Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 33 for Nations (0.16 sec)

  1. samples/crawler/build.gradle.kts

      kotlin("jvm")
      application
    }
    
    application {
      mainClass.set("okhttp3.sample.Crawler")
    }
    
    dependencies {
      implementation(projects.okhttp)
      implementation(libs.jsoup)
    }
    
    tasks.compileJava {
      options.isWarnings = false
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Feb 15 23:38:32 GMT 2022
    - 234 bytes
    - Viewed (0)
  2. samples/compare/build.gradle.kts

      testImplementation(libs.httpClient5)
      testImplementation(libs.jettyClient)
      testImplementation(libs.junit)
      testImplementation(libs.assertk)
    }
    
    tasks.compileJava {
      options.isWarnings = false
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Jan 04 05:32:07 GMT 2024
    - 470 bytes
    - Viewed (0)
  3. native-image-tests/src/main/kotlin/okhttp3/RunTests.kt

     */
    package okhttp3
    
    import java.io.File
    import java.io.PrintWriter
    import kotlin.system.exitProcess
    import org.junit.jupiter.engine.JupiterTestEngine
    import org.junit.platform.console.options.Theme
    import org.junit.platform.engine.DiscoverySelector
    import org.junit.platform.engine.TestDescriptor
    import org.junit.platform.engine.TestEngine
    import org.junit.platform.engine.discovery.DiscoverySelectors.selectClass
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  4. docs/security/tls_configuration_history.md

    TLS Configuration History
    =========================
    
    OkHttp tracks the dynamic TLS ecosystem to balance connectivity and security. This page is a log of
    changes we've made over time to OkHttp's default TLS options.
    
    [OkHttp 3.14][OkHttp314]
    ------------------------
    
    _2019-03-14_
    
    Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox.
    
    ##### RESTRICTED_TLS cipher suites
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CacheTest.kt

            .addHeader("Cache-Control: s-maxage=180")
            .addHeader("Cache-Control: max-age=60")
            .build(),
        )
      }
    
      @Test
      fun requestMethodOptionsIsNotCached() {
        testRequestMethod("OPTIONS", false)
      }
    
      @Test
      fun requestMethodGetIsCached() {
        testRequestMethod("GET", true)
      }
    
      @Test
      fun requestMethodHeadIsNotCached() {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 108.6K bytes
    - Viewed (0)
  6. .github/workflows/build.yml

            with:
              fetch-depth: 0
    
          - name: Configure JDK
            uses: actions/setup-java@v4
            with:
              distribution: 'zulu'
              java-version: 11
    
          - name: Configure JDK
            uses: actions/setup-java@v4
            with:
              distribution: 'zulu'
              java-version: 17
    
          - name: Setup Gradle
            uses: gradle/actions/setup-gradle@v3
    
    Others
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Apr 15 01:51:50 GMT 2024
    - 17.2K bytes
    - Viewed (0)
  7. okhttp/src/main/kotlin/okhttp3/Connection.kt

     *    negotiate HTTP/2.
     *
     * Unfortunately, older HTTPS servers refuse to connect when such options are presented. Rather than
     * avoiding these options entirely, this class allows a connection to be attempted with modern
     * options and then retried without them should the attempt fail.
     *
     * ## Connection Reuse
     *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  8. samples/static-server/build.gradle.kts

    plugins {
      kotlin("jvm")
      id("com.github.johnrengelman.shadow")
    }
    
    tasks.compileJava {
      options.isWarnings = false
    }
    
    tasks.jar {
      manifest {
        attributes("Main-Class" to "okhttp3.sample.SampleServer")
      }
    }
    
    dependencies {
      implementation(projects.mockwebserver)
    }
    
    tasks.shadowJar {
      mergeServiceFiles()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Feb 08 20:01:28 GMT 2022
    - 316 bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/internal.kt

    ) = connectionSpec.apply(sslSocket, isFallback)
    
    internal fun ConnectionSpec.effectiveCipherSuites(socketEnabledCipherSuites: Array<String>): Array<String> {
      return if (cipherSuitesAsString != null) {
        // 3 options here for ordering
        // 1) Legacy Platform - based on the Platform/Provider existing ordering in
        // sslSocket.enabledCipherSuites
        // 2) OkHttp Client - based on MODERN_TLS source code ordering
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.7K bytes
    - Viewed (0)
  10. okhttp-sse/src/main/kotlin/okhttp3/sse/internal/ServerSentEventReader.kt

      ) {
        if (data.size != 0L) {
          lastId = id
          data.skip(1L) // Leading newline.
          callback.onEvent(id, type, data.readUtf8())
        }
      }
    
      companion object {
        val options =
          Options.of(
            // 0
            "\r\n".encodeUtf8(),
            // 1
            "\r".encodeUtf8(),
            // 2
            "\n".encodeUtf8(),
            // 3
            "data: ".encodeUtf8(),
            // 4
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.3K bytes
    - Viewed (0)
Back to top