Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 31 for Lester (0.16 sec)

  1. docs/changelogs/changelog_4x.md

        receiving stream to process it.
    
        This change may increase OkHttp's memory use for applications that make many concurrent HTTP
        calls and that can receive data faster than they can process it. Previously, OkHttp limited
        HTTP/2 to 16 MiB of unacknowledged data per connection. With this fix there is a limit of 16 MiB
        of unacknowledged data per stream and no per-connection limit.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  2. docs/features/events.md

    ![Events Diagram](../assets/images/******@****.***)
    
    Here’s a [sample event listener](https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/PrintEventsNonConcurrent.java) that prints each event with a timestamp.
    
    ```java
    class PrintingEventListener extends EventListener {
      private long callStartNanos;
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 7.7K bytes
    - Viewed (0)
  3. okhttp-logging-interceptor/src/main/kotlin/okhttp3/logging/HttpLoggingInterceptor.kt

         * Sets the level and returns this.
         *
         * This was deprecated in OkHttp 4.0 in favor of the [level] val. In OkHttp 4.3 it is
         * un-deprecated because Java callers can't chain when assigning Kotlin vals. (The getter remains
         * deprecated).
         */
        fun setLevel(level: Level) =
          apply {
            this.level = level
          }
    
        @JvmName("-deprecated_level")
        @Deprecated(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 09:14:38 GMT 2024
    - 11.2K bytes
    - Viewed (1)
  4. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        assertContent("mp3 data", response)
      }
    
      @Test
      fun ntripr1() {
        server.enqueue(
          MockResponse.Builder()
            .status("SOURCETABLE 200 OK")
            .addHeader("Server: NTRIP Caster 1.5.5/1.0")
            .addHeader("Date: 23/Jan/2004:08:54:59 UTC")
            .addHeader("Content-Type: text/plain")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  5. docs/features/https.md

          }
        ```
    
     [CustomTrustJava]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java
     [CustomTrustKotlin]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt
     [CertificatePinningJava]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/CertificatePinning.java
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  6. samples/guide/src/main/java/okhttp3/guide/GetExample.java

        }
      }
    
      public static void main(String[] args) throws IOException {
        GetExample example = new GetExample();
        String response = example.run("https://raw.github.com/square/okhttp/master/README.md");
        System.out.println(response);
      }
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 1.3K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/ExperimentalOkHttpApi.kt

      AnnotationTarget.FIELD,
      AnnotationTarget.LOCAL_VARIABLE,
      AnnotationTarget.VALUE_PARAMETER,
      AnnotationTarget.CONSTRUCTOR,
      AnnotationTarget.FUNCTION,
      AnnotationTarget.PROPERTY_GETTER,
      AnnotationTarget.PROPERTY_SETTER,
      AnnotationTarget.TYPEALIAS,
    )
    @RequiresOptIn(level = RequiresOptIn.Level.ERROR)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

                return
              }
    
              // https://timothybasanov.com/2016/05/26/java-pre-master-secret.html
              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  9. okhttp-testing-support/src/main/kotlin/okhttp3/TestUtilJvm.kt

        return parentFile.isDescendentOf(directory)
      }
    
      /**
       * See FinalizationTester for discussion on how to best trigger GC in tests.
       * https://android.googlesource.com/platform/libcore/+/master/support/src/test/java/libcore/
       * java/lang/ref/FinalizationTester.java
       */
      @Throws(Exception::class)
      @JvmStatic
      fun awaitGarbageCollection() {
        Runtime.getRuntime().gc()
        Thread.sleep(100)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 4.3K bytes
    - Viewed (0)
  10. docs/security/tls_configuration_history.md

    <a name="http2_naughty"></a>
    #### ² HTTP/2 Cipher Suite Denylist
    
    Cipher suites that are [discouraged for use][http2_denylist] with HTTP/2. OkHttp includes them because better suites are not commonly available. For example, none of the better cipher suites listed above shipped with Android 4.4 or Java 7.
    
    [OkHttp30]: https://square.github.io/okhttp/changelog_3x/#version-300
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
Back to top