Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 36 for hamster (0.21 sec)

  1. docs/features/events.md

    ![Events Diagram](../assets/images/******@****.***)
    
    Here’s a [sample event listener](https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/PrintEventsNonConcurrent.java) that prints each event with a timestamp.
    
    ```java
    class PrintingEventListener extends EventListener {
      private long callStartNanos;
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 7.7K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_4x.md

        receiving stream to process it.
    
        This change may increase OkHttp's memory use for applications that make many concurrent HTTP
        calls and that can receive data faster than they can process it. Previously, OkHttp limited
        HTTP/2 to 16 MiB of unacknowledged data per connection. With this fix there is a limit of 16 MiB
        of unacknowledged data per stream and no per-connection limit.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        assertContent("mp3 data", response)
      }
    
      @Test
      fun ntripr1() {
        server.enqueue(
          MockResponse.Builder()
            .status("SOURCETABLE 200 OK")
            .addHeader("Server: NTRIP Caster 1.5.5/1.0")
            .addHeader("Date: 23/Jan/2004:08:54:59 UTC")
            .addHeader("Content-Type: text/plain")
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  4. docs/features/https.md

          }
        ```
    
     [CustomTrustJava]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/CustomTrust.java
     [CustomTrustKotlin]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt
     [CertificatePinningJava]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/CertificatePinning.java
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/guide/GetExample.java

        }
      }
    
      public static void main(String[] args) throws IOException {
        GetExample example = new GetExample();
        String response = example.run("https://raw.github.com/square/okhttp/master/README.md");
        System.out.println(response);
      }
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 1.3K bytes
    - Viewed (0)
  6. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

                return
              }
    
              // https://timothybasanov.com/2016/05/26/java-pre-master-secret.html
              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  7. okhttp-testing-support/src/main/kotlin/okhttp3/TestUtilJvm.kt

        return parentFile.isDescendentOf(directory)
      }
    
      /**
       * See FinalizationTester for discussion on how to best trigger GC in tests.
       * https://android.googlesource.com/platform/libcore/+/master/support/src/test/java/libcore/
       * java/lang/ref/FinalizationTester.java
       */
      @Throws(Exception::class)
      @JvmStatic
      fun awaitGarbageCollection() {
        Runtime.getRuntime().gc()
        Thread.sleep(100)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 4.3K bytes
    - Viewed (0)
  8. okhttp-testing-support/src/main/kotlin/okhttp3/testing/PlatformRule.kt

          /**
           * For whatever reason our BouncyCastle provider doesn't work with ECDSA keys. Just configure it
           * to use RSA-2048 instead.
           *
           * (We otherwise prefer ECDSA because it's faster.)
           */
          private val localhostHandshakeCertificatesWithRsa2048: HandshakeCertificates by lazy {
            val heldCertificate =
              HeldCertificate.Builder()
                .commonName("localhost")
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 15.3K bytes
    - Viewed (0)
  9. docs/recipes.md

     [AccessHeadersJava]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/AccessHeaders.java
     [AccessHeadersKotlin]: https://github.com/square/okhttp/blob/master/samples/guide/src/main/java/okhttp3/recipes/kt/AccessHeaders.kt
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Feb 18 08:52:22 GMT 2022
    - 40.2K bytes
    - Viewed (1)
  10. .github/workflows/build.yml

    name: build
    
    on:
      push:
        branches:
          - master
      pull_request:
        types: [opened, labeled, unlabeled, synchronize]
    
    permissions:
      contents: read
    
    env:
      GRADLE_OPTS: "-Dorg.gradle.jvmargs=-Xmx4g -Dorg.gradle.daemon=false -Dkotlin.incremental=false"
    
    jobs:
      publish:
        runs-on: ubuntu-latest
        if: github.repository == 'square/okhttp' && github.ref == 'refs/heads/master'
    
        steps:
          - name: Checkout
    Others
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Apr 15 01:51:50 GMT 2024
    - 17.2K bytes
    - Viewed (0)
Back to top