Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for chrome (0.16 sec)

  1. regression-test/src/androidTest/java/okhttp/regression/compare/ApacheHttpClientHttp2Test.kt

     * https://hc.apache.org/httpcomponents-client-5.0.x/httpclient5/examples/AsyncClientTlsAlpn.java
     *
     * Mainly intended to verify behaviour of popular clients across Android versions, similar
     * to observing Firefox or Chrome browser behaviour.
     */
    class ApacheHttpClientHttp2Test {
      @Test
      fun testHttp2() {
        val client = HttpAsyncClients.createHttp2Default()
    
        client.use { client ->
          client.start()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.6K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/HeadersTest.kt

      }
    
      @Test fun ofMakesDefensiveCopy() {
        val namesAndValues =
          arrayOf(
            "User-Agent",
            "OkHttp",
          )
        val headers = headersOf(*namesAndValues)
        namesAndValues[1] = "Chrome"
        assertThat(headers.value(0)).isEqualTo("OkHttp")
      }
    
      @Test fun ofRejectsNullChar() {
        assertFailsWith<IllegalArgumentException> {
          headersOf("User-Agent", "Square\u0000OkHttp")
        }
      }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.6K bytes
    - Viewed (0)
  3. docs/features/caching.md

    Caching
    =======
    
    OkHttp implements an optional, off by default, Cache. OkHttp aims for RFC correct and
    pragmatic caching behaviour, following common real-world browser like Firefox/Chrome and 
    server behaviour when ambiguous.
    
    # Basic Usage
    
    ```kotlin
      private val client: OkHttpClient = OkHttpClient.Builder()
          .cache(Cache(
              directory = File(application.cacheDir, "http_cache"),
              // $0.05 worth of phone storage in 2020
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.1K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/http2/Settings.kt

          if (!other.isSet(i)) continue
          set(i, other[i])
        }
      }
    
      companion object {
        /**
         * From the HTTP/2 specs, the default initial window size for all streams is 64 KiB. (Chrome 25
         * uses 10 MiB).
         */
        const val DEFAULT_INITIAL_WINDOW_SIZE = 65535
    
        /** HTTP/2: Size in bytes of the table used to decode the sender's header blocks. */
        const val HEADER_TABLE_SIZE = 1
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.8K bytes
    - Viewed (0)
  5. docs/security/tls_configuration_history.md

    [OkHttp 3.14][OkHttp314]
    ------------------------
    
    _2019-03-14_
    
    Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox.
    
    ##### RESTRICTED_TLS cipher suites
    
     * TLS_AES_128_GCM_SHA256[¹][tlsv13_only]
     * TLS_AES_256_GCM_SHA384[¹][tlsv13_only]
     * TLS_CHACHA20_POLY1305_SHA256[¹][tlsv13_only]
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  6. samples/tlssurvey/src/main/kotlin/okhttp3/survey/RunSurvey.kt

      val android9 = sslLabsClients.first { it.userAgent == "Android" && it.version == "9.0" }
      val chrome33 = sslLabsClients.first { it.userAgent == "Chrome" && it.version == "33" }
      val chrome57 = sslLabsClients.first { it.userAgent == "Chrome" && it.version == "57" }
      val chrome80 = sslLabsClients.first { it.userAgent == "Chrome" && it.version == "80" }
      val firefox34 = sslLabsClients.first { it.userAgent == "Firefox" && it.version == "34" }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  7. docs/features/events.md

    Request newYorkTimesRequest = new Request.Builder()
        .url("https://www.nytimes.com/")
        .build();
    client.newCall(newYorkTimesRequest).enqueue(new Callback() {
      ...
    });
    ```
    
    Running this race over home WiFi shows the Times (`0002`) completes just slightly sooner than the Post (`0001`):
    
    ```
    0001 https://www.washingtonpost.com/
    0001 0.000 callStart
    0002 https://www.nytimes.com/
    0002 0.000 callStart
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 7.7K bytes
    - Viewed (0)
  8. okhttp-brotli/README.md

    ============================
    
    This module is an implementation of [Brotli][1] compression.
    It enables Brotli support in addition to tranparent Gzip support,
    provided Accept-Encoding is not set previously.  Modern web servers
    must choose to return Brotli responses.  n.b. It is not used for
    sending requests.
    
    ```java
    OkHttpClient client = new OkHttpClient.Builder()
      .addInterceptor(BrotliInterceptor.INSTANCE)
      .build();
    ```
    
    ```kotlin
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 572 bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/MediaTypeTest.kt

        val mediaType = parse("text/plain; charset=utf-8; charset=utf-16")
        assertEquals("UTF-8", mediaType.charsetName())
      }
    
      /**
       * This is invalid according to RFC 822. But it's what Chrome does and it avoids a potentially
       * unpleasant IllegalCharsetNameException.
       */
      @Test fun testCharsetNameIsSingleQuoted() {
        val mediaType = parse("text/plain;charset='utf-8'")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.5K bytes
    - Viewed (0)
Back to top