Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for bagian (0.2 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/concurrent/Task.kt

     * A unit of work that can be executed one or more times.
     *
     * Recurrence
     * ----------
     *
     * Tasks control their recurrence schedule. The [runOnce] function returns -1L to signify that the
     * task should not be executed again. Otherwise it returns a delay until the next execution.
     *
     * A task has at most one next execution. If the same task instance is scheduled multiple times, the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.4K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskQueue.kt

          futureTasks.removeAt(existingIndex) // Already scheduled later: reschedule below!
        }
        task.nextExecuteNanoTime = executeNanoTime
        taskRunner.logger.taskLog(task, this) {
          if (recurrence) {
            "run again after ${formatDuration(executeNanoTime - now)}"
          } else {
            "scheduled after ${formatDuration(executeNanoTime - now)}"
          }
        }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.5K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/http/CallServerInterceptor.kt

        }
      }
    
      private fun shouldIgnoreAndWaitForRealResponse(
        code: Int,
        exchange: Exchange,
      ): Boolean =
        when {
          // Server sent a 100-continue even though we did not request one. Try again to read the
          // actual response status.
          code == 100 -> true
    
          // Handle Processing (102) & Early Hints (103) and any new codes without failing
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.3K bytes
    - Viewed (1)
  4. okhttp/src/main/kotlin/okhttp3/WebSocketListener.kt

     * limitations under the License.
     */
    package okhttp3
    
    import okio.ByteString
    
    abstract class WebSocketListener {
      /**
       * Invoked when a web socket has been accepted by the remote peer and may begin transmitting
       * messages.
       */
      open fun onOpen(
        webSocket: WebSocket,
        response: Response,
      ) {
      }
    
      /** Invoked when a text (type `0x1`) message has been received. */
      open fun onMessage(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/RequestBody.kt

       *
       * This method returns false unless it is overridden by a subclass.
       *
       * ### Duplex Transmission
       *
       * With regular HTTP calls the request always completes sending before the response may begin
       * receiving. With duplex the request and response may be interleaved! That is, request body bytes
       * may be sent after response headers or body bytes have been received.
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Jan 25 14:41:37 GMT 2024
    - 9.6K bytes
    - Viewed (0)
  6. okhttp-tls/src/main/kotlin/okhttp3/tls/Certificates.kt

    import okio.ByteString.Companion.toByteString
    
    /**
     * Decodes a multiline string that contains a [certificate][certificatePem] which is
     * [PEM-encoded][rfc_7468]. A typical input string looks like this:
     *
     * ```
     * -----BEGIN CERTIFICATE-----
     * MIIBYTCCAQegAwIBAgIBKjAKBggqhkjOPQQDAjApMRQwEgYDVQQLEwtlbmdpbmVl
     * cmluZzERMA8GA1UEAxMIY2FzaC5hcHAwHhcNNzAwMTAxMDAwMDA1WhcNNzAwMTAx
     * MDAwMDEwWjApMRQwEgYDVQQLEwtlbmdpbmVlcmluZzERMA8GA1UEAxMIY2FzaC5h
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (2)
  7. okhttp-sse/src/main/kotlin/okhttp3/sse/EventSourceListener.kt

     * limitations under the License.
     */
    package okhttp3.sse
    
    import okhttp3.Response
    
    abstract class EventSourceListener {
      /**
       * Invoked when an event source has been accepted by the remote peer and may begin transmitting
       * events.
       */
      open fun onOpen(
        eventSource: EventSource,
        response: Response,
      ) {
      }
    
      /**
       * TODO description.
       */
      open fun onEvent(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.5K bytes
    - Viewed (2)
  8. android-test/src/androidTest/java/okhttp/android/test/letsencrypt/LetsEncryptClientTest.kt

        val androidMorEarlier = Build.VERSION.SDK_INT <= 23
    
        val clientBuilder = OkHttpClient.Builder()
    
        if (androidMorEarlier) {
          val cert: X509Certificate =
            """
            -----BEGIN CERTIFICATE-----
            MIIFazCCA1OgAwIBAgIRAIIQz7DSQONZRGPgu2OCiwAwDQYJKoZIhvcNAQELBQAw
            TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 4.4K bytes
    - Viewed (1)
Back to top