Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 36 for heure (0.17 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/-HostnamesCommon.kt

      for (i in 0 until length) {
        val c = this[i]
        // The WHATWG Host parsing rules accepts some character codes which are invalid by
        // definition for OkHttp's host header checks (and the WHATWG Host syntax definition). Here
        // we rule out characters that would cause problems in host headers.
        if (c <= '\u001f' || c >= '\u007f') {
          return true
        }
        // Check for the characters mentioned in the WHATWG Host parsing spec:
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  2. mockwebserver/README.md

    Use MockWebServer the same way that you use mocking frameworks like
    [Mockito](https://github.com/mockito/mockito):
    
    1. Script the mocks.
    2. Run application code.
    3. Verify that the expected requests were made.
    
    Here's a complete example:
    
    ```java
    public void test() throws Exception {
      // Create a MockWebServer. These are lean enough that you can create a new
      // instance for every unit test.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 5K bytes
    - Viewed (1)
  3. docs/features/events.md

    ![Events Diagram](../assets/images/******@****.***)
    
    Here’s a [sample event listener](https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/PrintEventsNonConcurrent.java) that prints each event with a timestamp.
    
    ```java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 7.7K bytes
    - Viewed (0)
  4. mockwebserver-junit5/src/main/kotlin/mockwebserver3/junit5/internal/MockWebServerExtension.kt

    /**
     * Runs MockWebServer for the duration of a single test method.
     *
     * Specifically while junit instances passes into test constructor
     * are typically shares amongst all tests, a fresh instance will be
     * received here. Use with @BeforeAll and @AfterAll, is not supported.
     *
     * There are 3 ids for instances
     * - The test instance default (passed into constructor)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 11 12:12:36 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/connection/FastFallbackExchangeFinder.kt

       * mutated by the call thread only. If is accessed by background connect threads.
       */
      private val tcpConnectsInFlight = CopyOnWriteArrayList<Plan>()
    
      /**
       * Results are posted here as they occur. The find job is done when either one plan completes
       * successfully or all plans fail.
       */
      private val connectResults = taskRunner.backend.decorate(LinkedBlockingDeque<ConnectResult>())
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/internal/tls/ClientAuthTest.kt

      private fun buildServerSslSocketFactory(): SSLSocketFactory {
        // The test uses JDK default SSL Context instead of the Platform provided one
        // as Conscrypt seems to have some differences, we only want to test client side here.
        return try {
          val keyManager =
            newKeyManager(
              null,
              serverCert,
              serverIntermediateCa.certificate,
            )
          val trustManager =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jan 14 10:20:09 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

          if (npe.message == NPE_THROW_WITH_NULL) {
            throw IOException(npe)
          }
        }
      }
    
      /**
       * Does all the work to build an HTTPS connection over a proxy tunnel. The catch here is that a
       * proxy server can issue an auth challenge and then close the connection.
       *
       * @return the next plan to attempt, or null if no further attempt should be made either because
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Cache.kt

         */
        @Throws(IOException::class)
        constructor(rawSource: Source) {
          rawSource.use {
            val source = rawSource.buffer()
            val urlLine = source.readUtf8LineStrict()
            // Choice here is between failing with a correct RuntimeException
            // or mostly silently with an IOException
            url = urlLine.toHttpUrlOrNull() ?: throw IOException("Cache corruption for $urlLine").also {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CallTest.kt

            code = 204,
            body = "I'm not even supposed to be here today.",
          ),
        )
        executeSynchronously("/")
          .assertFailure("HTTP 204 had non-zero Content-Length: 39")
      }
    
      @Test
      fun http205WithBodyDisallowed() {
        server.enqueue(
          MockResponse(
            code = 205,
            body = "I'm not even supposed to be here today.",
          ),
        )
        executeSynchronously("/")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     *
     * **Not all cipher suites are supported on all platforms.** As newer cipher suites are created (for
     * stronger privacy, better performance, etc.) they will be adopted by the platform and then exposed
     * here. Cipher suites that are not available on either Android (through API level 24) or Java
     * (through JDK 9) are omitted for brevity.
     *
     * See [Android SSLEngine][sslengine] which lists the cipher suites supported by Android.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
Back to top