Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for lang_es (0.21 sec)

  1. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

      }
    
      @Test
      fun shoutcast() {
        server.enqueue(
          MockResponse.Builder()
            .status("ICY 200 OK")
            .addHeader("Accept-Ranges: none")
            .addHeader("Content-Type: audio/mpeg")
            .addHeader("icy-br:128")
            .addHeader("ice-audio-info: bitrate=128;samplerate=44100;channels=2")
            .addHeader("icy-br:128")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

     * authorities either known or unknown to the application's user.
     * This class currently pins a certificate's Subject Public Key Info as described on
     * [Adam Langley's Weblog][langley]. Pins are either base64 SHA-256 hashes as in
     * [HTTP Public Key Pinning (HPKP)][rfc_7469] or SHA-1 base64 hashes as in Chromium's
     * [static certificates][static_certificates].
     *
     * ## Setting up Certificate Pinning
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  3. okhttp/src/main/kotlin/okhttp3/internal/platform/OpenJSSEPlatform.kt

     */
    class OpenJSSEPlatform private constructor() : Platform() {
      private val provider: Provider = org.openjsse.net.ssl.OpenJSSE()
    
      // Selects TLSv1.3 so we are specific about our intended version ranges (not just 1.3)
      // and because it's a common pattern for VMs to have differences between supported and
      // defaulted versions for TLS based on what is requested.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.6K bytes
    - Viewed (0)
  4. okhttp-android/src/main/baseline-prof.txt

    HSPLkotlin/random/Random;-><clinit>()V
    HSPLkotlin/random/Random;-><init>()V
    HSPLkotlin/ranges/IntProgression;-><init>(III)V
    HSPLkotlin/ranges/IntRange;-><clinit>()V
    HSPLkotlin/ranges/IntRange;-><init>(II)V
    HSPLkotlin/ranges/RangesKt___RangesKt;->step(Lkotlin/ranges/IntProgression;I)Lkotlin/ranges/IntProgression;
    HSPLkotlin/ranges/RangesKt___RangesKt;->until(II)Lkotlin/ranges/IntRange;
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Mar 21 11:22:00 GMT 2022
    - 127.9K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/internal/idn/StringprepReader.kt

          RangeListCodePointSet(
            ranges =
              mutableListOf<IntRange>()
                .apply {
                  addAll(readCodePointSet(base / "rfc3454.C.1.2.txt").ranges)
                  addAll(readCodePointSet(base / "rfc3454.C.2.2.txt").ranges)
                  addAll(readCodePointSet(base / "rfc3454.C.3.txt").ranges)
                  addAll(readCodePointSet(base / "rfc3454.C.4.txt").ranges)
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  6. okhttp-idna-mapping-table/src/main/kotlin/okhttp3/internal/idn/MappingTables.kt

      return result.toMap()
    }
    
    /**
     * Modifies [ranges] to combine any adjacent [MappedRange.InlineDelta] of same size to single entry.
     * @returns same instance of [ranges] for convenience
     */
    internal fun mergeAdjacentDeltaMappedRanges(ranges: MutableList<MappedRange>): MutableList<MappedRange> {
      var i = 0
      while (i < ranges.size) {
        val curr = ranges[i]
        if (curr is MappedRange.InlineDelta) {
          val j = i + 1
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/internal/idn/StringprepTablesReaderTest.kt

        assertThat((nameprep.unassigned as RangeListCodePointSet).ranges).hasSize(396)
        assertThat((nameprep.mapping as MappingListCodePointMapping).mappings).hasSize(1398)
        assertThat((nameprep.prohibitSet as RangeListCodePointSet).ranges).hasSize(78)
        assertThat((nameprep.randalcatSet as RangeListCodePointSet).ranges).hasSize(34)
        assertThat((nameprep.lcatSet as RangeListCodePointSet).ranges).hasSize(360)
      }
    
      @Test fun readCodePointSet() {
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.4K bytes
    - Viewed (0)
  8. okhttp-idna-mapping-table/src/main/kotlin/okhttp3/internal/idn/GenerateIdnaMappingTableCode.kt

            .initializer(
              """
              |%T(⇥
              |sections = "%L",
              |ranges = "%L",
              |mappings = "%L",
              |⇤)
              """.trimMargin(),
              idnaMappingTable,
              data.sections.escapeDataString(),
              data.ranges.escapeDataString(),
              data.mappings.escapeDataString(),
            )
            .build(),
        )
        .build()
    }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/idn/IdnaMappingTable.kt

     *
     * b0b1s7 is the section prefix. If a section is omitted, that means its ranges data exactly matches
     * that of the preceding section.
     *
     * b2b3s2 is the offset into the ranges data. It is shifted by 2 because ranges are 4-byte aligned.
     *
     * Mappings Data (4,719 bytes)
     * ===========================
     *
     * This is UTF-8 character data. It is indexed into by b2b3 in the ranges dataset.
     *
     * Mappings may overlap.
     *
     * ASCII-Only
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 11:39:58 GMT 2024
    - 9K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/internal/idn/IdnaMappingTableTest.kt

        assertThat(compactTable.ranges.length).isLessThan((1 shl 14) * 4)
    
        // Less than 16,384 chars, because we index on a 14-bit index in the ranges table.
        assertThat(compactTable.mappings.length).isLessThan(1 shl 14)
    
        // Confirm the data strings are ASCII.
        for (dataString in listOf<String>(compactTable.sections, compactTable.ranges)) {
          for (codePoint in dataString.codePoints()) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.9K bytes
    - Viewed (0)
Back to top