Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 28 for html (0.15 sec)

  1. android-test/src/androidTest/java/okhttp/android/test/OkHttpTest.kt

          localhostInsecureRequest()
        }
      }
    
      @Test
      fun testRequestWithSniRequirement() {
        assumeNetwork()
    
        val request = Request.Builder().url("https://docs.fabric.io/android/changelog.html").build()
    
        val response = client.newCall(request).execute()
    
        response.use {
          assertEquals(200, response.code)
        }
      }
    
      @Test
      fun testConscryptRequest() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 27K bytes
    - Viewed (1)
  2. okhttp/src/main/kotlin/okhttp3/CacheControl.kt

     * on what responses can be stored, and which requests can be satisfied by those stored responses.
     *
     * See [RFC 7234, 5.2](https://tools.ietf.org/html/rfc7234#section-5.2).
     */
    class CacheControl internal constructor(
      /**
       * In a response, this field's name "no-cache" is misleading. It doesn't prevent us from caching
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 10K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/Cache.kt

     * directives. It even offers convenient constants [CacheControl.FORCE_NETWORK] and
     * [CacheControl.FORCE_CACHE] that address the use cases above.
     *
     * [rfc_7234]: http://tools.ietf.org/html/rfc7234
     */
    class Cache internal constructor(
      directory: Path,
      maxSize: Long,
      fileSystem: FileSystem,
      taskRunner: TaskRunner,
    ) : Closeable, Flushable {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  4. docs/features/https.md

    The TLS versions and cipher suites in each spec can change with each release. For example, in OkHttp 2.2 we dropped support for SSL 3.0 in response to the [POODLE](https://googleonlinesecurity.blogspot.ca/2014/10/this-poodle-bites-exploiting-ssl-30.html) attack. And in OkHttp 2.3 we dropped support for [RC4](https://en.wikipedia.org/wiki/RC4#Security). As with your desktop web browser, staying up-to-date with OkHttp is the best way to stay secure.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * Conscrypt.
     *
     * [iana_tls_parameters]: https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
     * [sslengine]: https://developer.android.com/reference/javax/net/ssl/SSLEngine.html
     * [oracle_providers]: https://docs.oracle.com/javase/10/security/oracle-providers.htm
     * [conscrypt_providers]: https://github.com/google/conscrypt/blob/master/common/src/main/java/org/conscrypt/NativeCrypto.java
     */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/internal/http/RetryAndFollowUpInterceptor.kt

      }
    
      private fun retryAfter(
        userResponse: Response,
        defaultDelay: Int,
      ): Int {
        val header = userResponse.header("Retry-After") ?: return defaultDelay
    
        // https://tools.ietf.org/html/rfc7231#section-7.1.3
        // currently ignores a HTTP-date, and assumes any non int 0 is a delay
        if (header.matches("\\d+".toRegex())) {
          return Integer.valueOf(header)
        }
        return Integer.MAX_VALUE
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12.1K bytes
    - Viewed (4)
  7. CHANGELOG.md

    [kotlin_1_9_21]: https://github.com/JetBrains/kotlin/releases/tag/v1.9.21
    [kotlin_1_9_23]: https://github.com/JetBrains/kotlin/releases/tag/v1.9.23
    [loom]: https://docs.oracle.com/en/java/javase/21/core/virtual-threads.html
    [okio_2_9_0]: https://square.github.io/okio/changelog/#version-290
    [okio_3_0_0]: https://square.github.io/okio/changelog/#version-300
    [okio_3_1_0]: https://square.github.io/okio/changelog/#version-310
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/ws/WebSocketReader.kt

    import okio.Buffer
    import okio.BufferedSource
    import okio.ByteString
    
    /**
     * An [RFC 6455][rfc_6455]-compatible WebSocket frame reader.
     *
     * This class is not thread safe.
     *
     * [rfc_6455]: http://tools.ietf.org/html/rfc6455
     */
    class WebSocketReader(
      private val isClient: Boolean,
      val source: BufferedSource,
      private val frameCallback: FrameCallback,
      private val perMessageDeflate: Boolean,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (0)
  9. docs/changelogs/changelog_2x.md

     *  **`COMPATIBLE_TLS` no longer supports SSLv3.** In response to the
        [POODLE](https://googleonlinesecurity.blogspot.ca/2014/10/this-poodle-bites-exploiting-ssl-30.html)
        vulnerability, OkHttp no longer offers SSLv3 when negotiation an
        HTTPS connection. If you continue to need to connect to webservers
        running SSLv3, you must manually configure your own `ConnectionSpec`.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  10. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              if (Thread.currentThread() != currentThread) {
                return
              }
    
              // https://timothybasanov.com/2016/05/26/java-pre-master-secret.html
              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
Back to top