- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 50 for sena (0.04 sec)
-
okhttp/src/jvmTest/kotlin/okhttp3/internal/ws/WebSocketHttpTest.kt
server.send(message3) clientListener.assertTextMessage(message3) // Empty client to server message. val message4 = "" client.send(message4) serverListener.assertTextMessage(message4) // Server to client message that shares context with message1. val message5 = message1 + message1 server.send(message5) clientListener.assertTextMessage(message5)Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Tue Nov 04 19:13:52 UTC 2025 - 35.5K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/http/CallServerInterceptor.kt
exchange.finishRequest() } } catch (e: IOException) { if (e is ConnectionShutdownException) { throw e // No request was sent so there's no response to read. } if (!exchange.hasFailure) { throw e // Don't attempt to read the response; we failed to send the request. } sendRequestException = e } try { if (responseBuilder == null) {
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Thu Oct 30 13:46:58 UTC 2025 - 7.6K bytes - Viewed (0) -
src/main/java/org/codelibs/curl/Curl.java
*/ protected Curl() { // nothing } /** * Creates a new CurlRequest with the HTTP GET method for the specified URL. * * @param url the URL to send the GET request to * @return a CurlRequest object configured with the GET method and the specified URL */ public static CurlRequest get(final String url) { return new CurlRequest(Method.GET, url); }Registered: Sat Dec 20 09:13:53 UTC 2025 - Last Modified: Thu Nov 20 13:34:13 UTC 2025 - 5.9K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/ConnectPlan.kt
// Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If // that happens, then we will have buffered bytes that are needed by the SSLSocket! // This check is imperfect: it doesn't tell us whether a handshake will succeed, just // that it will almost certainly fail because the proxy has sent unexpected data.
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Wed Oct 08 03:50:05 UTC 2025 - 19.3K bytes - Viewed (2) -
okhttp/src/jvmTest/kotlin/okhttp3/DuplexTest.kt
val requestHeadersEndListener = object : EventListener() { override fun requestHeadersEnd( call: Call, request: Request, ) { // Wait for the server to send the duplex response before acting on the 301 response // and resetting the stream. duplexResponseSent.await() } } client = client .newBuilder()Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Tue Nov 04 19:13:52 UTC 2025 - 25.8K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/Cache.kt
.receivedResponseAtMillis(receivedResponseMillis) .build() } companion object { /** Synthetic response header: the local time when the request was sent. */ private val SENT_MILLIS = "${Platform.get().getPrefix()}-Sent-Millis" /** Synthetic response header: the local time when the response was received. */ private val RECEIVED_MILLIS = "${Platform.get().getPrefix()}-Received-Millis" }
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Fri Oct 03 17:41:45 UTC 2025 - 26.8K bytes - Viewed (0) -
docs/pt-BR/README.md
- Interface de Busca: http://localhost:8080/  - Interface de Administração: http://localhost:8080/admin/ (o nome de usuário/senha padrão é admin/admin) 
Registered: Sat Dec 20 09:19:18 UTC 2025 - Last Modified: Tue Nov 11 22:42:32 UTC 2025 - 7.6K bytes - Viewed (0) -
src/main/java/org/codelibs/fess/mylasta/direction/FessEnv.java
/** * Get the value for the key 'mail.send.mock'. <br> * The value is, e.g. true <br> * comment: Does it send mock mail? (true: no send actually, logging only) * @return The value of found property. (NotNull: if not found, exception but basically no way) */ String getMailSendMock(); /** * Is the property for the key 'mail.send.mock' true? <br> * The value is, e.g. true <br>Registered: Sat Dec 20 09:19:18 UTC 2025 - Last Modified: Thu Nov 27 07:01:25 UTC 2025 - 9.9K bytes - Viewed (0) -
okhttp-sse/README.md
OkHttp Server-Sent Events ========================= Experimental support for server-sent events. API is not considered stable and may change at any time. ### Download ```kotlin testImplementation("com.squareup.okhttp3:okhttp-sse:5.3.0")Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Thu Oct 30 21:39:59 UTC 2025 - 244 bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/EventListener.kt
* * @param request the request sent over the network. It is an error to access the body of this * request. */ open fun requestHeadersEnd( call: Call, request: Request, ) { } /** * Invoked just prior to sending a request body. Will only be invoked for request allowing and * having a request body to send. *
Registered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Tue Oct 07 21:03:04 UTC 2025 - 24.9K bytes - Viewed (0)