Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 133 for also (0.17 sec)

  1. okhttp/src/test/java/okhttp3/internal/http2/HpackTest.kt

      @Test
      fun readIndexedHeaderFieldIndex0() {
        bytesIn.writeByte(0x80) // == Indexed - Add idx = 0
        assertFailsWith<IOException> {
          hpackReader!!.readHeaders()
        }.also { expected ->
          assertThat(expected.message).isEqualTo("index == 0")
        }
      }
    
      // Example taken from twitter/hpack DecoderTest.testIllegalIndex
      @Test
      fun readIndexedHeaderFieldTooLargeIndex() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 38.2K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/internal/http2/HttpOverHttp2Test.kt

            .build()
    
        // Make a call expecting a timeout reading the response headers.
        val call1 = client.newCall(Request(server.url("/")))
        assertFailsWith<SocketTimeoutException> {
          call1.execute()
        }.also { expected ->
          assertThat(expected.message).isEqualTo("timeout")
        }
    
        // Confirm that a subsequent request on the same connection is not impacted.
        val call2 = client.newCall(Request(server.url("/")))
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 75.3K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/FakeRoutePlanner.kt

        fun createRetry(): FakePlan {
          check(retry == null)
          return FakePlan(nextPlanId++)
            .also {
              retry = it
            }
        }
    
        fun createConnectTcpNextPlan(): FakePlan {
          check(connectTcpNextPlan == null)
          return FakePlan(nextPlanId++)
            .also {
              connectTcpNextPlan = it
            }
        }
    
        fun createConnectTlsNextPlan(): FakePlan {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 24 04:40:49 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskRunner.kt

     *
     * Use [INSTANCE] for a task runner that uses daemon threads. There is not currently a shared
     * instance for non-daemon threads.
     *
     * The task runner is also responsible for releasing held threads when the library is unloaded.
     * This is for the benefit of container environments that implement code unloading.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 29 00:33:04 GMT 2024
    - 10.6K bytes
    - Viewed (0)
  5. docs/changelogs/changelog_3x.md

        supports more cipher suites than the JVM’s default provider and may also
        execute more efficiently.
    
        To use it, first register a [Conscrypt dependency][conscrypt_dependency] in
        your build system.
    
        OkHttp will use Conscrypt if you set the `okhttp.platform` system property
        to `conscrypt`.
    
        Alternatively, OkHttp will also use Conscrypt if you install it as your
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskQueue.kt

      internal var cancelActiveTask = false
    
      /**
       * Returns a snapshot of tasks currently scheduled for execution. Does not include the
       * currently-executing task unless it is also scheduled for future execution.
       */
      val scheduledTasks: List<Task>
        get() = taskRunner.lock.withLock { futureTasks.toList() }
    
      /**
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.5K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/internal/cache2/RelayTest.kt

        assertThat(source1.readUtf8(10)).isEqualTo("abcdefghij")
        source1.close() // Not exhausted!
        assertThat(relay1.isClosed).isTrue()
        assertFailsWith<IOException> {
          read(file)
        }.also { expected ->
          assertThat(expected.message).isEqualTo("unreadable cache file")
        }
        assertFile(Relay.PREFIX_DIRTY, -1L, -1, null, null)
      }
    
      @Test
      fun redundantCallsToCloseAreIgnored() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 8.1K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java

            .addTrustedCertificate(entrustRootCertificateAuthority)
            .addTrustedCertificate(comodoRsaCertificationAuthority)
            // Uncomment if standard certificates are also required.
            //.addPlatformTrustedCertificates()
            .build();
    
        client = new OkHttpClient.Builder()
                .sslSocketFactory(certificates.sslSocketFactory(), certificates.trustManager())
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Aug 12 07:26:27 GMT 2021
    - 9.3K bytes
    - Viewed (2)
  9. okhttp/src/main/kotlin/okhttp3/ResponseBody.kt

       * to determine the charset of the response bytes.
       *
       * Otherwise the response bytes are decoded as UTF-8.
       */
      fun charStream(): Reader =
        reader ?: BomAwareReader(source(), charset()).also {
          reader = it
        }
    
      /**
       * Returns the response as a string.
       *
       * If the response starts with a
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

    import okhttp3.internal.toImmutableList
    import okhttp3.tls.internal.TlsUtil.newKeyManager
    import okhttp3.tls.internal.TlsUtil.newTrustManager
    
    /**
     * Certificates to identify which peers to trust and also to earn the trust of those peers in kind.
     * Client and server exchange these certificates during the handshake phase of a TLS connection.
     *
     * ### Server Authentication
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top