Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 47 for unsigned (0.15 sec)

  1. okhttp-android/src/androidTest/kotlin/okhttp3/android/AndroidAsyncDnsTest.kt

     */
    class AndroidAsyncDnsTest {
      @JvmField @Rule
      val serverRule = MockWebServerRule()
      private lateinit var client: OkHttpClient
    
      private val localhost: HandshakeCertificates by lazy {
        // Generate a self-signed cert for the server to serve and the client to trust.
        val heldCertificate =
          HeldCertificate.Builder()
            .addSubjectAlternativeName("localhost")
            .build()
        return@lazy HandshakeCertificates.Builder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.7K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_3x.md

        We don't expect this to be a problem in practice!
    
     *  **OkHttp has an experimental new API for tracking metrics.** The new
        `EventListener` API is designed to help developers monitor HTTP requests'
        size and duration. This feature is an unstable preview: the API is subject
        to change, and the implementation is incomplete. This is a big new API we
        are eager for feedback.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

          val toVerify = result[result.size - 1] as X509Certificate
    
          // If this cert has been signed by a trusted cert, use that. Add the trusted certificate to
          // the end of the chain unless it's already present. (That would happen if the first
          // certificate in the chain is itself a self-signed and trusted CA certificate.)
          val trustedCert = trustRootIndex.findByIssuerAndSignature(toVerify)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/internal/idn/StringprepReader.kt

                },
          )
        val randalcatSet = readCodePointSet(base / "rfc3454.D.1.txt")
        val lcatSet = readCodePointSet(base / "rfc3454.D.2.txt")
        return Stringprep(
          unassigned = unassigned,
          mapping = mapping,
          prohibitSet = prohibitSet,
          randalcatSet = randalcatSet,
          lcatSet = lcatSet,
        )
      }
    
      /**
       * Reads a set of range lines like the following:
       *
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  5. mockwebserver/src/main/kotlin/mockwebserver3/MockResponseBody.kt

    package mockwebserver3
    
    import java.io.IOException
    import okhttp3.ExperimentalOkHttpApi
    import okio.BufferedSink
    
    /**
     * The body of a [MockResponse].
     *
     * Unlike [okhttp3.ResponseBody], this interface is designed to be implemented by writers and not
     * called by readers.
     */
    @ExperimentalOkHttpApi
    interface MockResponseBody {
      /** The length of this response in bytes, or -1 if unknown. */
      val contentLength: Long
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 1.1K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/internal/idn/StringprepTablesReaderTest.kt

      @Test fun readRfc3491FromResources() {
        val reader = StringprepTablesReader(FileSystem.RESOURCES)
        val nameprep = reader.readNameprep("/okhttp3/internal/idn".toPath())
        assertThat((nameprep.unassigned as RangeListCodePointSet).ranges).hasSize(396)
        assertThat((nameprep.mapping as MappingListCodePointMapping).mappings).hasSize(1398)
        assertThat((nameprep.prohibitSet as RangeListCodePointSet).ranges).hasSize(78)
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.4K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/internal/tls/CertificateChainCleaner.kt

    /**
     * Computes the effective certificate chain from the raw array returned by Java's built in TLS APIs.
     * Cleaning a chain returns a list of certificates where the first element is `chain[0]`, each
     * certificate is signed by the certificate that follows, and the last certificate is a trusted CA
     * certificate.
     *
     * Use of the chain cleaner is necessary to omit unexpected certificates that aren't relevant to
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  8. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
         * authority. Instead, it will trust any well-formed certificate, even if it is self-signed.
         * This is necessary for testing against localhost or in development environments where a
         * certificate authority is not possible.
         *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  9. okhttp/src/main/kotlin/okhttp3/internal/http2/Http2Connection.kt

      internal val flowControlListener: FlowControlListener = builder.flowControlListener
    
      /** Settings we communicate to the peer. */
      val okHttpSettings =
        Settings().apply {
          // Flow control was designed more for servers, or proxies than edge clients. If we are a client,
          // set the flow control window to 16MiB.  This avoids thrashing window updates every 64KiB, yet
          // small enough to avoid blowing up the heap.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 32.6K bytes
    - Viewed (0)
  10. README.md

    centers. OkHttp supports modern TLS features (TLS 1.3, ALPN, certificate pinning). It can be
    configured to fall back for broad connectivity.
    
    Using OkHttp is easy. Its request/response API is designed with fluent builders and immutability. It
    supports both synchronous blocking calls and async calls with callbacks.
    
    
    Get a URL
    ---------
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 6.2K bytes
    - Viewed (0)
Back to top