Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 181 for server (0.14 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
     * This is the most common form of TLS authentication: clients verify that servers are trusted and
     * that they own the hostnames that they represent. Server authentication is required.
     *
     * To perform server authentication:
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  2. mockwebserver-junit4/src/main/kotlin/mockwebserver3/junit4/MockWebServerRule.kt

     * ```
     */
    @ExperimentalOkHttpApi
    class MockWebServerRule : ExternalResource() {
      val server: MockWebServer = MockWebServer()
    
      override fun before() {
        try {
          server.start()
        } catch (e: IOException) {
          throw RuntimeException(e)
        }
      }
    
      override fun after() {
        try {
          server.shutdown()
        } catch (e: IOException) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 1.8K bytes
    - Viewed (1)
  3. okhttp/src/test/java/okhttp3/EventListenerTest.kt

      @Test
      fun multipleDnsLookupsForSingleCall() {
        server.enqueue(
          MockResponse.Builder()
            .code(301)
            .setHeader("Location", "http://www.fakeurl:" + server.port)
            .build(),
        )
        server.enqueue(MockResponse())
        val dns = FakeDns()
        dns["fakeurl"] = client.dns.lookup(server.hostName)
        dns["www.fakeurl"] = client.dns.lookup(server.hostName)
        client =
          client.newBuilder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 56.9K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

     *
     * ## Warning: Certificate Pinning is Dangerous!
     *
     * Pinning certificates limits your server team's abilities to update their TLS certificates. By
     * pinning certificates, you take on additional operational complexity and limit your ability to
     * migrate between certificate authorities. Do not use certificate pinning without the blessing of
     * your server's TLS administrator!
     *
     * ### Note about self-signed certificates
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  5. okhttp/src/test/java/okhttp3/ConnectionListenerTest.kt

      @Throws(IOException::class)
      fun secondCallEventSequence() {
        enableTls()
        server!!.protocols = listOf(Protocol.HTTP_2, Protocol.HTTP_1_1)
        server!!.enqueue(MockResponse())
        server!!.enqueue(MockResponse())
    
        client.newCall(Request(server!!.url("/")))
          .execute().close()
    
        client.newCall(Request(server!!.url("/")))
          .execute().close()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 9.6K bytes
    - Viewed (0)
  6. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

            .build()
    
        serverRule.server.useHttps(localhost.sslSocketFactory())
      }
    
      @Test
      @Ignore("java.net.UnknownHostException: No results for localhost, in CI.")
      fun testRequest() {
        serverRule.server.enqueue(MockResponse())
    
        val call = client.newCall(Request(serverRule.server.url("/")))
    
        call.execute().use { response ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/Cache.kt

     * responses. Although this client honors all [HTTP/1.1 (RFC 7234)][rfc_7234] cache headers, it
     * doesn't cache partial responses.
     *
     * ## Force a Network Response
     *
     * In some situations, such as after a user clicks a 'refresh' button, it may be necessary to skip
     * the cache, and fetch data directly from the server. To force a full refresh, add the `no-cache`
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/tls/OkHostnameVerifier.kt

        // yet absolute. This is needed because server certificates do not normally contain absolute
        // names or patterns, but they should be treated as absolute. At the same time, any hostname
        // presented to this method should also be treated as absolute for the purposes of matching
        // to the server certificate.
        //   www.android.com  matches www.android.com
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 14:55:09 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  9. okhttp-sse/README.md

    OkHttp Server-Sent Events
    =========================
    
    Experimental support for server-sent events.
    API is not considered stable and may change at any time.
    
    ### Download
    
    ```kotlin
    testImplementation("com.squareup.okhttp3:okhttp-sse:4.12.0")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 245 bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CallKotlinTest.kt

      private lateinit var server: MockWebServer
    
      @BeforeEach
      fun setUp(server: MockWebServer) {
        this.server = server
      }
    
      @Test
      fun legalToExecuteTwiceCloning() {
        server.enqueue(MockResponse(body = "abc"))
        server.enqueue(MockResponse(body = "def"))
    
        val request = Request(server.url("/"))
    
        val call = client.newCall(request)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 8.4K bytes
    - Viewed (0)
Back to top