Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 43 for Home (0.25 sec)

  1. okhttp/src/test/resources/web-platform-test-urltestdata.txt

    //C|/foo/bar  s:file p:/C:/foo/bar
    //server/file  s:file h:server p:/file
    \\\\server\\file  s:file h:server p:/file
    /\\server/file  s:file h:server p:/file
    file:///foo/bar.txt  s:file p:/foo/bar.txt
    file:///home/me  s:file p:/home/me
    //  s:file p:/
    ///  s:file p:/
    ///test  s:file p:/test
    file://test  s:file h:test p:/
    file://localhost  s:file h:localhost p:/
    file://localhost/  s:file h:localhost p:/
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 14.3K bytes
    - Viewed (0)
  2. gradle/wrapper/gradle-wrapper.jar

    ExclusiveFileAccessM(); public static void maybeCloseQuietly(java.io.Closeable); } org/gradle/wrapper/GradleUserHomeLookup.class package org.gradle.wrapper; public abstract synchronized class GradleUserHomeLookup { public static final String DEFAULT_GRADLE_USER_HOME; static void <clinit>(); } org/gradle/wrapper/GradleWrapperMain.class package org.gradle.wrapper; public synchronized class GradleWrapperMain { public static void main(String[]); } org/gradle/wrapper/Install$1.class package org.gradle.wrapper; public...
    Archive
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 24 09:00:26 GMT 2023
    - 42.4K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/internal/tls/ClientAuthTest.kt

          )
          .build()
      }
    
      private fun buildServerSslSocketFactory(): SSLSocketFactory {
        // The test uses JDK default SSL Context instead of the Platform provided one
        // as Conscrypt seems to have some differences, we only want to test client side here.
        return try {
          val keyManager =
            newKeyManager(
              null,
              serverCert,
              serverIntermediateCa.certificate,
            )
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Jan 14 10:20:09 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/Cache.kt

     * responses. Although this client honors all [HTTP/1.1 (RFC 7234)][rfc_7234] cache headers, it
     * doesn't cache partial responses.
     *
     * ## Force a Network Response
     *
     * In some situations, such as after a user clicks a 'refresh' button, it may be necessary to skip
     * the cache, and fetch data directly from the server. To force a full refresh, add the `no-cache`
     * directive:
     *
     * ```java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  5. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

    import okhttp3.tls.internal.der.Validity
    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    import okio.ByteString.Companion.toByteString
    
    /**
     * A certificate and its private key. These are some properties of certificates that are used with
     * TLS:
     *
     *  * **A common name.** This is a string identifier for the certificate. It usually describes the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * [conscrypt_providers]: https://github.com/google/conscrypt/blob/master/common/src/main/java/org/conscrypt/NativeCrypto.java
     */
    class CipherSuite private constructor(
      /**
       * Returns the Java name of this cipher suite. For some older cipher suites the Java name has the
       * prefix `SSL_`, causing the Java name to be different from the instance name which is always
       * prefixed `TLS_`. For example, `TLS_RSA_EXPORT_WITH_RC4_40_MD5.javaName()` is
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  7. okhttp/src/test/java/okhttp3/CallTest.kt

          .assertSentRequestAtMillis(request1SentAt, request1ReceivedAt)
          .assertReceivedResponseAtMillis(request1SentAt, request1ReceivedAt)
    
        // Check the network response. It has the caller's request, plus some caching headers.
        cacheHit.networkResponse()
          .assertCode(304)
          .assertHeader("Donut", "b")
          .assertRequestHeader("Accept-Language", "en-US")
          .assertRequestHeader("Accept-Charset", "UTF-8")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Call.kt

       * @throws IllegalStateException when the call has already been executed.
       */
      @Throws(IOException::class)
      fun execute(): Response
    
      /**
       * Schedules the request to be executed at some point in the future.
       *
       * The [dispatcher][OkHttpClient.dispatcher] defines when the request will run: usually
       * immediately unless there are several other requests currently being executed.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 3.6K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheInterceptor.kt

       */
      @Throws(IOException::class)
      private fun cacheWritingResponse(
        cacheRequest: CacheRequest?,
        response: Response,
      ): Response {
        // Some apps return a null body; for compatibility we treat that like a null cache request.
        if (cacheRequest == null) return response
        val cacheBodyUnbuffered = cacheRequest.body()
    
        val source = response.body.source()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Mar 22 07:09:21 GMT 2024
    - 10.2K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256.toString())
          .isEqualTo(CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256.javaName)
      }
    
      /**
       * On the Oracle JVM some older cipher suites have the "SSL_" prefix and others have the "TLS_"
       * prefix. On the IBM JVM all cipher suites have the "SSL_" prefix.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.2K bytes
    - Viewed (0)
Back to top