Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 51 for male (0.16 sec)

  1. okhttp/src/test/java/okhttp3/CallKotlinTest.kt

        client.newCall(request).execute().use {
          assertEquals(204, it.code)
        }
      }
    
      @Test
      fun staleConnectionNotReusedForNonIdempotentRequest() {
        // Capture the connection so that we can later make it stale.
        var connection: RealConnection? = null
        client =
          client.newBuilder()
            .addNetworkInterceptor(
              Interceptor { chain ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  2. docs/features/interceptors.md

     * Observe the application's original intent. Unconcerned with OkHttp-injected headers like `If-None-Match`.
     * Permitted to short-circuit and not call `Chain.proceed()`.
     * Permitted to retry and make multiple calls to `Chain.proceed()`.
     * Can adjust Call timeouts using withConnectTimeout, withReadTimeout, withWriteTimeout.
    
    **Network Interceptors**
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/RequestBody.kt

       *
       * By default OkHttp will attempt to retransmit request bodies when the original request fails
       * due to any of:
       *
       *  * A stale connection. The request was made on a reused connection and that reused connection
       *    has since been closed by the server.
       *  * A client timeout (HTTP 408).
       *  * A authorization challenge (HTTP 401 and 407) that is satisfied by the [Authenticator].
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Jan 25 14:41:37 GMT 2024
    - 9.6K bytes
    - Viewed (0)
  4. okhttp-sse/src/main/kotlin/okhttp3/sse/EventSourceListener.kt

      /**
       * TODO description.
       *
       * No further calls to this listener will be made.
       */
      open fun onClosed(eventSource: EventSource) {
      }
    
      /**
       * Invoked when an event source has been closed due to an error reading from or writing to the
       * network. Incoming events may have been lost. No further calls to this listener will be made.
       */
      open fun onFailure(
        eventSource: EventSource,
        t: Throwable?,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.5K bytes
    - Viewed (2)
  5. okhttp-testing-support/src/main/kotlin/okhttp3/TestUtilJvm.kt

       * Okio buffers are internally implemented as a linked list of arrays. Usually this implementation
       * detail is invisible to the caller, but subtle use of certain APIs may depend on these internal
       * structures.
       *
       * We make such subtle calls in [okhttp3.internal.ws.MessageInflater] because we try to read a
       * compressed stream that is terminated in a web socket frame even though the DEFLATE stream is
       * not terminated.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 4.3K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/http2/ConnectionShutdownException.kt

     */
    package okhttp3.internal.http2
    
    import java.io.IOException
    
    /**
     * Thrown when an HTTP/2 connection is shutdown (either explicitly or if the peer has sent a GOAWAY
     * frame) and an attempt is made to use the connection.
     */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 875 bytes
    - Viewed (0)
  7. docs/security/security.md

    | 3.x     | ❌ Ended 2021-12-31 | Android 2.3+ (API level 9+) and Java 7+.     |
    
    
    ## Reporting a Vulnerability
    
    Square recognizes the important contributions the security research community
    can make. We therefore encourage reporting security issues with the code
    contained in this repository.
    
    If you believe you have discovered a security vulnerability, please follow the
    guidelines at https://bugcrowd.com/squareopensource
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 27 10:19:17 GMT 2022
    - 1.4K bytes
    - Viewed (0)
  8. mockwebserver/src/test/java/mockwebserver3/CustomDispatcherTest.kt

        mockWebServer.dispatcher = dispatcher
        val url = mockWebServer.url("/").toUrl()
        val conn = url.openConnection() as HttpURLConnection
        conn.responseCode // Force the connection to hit the "server".
        // Make sure our dispatcher got the request.
        assertThat(requestsMade.size).isEqualTo(1)
      }
    
      @Test
      fun outOfOrderResponses() {
        val firstResponseCode = AtomicInteger()
        val secondResponseCode = AtomicInteger()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/idn/IdnaMappingTable.kt

     *
     * Mappings may overlap.
     *
     * ASCII-Only
     * ==========
     *
     * Neither the section index nor the ranges data use bit 0x80 anywhere. That means the data is
     * strictly ASCII. This is intended to make it efficient to encode this data as a string, and to
     * index into it as a string.
     *
     * The mappings data contains non-ASCII characters.
     */
    internal class IdnaMappingTable internal constructor(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Apr 02 11:39:58 GMT 2024
    - 9K bytes
    - Viewed (0)
  10. docs/security/tls_configuration_history.md

    TLS Configuration History
    =========================
    
    OkHttp tracks the dynamic TLS ecosystem to balance connectivity and security. This page is a log of
    changes we've made over time to OkHttp's default TLS options.
    
    [OkHttp 3.14][OkHttp314]
    ------------------------
    
    _2019-03-14_
    
    Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox.
    
    ##### RESTRICTED_TLS cipher suites
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
Back to top