Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 27 for offerer (0.18 sec)

  1. docs/changelogs/changelog_1x.md

    OkHttp 1.x Change Log
    =====================
    
    ## Version 1.6.0
    
    _2014-05-23_
    
     * Offer bridges to make it easier to migrate from OkHttp 1.x to OkHttp 2.0.
       This adds `OkUrlFactory`, `Cache`, and `@Deprecated` annotations for APIs
       dropped in 2.0.
    
    ## Version 1.5.4
    
    _2014-04-14_
    
     * Drop ALPN support in Android. There's a concurrency bug in all
       currently-shipping versions.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 6.4K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheInterceptor.kt

            .build()
    
        if (cache != null) {
          val cacheNetworkRequest = networkRequest.requestForCache()
    
          if (response.promisesBody() && CacheStrategy.isCacheable(response, cacheNetworkRequest)) {
            // Offer this request to the cache.
            val cacheRequest = cache.put(response.newBuilder().request(cacheNetworkRequest).build())
            return cacheWritingResponse(cacheRequest, response).also {
              if (cacheResponse != null) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Mar 22 07:09:21 GMT 2024
    - 10.2K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/-UtilJvm.kt

      return if (address is InetSocketAddress) address.hostName else address.toString()
    }
    
    /**
     * Returns true if new reads and writes should be attempted on this.
     *
     * Unfortunately Java's networking APIs don't offer a good health check, so we go on our own by
     * attempting to read with a short timeout. If the fails immediately we know the socket is
     * unhealthy.
     *
     * @param source the source used to read bytes from the socket.
     */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 09 12:33:05 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/internal/http2/HttpOverHttp2Test.kt

        val latch = CountDownLatch(1)
        val responses: BlockingQueue<String?> = SynchronousQueue()
        val authenticator =
          okhttp3.Authenticator { route: Route?, response: Response? ->
            responses.offer(response!!.body.string())
            try {
              latch.await()
            } catch (e: InterruptedException) {
              throw AssertionError()
            }
            response.request
          }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 75.3K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * chain. The chain terminates in a self-signed "root" certificate. Signing certificates in the
     * middle of the chain are called "intermediates". Organizations that offer certificate signing are
     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/Cache.kt

     *     .url("http://publicobject.com/helloworld.txt")
     *     .build();
     * ```
     *
     * The [CacheControl] class can configure request caching directives and parse response caching
     * directives. It even offers convenient constants [CacheControl.FORCE_NETWORK] and
     * [CacheControl.FORCE_CACHE] that address the use cases above.
     *
     * [rfc_7234]: http://tools.ietf.org/html/rfc7234
     */
    class Cache internal constructor(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallTest.kt

        assertThat(response.header("Content-Encoding")).isEqualTo("gzip")
        assertThat(response.body.source().readByteString()).isEqualTo(
          gzippedBody.snapshot(),
        )
    
        // The request did not offer gzip support.
        val recordedRequest = server.takeRequest()
        assertThat(recordedRequest.headers["Accept-Encoding"]).isNull()
      }
    
      @Test
      fun asyncResponseCanBeConsumedLater() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  8. docs/changelogs/changelog_2x.md

        vulnerability, OkHttp no longer offers SSLv3 when negotiation an
        HTTPS connection. If you continue to need to connect to webservers
        running SSLv3, you must manually configure your own `ConnectionSpec`.
    
     *  **OkHttp now offers interceptors.** Interceptors are a powerful mechanism
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  9. okhttp-testing-support/src/main/kotlin/okhttp3/RecordingEventListener.kt

        for (lock in forbiddenLocks) {
          assertThat(Thread.holdsLock(lock), lock.toString()).isFalse()
        }
    
        if (enforceOrder) {
          checkForStartEvent(e)
        }
    
        eventSequence.offer(e)
      }
    
      private fun checkForStartEvent(e: CallEvent) {
        if (eventSequence.isEmpty()) {
          assertThat(e).matchesPredicate { it is CallStart || it is Canceled }
        } else {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9K bytes
    - Viewed (1)
  10. docs/features/https.md

    When negotiating a connection to an HTTPS server, OkHttp needs to know which [TLS versions](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-tls-version/) and [cipher suites](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-cipher-suite/) to offer. A client that wants to maximize connectivity would include obsolete TLS versions and weak-by-design cipher suites. A strict client that wants to maximize security would be limited to only the latest TLS version and strongest cipher suites.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
Back to top