changelogs/changelog_3x.md

     *  Fix: Don't change Conscrypt configuration globally. We migrated from a process-wide setting to
        configuring only OkHttp's TLS sockets.
     *  Fix: Prefer TLSv1.2 where it is available. On certain older platforms it is necessary to opt-in
        to TLSv1.2.
     *  New: `Request.tag()` permits multiple tags. Use a `Class<?>` as a key to identify tags. Note
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
Back to top