Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 174 for Genver (0.14 sec)

  1. okhttp/src/test/java/okhttp3/ConnectionListenerTest.kt

      @Throws(IOException::class)
      fun secondCallEventSequence() {
        enableTls()
        server!!.protocols = listOf(Protocol.HTTP_2, Protocol.HTTP_1_1)
        server!!.enqueue(MockResponse())
        server!!.enqueue(MockResponse())
    
        client.newCall(Request(server!!.url("/")))
          .execute().close()
    
        client.newCall(Request(server!!.url("/")))
          .execute().close()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 9.6K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/CallKotlinTest.kt

      private lateinit var server: MockWebServer
    
      @BeforeEach
      fun setUp(server: MockWebServer) {
        this.server = server
      }
    
      @Test
      fun legalToExecuteTwiceCloning() {
        server.enqueue(MockResponse(body = "abc"))
        server.enqueue(MockResponse(body = "def"))
    
        val request = Request(server.url("/"))
    
        val call = client.newCall(request)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/internal/ws/WebSocketExtensionsTest.kt

        assertThat(parse("permessage-deflate; server_max_window_bits=8")).isEqualTo(
          WebSocketExtensions(perMessageDeflate = true, serverMaxWindowBits = 8),
        )
        assertThat(parse("permessage-deflate; server_max_window_bits=\"8\"")).isEqualTo(
          WebSocketExtensions(perMessageDeflate = true, serverMaxWindowBits = 8),
        )
        assertThat(parse("permessage-deflate; server_max_window_bits=15")).isEqualTo(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         *    }
         * ```
         *
         * This method works like [X509TrustManager.checkServerTrusted] but it receives the hostname of
         * the server as an extra parameter. Regardless of what checks this method performs, OkHttp will
         * always check that the server's certificates match its hostname using the [HostnameVerifier].
         * See [android.net.http.X509TrustManagerExtensions] for more information.
         */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 04:21:33 GMT 2024
    - 52K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
     * This is the most common form of TLS authentication: clients verify that servers are trusted and
     * that they own the hostnames that they represent. Server authentication is required.
     *
     * To perform server authentication:
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  6. okhttp-coroutines/src/test/kotlin/okhttp3/SuspendCallTest.kt

      private var client = clientTestRule.newClientBuilder().build()
    
      private lateinit var server: MockWebServer
    
      val request by lazy { Request(server.url("/")) }
    
      @BeforeEach
      fun setup(server: MockWebServer) {
        this.server = server
      }
    
      @Test
      fun suspendCall() {
        runTest {
          server.enqueue(MockResponse(body = "abc"))
    
          val call = client.newCall(request)
    
    Plain Text
    - Registered: Fri Apr 12 11:42:09 GMT 2024
    - Last Modified: Fri Apr 05 11:25:23 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  7. okhttp-logging-interceptor/src/test/java/okhttp3/logging/LoggingEventListenerTest.kt

      }
    
      @Test
      fun connectFail() {
        assumeNotWindows()
        server.useHttps(handshakeCertificates.sslSocketFactory())
        server.protocols = Arrays.asList(Protocol.HTTP_2, Protocol.HTTP_1_1)
        server.enqueue(
          MockResponse.Builder()
            .socketPolicy(FailHandshake)
            .build(),
        )
        url = server.url("/")
        try {
          client.newCall(request().build()).execute()
          fail<Any>()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jan 14 10:20:09 GMT 2024
    - 10.2K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/BouncyCastleTest.kt

      @JvmField @RegisterExtension
      val clientTestRule = OkHttpClientTestRule()
      var client = clientTestRule.newClient()
      private lateinit var server: MockWebServer
    
      @BeforeEach
      fun setUp(server: MockWebServer) {
        this.server = server
        OkHttpDebugLogging.enable("org.bouncycastle.jsse")
        platform.assumeBouncyCastle()
      }
    
      @Test
      fun testMozilla() {
        assumeNetwork()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  9. samples/guide/src/main/java/okhttp3/recipes/kt/DevServer.kt

        HandshakeCertificates.Builder()
          .addPlatformTrustedCertificates()
          .addInsecureHost(server.hostName)
          .build()
    
      val client =
        OkHttpClient.Builder()
          .sslSocketFactory(clientCertificates.sslSocketFactory(), clientCertificates.trustManager)
          .build()
    
      fun run() {
        try {
          val request = Request(server.url("/"))
    
          client.newCall(request).execute().use { response ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.9K bytes
    - Viewed (0)
  10. samples/compare/src/test/kotlin/okhttp3/compare/JettyHttpClientTest.kt

      @BeforeEach fun setUp() {
        client.start()
      }
    
      @AfterEach fun tearDown() {
        client.stop()
      }
    
      @Test fun get(server: MockWebServer) {
        server.enqueue(MockResponse(body = "hello, Jetty HTTP Client"))
    
        val request =
          client.newRequest(server.url("/").toUri())
            .header("Accept", "text/plain")
        val response = request.send()
        assertThat(response.status).isEqualTo(200)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
Back to top