Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 67 for Walter (0.22 sec)

  1. docs/changelogs/changelog_4x.md

        calls and that can receive data faster than they can process it. Previously, OkHttp limited
        HTTP/2 to 16 MiB of unacknowledged data per connection. With this fix there is a limit of 16 MiB
        of unacknowledged data per stream and no per-connection limit.
    
     *  Fix: Don't operate on a connection after it's been returned to the pool. This race occurred
        on failed web socket connection attempts.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        // client has received the response.
        Thread.sleep(500)
        val response2 = getResponse(newRequest("/b"))
        response1.body.source().timeout().timeout(100, TimeUnit.MILLISECONDS)
        assertContent("This comes after a busted connection", response2)
    
        // Check that a fresh connection was created, either immediately or after attempting reuse.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/Headers.kt

     * the HTTP message.
     *
     * This class tracks header values line-by-line. A field with multiple comma- separated values on
     * the same line will be treated as a field with a single value by this class. It is the caller's
     * responsibility to detect and split on commas if their field permits multiple values. This
     * simplifies use of single-valued fields whose values routinely contain commas, such as cookies or
     * dates.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.5K bytes
    - Viewed (0)
  4. docs/features/r8_proguard.md

    If you, however, don't use R8 you have to apply the rules from [this file][okhttp3_pro]. You might
    also need rules from [Okio][okio] which is a dependency of this library.
    
     [okhttp3_pro]: https://raw.githubusercontent.com/square/okhttp/master/okhttp/src/main/resources/META-INF/proguard/okhttp3.pro
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 607 bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/http1/Http1ExchangeCodec.kt

          sink.flush()
        }
    
        override fun close() {
          if (closed) return
          closed = true
          detachTimeout(timeout)
          state = STATE_READ_RESPONSE_HEADERS
        }
      }
    
      /**
       * An HTTP body with alternating chunk sizes and chunk bodies. It is the caller's responsibility
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 16.2K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/CallTest.kt

            .throttleBody(1, 750, TimeUnit.MILLISECONDS)
            .build(),
        )
    
        // First request: time out after 1s.
        client =
          client.newBuilder()
            .readTimeout(Duration.ofSeconds(1))
            .build()
        executeSynchronously("/a").assertBody("abc")
    
        // Second request: time out after 250ms.
        client =
          client.newBuilder()
            .readTimeout(Duration.ofMillis(250))
            .build()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 142.5K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

        val handshake = makeRequest(client)
    
        assertThat(handshake.cipherSuite).isIn(*expectedModernTls13CipherSuites.toTypedArray())
    
        // TODO: filter down to TLSv1.3 when only activated.
        // Probably something like
        // TLS_AES_128_GCM_SHA256
        // TLS_AES_256_GCM_SHA384
        // TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/Response.kt

       * auth param in the challenge at key null. Invalid headers and challenges are ignored.
       * No semantic validation is done, for example that `Basic` auth must have a `realm`
       * auth param, this is up to the caller that interprets these challenges.
       */
      fun challenges(): List<Challenge> {
        return headers.parseChallenges(
          when (code) {
            HTTP_UNAUTHORIZED -> "WWW-Authenticate"
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 23 14:31:42 GMT 2024
    - 15.5K bytes
    - Viewed (0)
  9. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

            this.maxIntermediateCas = maxIntermediateCas
          }
    
        /**
         * Configure the certificate to generate a 256-bit ECDSA key, which provides about 128 bits of
         * security. ECDSA keys are noticeably faster than RSA keys.
         *
         * This is the default configuration and has been since this API was introduced in OkHttp
         * 3.11.0. Note that the default may change in future releases.
         */
        fun ecdsa256() =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  10. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * [sslengine]: https://developer.android.com/reference/javax/net/ssl/SSLEngine.html
     * [oracle_providers]: https://docs.oracle.com/javase/10/security/oracle-providers.htm
     * [conscrypt_providers]: https://github.com/google/conscrypt/blob/master/common/src/main/java/org/conscrypt/NativeCrypto.java
     */
    class CipherSuite private constructor(
      /**
       * Returns the Java name of this cipher suite. For some older cipher suites the Java name has the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
Back to top