Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for Mooring (0.3 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/idn/IdnaMappingTable.kt

     * b0
     * --
     *
     * The inclusive start of the range. We get the first 14 bits of this code point from the section
     * and the last 7 bits from this byte.
     *
     * The end of the range is not encoded, but can be inferred by looking at the start of the range
     * that follows.
     *
     * b1
     * --
     *
     * This is either a mapping decision or the length of the mapped output, according to this table:
     *
     * ```
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Apr 02 11:39:58 GMT 2024
    - 9K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/connection/FailedPlan.kt

     *  * Preemptive proxy authentication failed.
     *
     * Planning failures are not necessarily fatal. For example, even if we can't DNS lookup the first
     * proxy in a list, looking up a subsequent one may succeed.
     */
    internal class FailedPlan(e: Throwable) : RoutePlanner.Plan {
      val result = RoutePlanner.ConnectResult(plan = this, throwable = e)
    
      override val isReady = false
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 1.5K bytes
    - Viewed (0)
  3. docs/contribute/concurrency.md

    Since HTTP requests frequently happen in parallel, connection pooling must be thread-safe.
    
    These are the primary classes involved with establishing, sharing, and terminating connections:
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 7K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/MultipartReader.kt

                noMoreParts = true
                return null
              }
    
              2, 3 -> {
                // " " or "\t" Ignore whitespace and keep looking.
                whitespace = true
                continue@afterBoundaryLoop
              }
    
              -1 -> throw ProtocolException("unexpected characters after boundary")
            }
          }
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/internal/connection/ForceConnectRoutePlanner.kt

     * limitations under the License.
     */
    package okhttp3.internal.connection
    
    /**
     * A RoutePlanner that will always establish a new connection, ignoring any connection pooling
     */
    class ForceConnectRoutePlanner(private val delegate: RealRoutePlanner) : RoutePlanner by delegate {
      override fun plan(): RoutePlanner.Plan = delegate.planConnect() // not delegate.plan()
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 03 20:39:41 GMT 2024
    - 932 bytes
    - Viewed (0)
  6. README.md

    efficiently makes your stuff load faster and saves bandwidth.
    
    OkHttp is an HTTP client that’s efficient by default:
    
     * HTTP/2 support allows all requests to the same host to share a socket.
     * Connection pooling reduces request latency (if HTTP/2 isn’t available).
     * Transparent GZIP shrinks download sizes.
     * Response caching avoids the network completely for repeat requests.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 6.2K bytes
    - Viewed (0)
  7. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * Other TLS features are still used but provide no security benefits in absence of the above
         * gaps. For example, an insecure TLS connection is capable of negotiating HTTP/2 with ALPN and
         * it also has a regular-looking handshake.
         *
         * **This feature is not supported on Android API levels less than 24.** Prior releases lacked
         * a mechanism to trust some hosts and not others.
         *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  8. docs/features/interceptors.md

            response.request().url(), (t2 - t1) / 1e6d, response.headers()));
    
        return response;
      }
    }
    ```
    
    A call to `chain.proceed(request)` is a critical part of each interceptor’s implementation. This simple-looking method is where all the HTTP work happens, producing a response to satisfy the request. If `chain.proceed(request)` is being called more than once previous response bodies must be closed.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top