Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 98 for Shere (0.22 sec)

  1. okhttp/src/test/java/okhttp3/internal/tls/ClientAuthTest.kt

      private fun buildServerSslSocketFactory(): SSLSocketFactory {
        // The test uses JDK default SSL Context instead of the Platform provided one
        // as Conscrypt seems to have some differences, we only want to test client side here.
        return try {
          val keyManager =
            newKeyManager(
              null,
              serverCert,
              serverIntermediateCa.certificate,
            )
          val trustManager =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jan 14 10:20:09 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/Headers.kt

        operator fun get(name: String): String? = commonGet(name)
    
        fun build(): Headers = commonBuild()
      }
    
      companion object {
        /**
         * Returns headers for the alternating header names and values. There must be an even number of
         * arguments, and they must alternate between header names and values.
         */
        @JvmStatic
        @JvmName("of")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.5K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/Response.kt

       * response code is 407 proxy unauthorized, this returns the "Proxy-Authenticate" challenges.
       * Otherwise this returns an empty list of challenges.
       *
       * If a challenge uses the `token68` variant instead of auth params, there is exactly one
       * auth param in the challenge at key null. Invalid headers and challenges are ignored.
       * No semantic validation is done, for example that `Basic` auth must have a `realm`
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 15.5K bytes
    - Viewed (0)
  4. mockwebserver-deprecated/src/test/java/okhttp3/mockwebserver/MockWebServerTest.kt

        assertThat(in2.read()).isEqualTo(-1)
        assertThat(server.takeRequest().sequenceNumber).isEqualTo(0)
        assertThat(server.takeRequest().sequenceNumber).isEqualTo(0)
      }
    
      @Disabled("Not actually failing where expected")
      @Test
      fun disconnectAtStart() {
        server.enqueue(
          MockResponse()
            .setSocketPolicy(SocketPolicy.DISCONNECT_AT_START),
        )
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.9K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     *
     * **Not all cipher suites are supported on all platforms.** As newer cipher suites are created (for
     * stronger privacy, better performance, etc.) they will be adopted by the platform and then exposed
     * here. Cipher suites that are not available on either Android (through API level 24) or Java
     * (through JDK 9) are omitted for brevity.
     *
     * See [Android SSLEngine][sslengine] which lists the cipher suites supported by Android.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/internal/-UtilCommon.kt

    internal fun Regex.matchAtPolyfill(
      input: CharSequence,
      index: Int,
    ): MatchResult? {
      val candidate = find(input, index) ?: return null
      if (candidate.range.first != index) return null // Didn't match where it should have.
      return candidate
    }
    
    @JvmField
    val EMPTY_BYTE_ARRAY: ByteArray = ByteArray(0)
    
    /** Byte order marks. */
    internal val UNICODE_BOMS =
      Options.of(
        // UTF-8.
        "efbbbf".decodeHex(),
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskRunner.kt

        }
      }
    
      /**
       * Returns an immediately-executable task for the calling thread to execute, sleeping as necessary
       * until one is ready. If there are no ready queues, or if other threads have everything under
       * control this will return null. If there is more than a single task ready to execute immediately
       * this will start another thread to handle that work.
       */
      fun awaitTaskToRun(): Task? {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 29 00:33:04 GMT 2024
    - 10.6K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/MultipartReader.kt

              "\r\n".encodeUtf8(),
              // 1.  "--"    No more parts.
              "--".encodeUtf8(),
              // 2.  " "     Optional whitespace. Only used if there are more parts.
              " ".encodeUtf8(),
              // 3.  "\t"    Optional whitespace. Only used if there are more parts.
              "\t".encodeUtf8(),
            )
        }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/http/CallServerInterceptor.kt

        var sendRequestException: IOException? = null
        try {
          exchange.writeRequestHeaders(request)
    
          if (HttpMethod.permitsRequestBody(request.method) && requestBody != null) {
            // If there's a "Expect: 100-continue" header on the request, wait for a "HTTP/1.1 100
            // Continue" response before transmitting the request body. If we don't get that, return
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.3K bytes
    - Viewed (1)
  10. okhttp/src/test/java/okhttp3/internal/connection/RetryConnectionTest.kt

          arrayOf(
            TlsVersion.TLS_1_2,
            TlsVersion.TLS_1_1,
            TlsVersion.TLS_1_0,
          )
        var socket = createSocketWithEnabledProtocols(*enabledSocketTlsVersions)
    
        // MODERN_TLS is used here.
        val attempt0 =
          routePlanner.planConnectToRoute(route)
            .planWithCurrentOrInitialConnectionSpec(connectionSpecs, socket)
        assertThat(attempt0.isTlsFallback).isFalse()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.3K bytes
    - Viewed (0)
Back to top