Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for myself (0.16 sec)

  1. samples/guide/src/main/java/okhttp3/recipes/HttpsServer.java

    import okhttp3.mockwebserver.MockResponse;
    import okhttp3.mockwebserver.MockWebServer;
    import okhttp3.tls.HandshakeCertificates;
    import okhttp3.tls.HeldCertificate;
    
    /**
     * Create an HTTPS server with a self-signed certificate that OkHttp trusts.
     */
    public class HttpsServer {
      public void run() throws Exception {
        HeldCertificate localhostCertificate = new HeldCertificate.Builder()
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 02 14:04:37 GMT 2023
    - 2.1K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/OpenJSSETest.kt

        }
      }
    
      @Test
      fun testBuildIfSupported() {
        val actual = OpenJSSEPlatform.buildIfSupported()
        assertThat(actual).isNotNull()
      }
    
      private fun enableTls() {
        // Generate a self-signed cert for the server to serve and the client to trust.
        // can't use TlsUtil.localhost with a non OpenJSSE trust manager
        val heldCertificate =
          HeldCertificate.Builder()
            .commonName("localhost")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  3. samples/slack/src/main/java/okhttp3/slack/RtmStartResponse.java

     */
    package okhttp3.slack;
    
    import java.util.List;
    import okhttp3.HttpUrl;
    
    /** See https://api.slack.com/methods/rtm.start. */
    public final class RtmStartResponse {
      HttpUrl url;
      Object self;
      Object team;
      List<Object> users;
      List<Object> channels;
      List<Object> groups;
      List<Object> mpims;
      List<Object> ims;
      List<Object> bots;
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Oct 23 15:24:22 GMT 2016
    - 943 bytes
    - Viewed (0)
  4. okhttp-testing-support/README.md

    OkHttp Testing Support
    ======================
    
    This module offers utilities and support for testing OkHttp itself. It's not intended for use by
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jun 16 02:08:18 GMT 2019
    - 195 bytes
    - Viewed (0)
  5. okhttp-hpacktests/README.md

    initialize them, you must run:
    
        git submodule init
        git submodule update
    
    TODO
    ----
    
     * Add maven goal to avoid manual call to git submodule init.
     * Make hpack-test-case update itself from git, and run new tests.
     * Add maven goal to generate stories and a pull request to hpack-test-case
       to have others validate our output.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Dec 15 16:59:53 GMT 2014
    - 578 bytes
    - Viewed (0)
  6. docs/features/calls.md

    ## Retrying Requests
    
    Sometimes connections fail: either a pooled connection was stale and disconnected, or the webserver itself couldn’t be reached. OkHttp will retry the request with a different route if one is available.
    
    ## [Calls](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-call/)
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.9K bytes
    - Viewed (0)
  7. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

     */
    class AndroidAsyncDnsTest {
      @JvmField @Rule
      val serverRule = MockWebServerRule()
      private lateinit var client: OkHttpClient
    
      private val localhost: HandshakeCertificates by lazy {
        // Generate a self-signed cert for the server to serve and the client to trust.
        val heldCertificate =
          HeldCertificate.Builder()
            .addSubjectAlternativeName("localhost")
            .build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          // certificate in the chain is itself a self-signed and trusted CA certificate.)
          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
          if (trustedCert != null) {
            if (result.size > 1 || toVerify != trustedCert) {
              result.add(trustedCert)
            }
            if (verifySignature(trustedCert, trustedCert, result.size - 2)) {
              return result // The self-signed cert is a root CA. We're done.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  9. gradlew

    #     and any embedded shellness will be escaped.
    #   * For example: A user cannot expect ${Hostname} to be expanded, as it is an environment variable and will be
    #     treated as '${Hostname}' itself on the command line.
    
    set -- \
            "-Dorg.gradle.appname=$APP_BASE_NAME" \
            -classpath "$CLASSPATH" \
            org.gradle.wrapper.GradleWrapperMain \
            "$@"
    
    Shell Script
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 24 09:00:26 GMT 2023
    - 8.5K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
         * authority. Instead, it will trust any well-formed certificate, even if it is self-signed.
         * This is necessary for testing against localhost or in development environments where a
         * certificate authority is not possible.
         *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top