Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 115 for one (0.12 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/http2/Http2Reader.kt

          debugData = source.readByteString(opaqueDataLength.toLong())
        }
        handler.goAway(lastStreamId, errorCode, debugData)
      }
    
      /** Unlike other `readXxx()` functions, this one must log the frame before returning. */
      @Throws(IOException::class)
      private fun readWindowUpdate(
        handler: Handler,
        length: Int,
        flags: Int,
        streamId: Int,
      ) {
        val increment: Long
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 19.9K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/Route.kt

        result = 31 * result + proxy.hashCode()
        result = 31 * result + socketAddress.hashCode()
        return result
      }
    
      /**
       * Returns a string with the URL hostname, socket IP address, and socket port, like one of these:
       *
       *  * `example.com:80 at 1.2.3.4:8888`
       *  * `example.com:443 via proxy [::1]:8888`
       *
       * This omits duplicate information when possible.
       */
      override fun toString(): String {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.3K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/connection/RoutePlanner.kt

       * certificate pin checks.
       */
      fun sameHostAndPort(url: HttpUrl): Boolean
    
      /**
       * A plan holds either an immediately-usable connection, or one that must be connected first.
       * These steps are split so callers can call [connectTcp] on a background thread if attempting
       * multiple plans concurrently.
       */
      interface Plan {
        val isReady: Boolean
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 4.2K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnectionPool.kt

        val toEvictIdleAtNs: Long
        when {
          // We had at least one OLD connection. Close the oldest one.
          earliestOldConnection != null -> {
            toEvict = earliestOldConnection
            toEvictIdleAtNs = earliestOldIdleAtNs
          }
    
          // We have too many EVICTABLE connections. Close the oldest one.
          evictableConnectionCount > maxIdleConnections -> {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 16.2K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

    /*
     * Licensed to the Apache Software Foundation (ASF) under one or more
     * contributor license agreements. See the NOTICE file distributed with this
     * work for additional information regarding copyright ownership. The ASF
     * licenses this file to You under the Apache License, Version 2.0 (the
     * "License"); you may not use this file except in compliance with the License.
     * You may obtain a copy of the License at
     *
     * http://www.apache.org/licenses/LICENSE-2.0
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/publicsuffix/PublicSuffixDatabase.kt

        }
    
        val firstLabelOffset =
          if (rule[0][0] == EXCEPTION_MARKER) {
            // Exception rules hold the effective TLD plus one.
            domainLabels.size - rule.size
          } else {
            // Otherwise the rule is for a public suffix, so we must take one more label.
            domainLabels.size - (rule.size + 1)
          }
    
        return splitDomain(domain).asSequence().drop(firstLabelOffset).joinToString(".")
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.7K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallTest.kt

      @Test
      fun cancelInFlightBeforeResponseReadThrowsIOE_HTTP_2() {
        enableProtocol(Protocol.HTTP_2)
        cancelInFlightBeforeResponseReadThrowsIOE()
      }
    
      /**
       * This test puts a request in front of one that is to be canceled, so that it is canceled before
       * I/O takes place.
       */
      @Test
      fun canceledBeforeIOSignalsOnFailure() {
        // Force requests to be executed serially.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  8. docs/changelogs/changelog_2x.md

        called on the reader thread, so implementations must return before further
        websocket messages will be delivered. The `onFailure()` method now includes
        an HTTP response if one was returned.
    
    ## Version 2.4.0-RC1
    
    _2015-05-16_
    
     *  **New HttpUrl API.** It's like `java.net.URL` but good. Note that
        `Request.Builder.url()` now throws `IllegalArgumentException` on malformed
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  9. okhttp-testing-support/src/main/kotlin/okhttp3/OkHttpClientTestRule.kt

          }
        }
      }
    
      fun recordedConnectionEventTypes(): List<String> {
        return connectionListener.recordedEventTypes()
      }
    
      companion object {
        /**
         * A network that resolves only one IP address per host. Use this when testing route selection
         * fallbacks to prevent the host machine's various IP addresses from interfering.
         */
        private val SINGLE_INET_ADDRESS_DNS =
          Dns { hostname ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

          this.intermediates = arrayOf(*intermediates) // Defensive copy.
        }
    
        /**
         * Add a trusted root certificate to use when authenticating a peer. Peers must provide
         * a chain of certificates whose root is one of these.
         */
        fun addTrustedCertificate(certificate: X509Certificate) =
          apply {
            this.trustedCertificates += certificate
          }
    
        /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top