Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 67 for heddle (0.18 sec)

  1. architecture/networking/pilot.md

    #### CRD Watcher
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 19.1K bytes
    - Viewed (0)
  2. docs/en/docs/img/deployment/https/https07.drawio

                    <mxCell id="3" value="&lt;font face=&quot;Roboto&quot;&gt;&lt;span style=&quot;font-size: 24px&quot;&gt;Server(s)&lt;/span&gt;&lt;/font&gt;" style="text;html=1;strokeColor=none;fillColor=none;align=center;verticalAlign=middle;whiteSpace=wrap;rounded=0;strokeWidth=3;fontFamily=Roboto Mono, mono;FType=g;" parent="1" vertex="1">
                        <mxGeometry x="710" y="-50" width="300" height="80" as="geometry"/>
                    </mxCell>
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 12 00:06:16 GMT 2022
    - 18.7K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/concurrent/TaskRunner.kt

       * until one is ready. If there are no ready queues, or if other threads have everything under
       * control this will return null. If there is more than a single task ready to execute immediately
       * this will start another thread to handle that work.
       */
      fun awaitTaskToRun(): Task? {
        lock.assertHeld()
    
        while (true) {
          if (readyQueues.isEmpty()) {
            return null // Nothing to do.
          }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 29 00:33:04 GMT 2024
    - 10.6K bytes
    - Viewed (0)
  4. docs/en/docs/how-to/sql-databases-peewee.md

    And `threading.local` is not compatible with the new async features of modern Python.
    
    !!! note "Technical Details"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 16 13:23:25 GMT 2024
    - 23.6K bytes
    - Viewed (1)
  5. okhttp/src/main/kotlin/okhttp3/ResponseBody.kt

     *     try (ResponseBody responseBody = response.body()) {
     *     ... // Use the response.
     *     }
     *   }
     *
     *   public void onFailure(Call call, IOException e) {
     *   ... // Handle the failure.
     *   }
     * });
     * ```
     *
     * These examples will not work if you're consuming the response body on another thread. In such
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  6. mockwebserver/api/mockwebserver3.api

    	public abstract fun getRequestBody ()Lokio/BufferedSource;
    	public abstract fun getResponseBody ()Lokio/BufferedSink;
    }
    
    public abstract interface class mockwebserver3/StreamHandler {
    	public abstract fun handle (Lmockwebserver3/Stream;)V
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 03 21:59:45 GMT 2023
    - 12.7K bytes
    - Viewed (0)
  7. tensorflow/c/eager/BUILD

            ],
        }),
    )
    
    cc_library(
        name = "immediate_execution_tensor_handle",
        srcs = ["immediate_execution_tensor_handle.cc"],
        hdrs = ["immediate_execution_tensor_handle.h"],
        visibility = [
            "//tensorflow:internal",
        ],
        deps = [
            ":abstract_tensor_handle",
            "//tensorflow/c:tensor_interface",
            "//tensorflow/core:framework",
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Thu Apr 11 23:52:39 GMT 2024
    - 33.3K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/simple-oauth2.md

        Those details are implementation specific.
    
        For OAuth2 they are just strings.
    
    ## Code to get the `username` and `password`
    
    Now let's use the utilities provided by **FastAPI** to handle this.
    
    ### `OAuth2PasswordRequestForm`
    
    First, import `OAuth2PasswordRequestForm`, and use it as a dependency with `Depends` in the *path operation* for `/token`:
    
    === "Python 3.10+"
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  9. docs/en/docs/advanced/security/oauth2-scopes.md

    !!! warning
        This is a more or less advanced section. If you are just starting, you can skip it.
    
        You don't necessarily need OAuth2 scopes, and you can handle authentication and authorization however you want.
    
        But OAuth2 with scopes can be nicely integrated into your API (with OpenAPI) and your API docs.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
  10. docs/changelogs/changelog_2x.md

    _2016-02-06_
    
     *  Fix: Permit the trusted CA root to be pinned by `CertificatePinner`.
    
    
    ## Version 2.7.2
    
    _2016-01-07_
    
     *  Fix: Don't eagerly release stream allocations on cache hits. We might still
        need them to handle redirects.
    
    
    ## Version 2.7.1
    
    _2016-01-01_
    
     *  Fix: Don't do a health check on newly-created connections. This is
        unnecessary work that could put the client in an inconsistent state if the
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
Back to top