Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for utility (0.27 sec)

  1. container-tests/src/test/java/okhttp3/containers/SocksProxyTest.kt

    import org.testcontainers.containers.MockServerContainer
    import org.testcontainers.containers.Network
    import org.testcontainers.junit.jupiter.Container
    import org.testcontainers.junit.jupiter.Testcontainers
    import org.testcontainers.utility.DockerImageName
    
    @Testcontainers
    class SocksProxyTest {
      val network: Network = Network.newNetwork()
    
      @Container
      val mockServer: MockServerContainer =
        MockServerContainer(MOCKSERVER_IMAGE)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 2.6K bytes
    - Viewed (0)
  2. container-tests/src/test/java/okhttp3/containers/BasicMockServerTest.kt

    import org.testcontainers.containers.MockServerContainer
    import org.testcontainers.junit.jupiter.Container
    import org.testcontainers.junit.jupiter.Testcontainers
    import org.testcontainers.utility.DockerImageName
    
    @Testcontainers
    class BasicMockServerTest {
      @Container
      val mockServer: MockServerContainer = MockServerContainer(MOCKSERVER_IMAGE)
    
      val client =
        OkHttpClient.Builder()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  3. docs/changelogs/changelog_2x.md

        authenticator has access to the full incoming response and can respond with
        whichever followup request is appropriate. The `Challenge` class is now a
        top-level class and `Credential` is replaced with a utility class called
        `Credentials`.
    
     *  **OkHttpClient.getFollowProtocolRedirects() renamed to
        getFollowSslRedirects()**. We reserve the word _protocol_ for the HTTP
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  4. docs/contribute/code_of_conduct.md

    gender identity or expression, language, national origin, political beliefs, profession, race,
    religion, sexual orientation, socioeconomic status, and technical ability. We will not tolerate
    discrimination based on any of the protected characteristics above, including participants with
    disabilities.
    
    Reporting Issues
    ----------------
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 5.1K bytes
    - Viewed (0)
  5. okhttp-android/src/main/baseline-prof.txt

    HSPLokio/Timeout;-><clinit>()V
    HSPLokio/Timeout;-><init>()V
    HSPLokio/Timeout;->throwIfReached()V
    HSPLokio/Timeout;->timeout(JLjava/util/concurrent/TimeUnit;)Lokio/Timeout;
    HSPLokio/_UtilKt;->arrayRangeEquals([BI[BII)Z
    HSPLokio/_UtilKt;->checkOffsetAndCount(JJJ)V
    HSPLokio/internal/ResourceFileSystem$Companion;-><init>(Landroidx/lifecycle/viewmodel/R$id;)V
    HSPLokio/internal/ResourceFileSystem$roots$2;-><init>(Ljava/lang/ClassLoader;)V
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Mar 21 11:22:00 GMT 2022
    - 127.9K bytes
    - Viewed (0)
  6. docs/changelogs/upgrading_to_okhttp_4.md

    There are three kinds of compatibility we’re tracking:
    
     * **Binary compatibility** is the ability to compile a program against OkHttp 3.x, and then to run
       it against OkHttp 4.x. We’re using the excellent [japicmp][japicmp] library via its
       [Gradle plugin][japicmp_gradle] to enforce binary compatibility.
    
     * **Java source compatibility** is the ability to upgrade Java uses of OkHttp 3.x to 4.x without
       changing `.java` files.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 16:58:16 GMT 2022
    - 10.9K bytes
    - Viewed (0)
  7. CONTRIBUTING.md

    Contributing
    ============
    
    Keeping the project small and stable limits our ability to accept new contributors. We are not
    seeking new committers at this time, but some small contributions are welcome.
    
    If you've found a security problem, please follow our [bug bounty][security] program.
    
    If you've found a bug, please contribute a failing test case so we can study and fix it.
    
    If you have a new feature idea, please build it in an external library. There are
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Feb 14 08:26:50 GMT 2023
    - 2K bytes
    - Viewed (0)
  8. docs/contribute/contributing.md

    Contributing
    ============
    
    Keeping the project small and stable limits our ability to accept new contributors. We are not
    seeking new committers at this time, but some small contributions are welcome.
    
    If you've found a security problem, please follow our [bug bounty][security] program.
    
    If you've found a bug, please contribute a failing test case so we can study and fix it.
    
    If you have a new feature idea, please build it in an external library. There are
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Feb 14 08:26:50 GMT 2023
    - 2K bytes
    - Viewed (1)
  9. okhttp/src/main/kotlin/okhttp3/internal/ws/WebSocketExtensions.kt

     *
     * Note that [java.util.zip.Deflater] is hardcoded to use 15 bits (32 KiB) for
     * `client_max_window_bits` and [java.util.zip.Inflater] is hardcoded to use 15 bits (32 KiB) for
     * `server_max_window_bits`. This harms our ability to support these parameters:
     *
     *  * If `client_max_window_bits` is less than 15, OkHttp must close the web socket with code 1010.
     *    Otherwise it would compress values in a way that servers could not decompress.
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.1K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

     *
     * Pinning certificates limits your server team's abilities to update their TLS certificates. By
     * pinning certificates, you take on additional operational complexity and limit your ability to
     * migrate between certificate authorities. Do not use certificate pinning without the blessing of
     * your server's TLS administrator!
     *
     * ### Note about self-signed certificates
     *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
Back to top