Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for Barry (0.15 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnectionPool.kt

      }
    
      class AddressState(
        val address: Address,
        val queue: TaskQueue,
        var policy: ConnectionPool.AddressPolicy,
      ) {
        /**
         * How many calls the pool can carry without opening new connections. This field must only be
         * accessed by the connection closer task.
         */
        var concurrentCallCapacity: Int = 0
      }
    
      companion object {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 16.2K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/Connection.kt

     * options and then retried without them should the attempt fail.
     *
     * ## Connection Reuse
     *
     * Each connection can carry a varying number of streams, depending on the underlying protocol being
     * used. HTTP/1.x connections can carry either zero or one streams. HTTP/2 connections can carry any
     * number of streams, dynamically configured with `SETTINGS_MAX_CONCURRENT_STREAMS`. A connection
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  3. LICENSE.txt

          meet the following conditions:
    
          (a) You must give any other recipients of the Work or
              Derivative Works a copy of this License; and
    
          (b) You must cause any modified files to carry prominent notices
              stating that You changed the files; and
    
          (c) You must retain, in the Source form of any Derivative Works
              that You distribute, all copyright, patent, trademark, and
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jul 23 14:02:28 GMT 2012
    - 11.1K bytes
    - Viewed (0)
  4. okhttp/src/test/resources/okhttp3/internal/publicsuffix/public_suffix_list.dat

    lib.pr.us
    lib.ri.us
    lib.sc.us
    lib.sd.us
    lib.tn.us
    lib.tx.us
    lib.ut.us
    lib.vi.us
    lib.vt.us
    lib.va.us
    lib.wa.us
    lib.wi.us
    // lib.wv.us  Bug 941670 - Removed at request of Larry W Arnold <******@****.***>
    lib.wy.us
    // k12.ma.us contains school districts in Massachusetts. The 4LDs are
    //  managed independently except for private (PVT), charter (CHTR) and
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 240.3K bytes
    - Viewed (3)
  5. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnection.kt

        // If the host exactly matches, we're done: this connection can carry the address.
        if (address.url.host == this.route().address.url.host) {
          return true // This connection is a perfect match.
        }
    
        // At this point we don't have a hostname match. But we still be able to carry the request if
        // our connection coalescing requirements are met. See also:
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/connection/RealCall.kt

            noMoreExchanges(null)
          }
        }
      }
    
      /**
       * Prepare for a potential trip through all of this call's network interceptors. This prepares to
       * find an exchange to carry the request.
       *
       * Note that an exchange will not be needed if the request is satisfied by the cache.
       *
       * @param newRoutePlanner true if this is not a retry and new routing can be performed.
       */
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 17.9K bytes
    - Viewed (2)
  7. docs/changelogs/changelog_4x.md

    
    ## Version 4.7.0
    
    _2020-05-17_
    
     *  New: `HandshakeCertificates.Builder.addInsecureHost()` makes it easy to turn off security in
        private development environments that only carry test data. Prefer this over creating an
        all-trusting `TrustManager` because only hosts on the allowlist are insecure. From
        [our DevServer sample][dev_server]:
    
        ```kotlin
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/MultipartBodyTest.kt

      }
    
      @Test
      fun fieldAndTwoFiles() {
        val expected =
          """
          |--AaB03x
          |Content-Disposition: form-data; name="submit-name"
          |
          |Larry
          |--AaB03x
          |Content-Disposition: form-data; name="files"
          |Content-Type: multipart/mixed; boundary=BbC04y
          |
          |--BbC04y
          |Content-Disposition: file; filename="file1.txt"
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.4K bytes
    - Viewed (0)
  9. gradle/wrapper/gradle-wrapper.jar

    with or without modifications, and in Source or Object form, provided that You meet the following conditions: (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and (b) You must cause any modified files to carry prominent notices stating that You changed the files; and (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those...
    Archive
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Dec 24 09:00:26 GMT 2023
    - 42.4K bytes
    - Viewed (0)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user
         * vulnerable to man-in-the-middle attacks and should only be used only in private development
         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
         * authority. Instead, it will trust any well-formed certificate, even if it is self-signed.
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top