Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 99 for doesn (0.14 sec)

  1. okhttp/src/main/kotlin/okhttp3/Callback.kt

       * response body is [closed][ResponseBody]. The recipient of the callback may consume the response
       * body on another thread.
       *
       * Note that transport-layer success (receiving a HTTP response code, headers and body) does not
       * necessarily indicate application-layer success: `response` may still indicate an unhappy HTTP
       * response code like 404 or 500.
       */
      @Throws(IOException::class)
      fun onResponse(
        call: Call,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  2. okhttp-testing-support/src/main/kotlin/okhttp3/RecordingConnectionListener.kt

      private val forbiddenLocks = mutableSetOf<Any>()
    
      /** The timestamp of the last taken event, used to measure elapsed time between events. */
      private var lastTimestampNs: Long? = null
    
      /** Confirm that the thread does not hold a lock on `lock` during the callback. */
      fun forbidLock(lock: Any) {
        forbiddenLocks.add(lock)
      }
    
      /**
       * Removes recorded events up to (and including) an event is found whose class equals [eventClass]
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.6K bytes
    - Viewed (0)
  3. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

          fail<Any>()
        } catch (expected: IllegalArgumentException) {
          assertThat(expected.message).isEqualTo("string does not include a private key")
        }
        try {
          decode(pkcs8Pem)
          fail<Any>()
        } catch (expected: IllegalArgumentException) {
          assertThat(expected.message).isEqualTo("string does not include a certificate")
        }
        try {
          decode(certificatePem + pkcs8Pem + certificatePem)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  4. mockwebserver/README.md

    MockWebServer
    =============
    
    A scriptable web server for testing HTTP clients
    
    
    ### Motivation
    
    This library makes it easy to test that your app Does The Right Thing when it
    makes HTTP and HTTPS calls. It lets you specify which responses to return and
    then verify that requests were made as expected.
    
    Because it exercises your full HTTP stack, you can be confident that you're
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 5K bytes
    - Viewed (1)
  5. okhttp/src/main/kotlin/okhttp3/internal/platform/Jdk8WithJettyBootPlatform.kt

            return true // ALPN is supported.
          } else if (methodName == "unsupported" && Void.TYPE == returnType) {
            this.unsupported = true // Peer doesn't support ALPN.
            return null
          } else if (methodName == "protocols" && callArgs.isEmpty()) {
            return protocols // Client advertises these protocols.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6K bytes
    - Viewed (0)
  6. docs/features/connections.md

    When you request a URL with OkHttp, here's what it does:
    
     1. It uses the URL and configured OkHttpClient to create an **address**. This address specifies how we'll connect to the webserver.
     2. It attempts to retrieve a connection with that address from the **connection pool**.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Feb 21 03:33:59 GMT 2022
    - 5.4K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnection.kt

      /** The low-level TCP socket. */
      private var rawSocket: Socket?,
      /**
       * The application layer socket. Either an [SSLSocket] layered over [rawSocket], or [rawSocket]
       * itself if this connection does not use SSL.
       */
      private var socket: Socket?,
      private var handshake: Handshake?,
      private var protocol: Protocol?,
      private var source: BufferedSource?,
      private var sink: BufferedSink?,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/CallTest.kt

          MockResponse.Builder()
            .body(gzippedBody)
            .addHeader("Content-Encoding: gzip")
            .build(),
        )
    
        // Confirm that the user request doesn't have Accept-Encoding, and the user
        // response doesn't have a Content-Encoding or Content-Length.
        val userResponse = executeSynchronously("/")
        userResponse.assertCode(200)
          .assertRequestHeader("Accept-Encoding")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/platform/android/StandardAndroidSocketAdapter.kt

     * Base Android reflection based SocketAdapter for the built in Android SSLSocket.
     *
     * It's assumed to always be present with known class names on Android devices, so we build
     * optimistically via [buildIfSupported].  But it also doesn't assume a compile time API.
     */
    class StandardAndroidSocketAdapter(
      sslSocketClass: Class<in SSLSocket>,
      private val sslSocketFactoryClass: Class<in SSLSocketFactory>,
      private val paramClass: Class<*>,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/internal/connection/ConnectPlan.kt

            // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
            // that happens, then we will have buffered bytes that are needed by the SSLSocket!
            // This check is imperfect: it doesn't tell us whether a handshake will succeed, just
            // that it will almost certainly fail because the proxy has sent unexpected data.
            if (source?.buffer?.exhausted() == false || sink?.buffer?.exhausted() == false) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 18.6K bytes
    - Viewed (0)
Back to top