Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 59 for Desmond (0.66 sec)

  1. src/main/webapp/css/admin/respond.min.js

    /*! Respond.js v1.4.2: min/max-width media query polyfill * Copyright 2013 Scott Jehl
     * Licensed under https://github.com/scottjehl/Respond/blob/master/LICENSE-MIT
     *  */
    
    JavaScript
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Oct 08 12:14:13 GMT 2015
    - 4.3K bytes
    - Viewed (0)
  2. container-tests/src/test/java/okhttp3/containers/BasicMockServerTest.kt

          mockServerClient
            .`when`(
              request().withPath("/person")
                .withQueryStringParameter("name", "peter"),
            )
            .respond(response().withBody("Peter the person!"))
    
          val response = client.newCall(Request((mockServer.endpoint + "/person?name=peter").toHttpUrl())).execute()
    
          assertThat(response.body.string()).contains("Peter the person")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 3.3K bytes
    - Viewed (0)
  3. android/guava/src/com/google/common/util/concurrent/AbstractExecutionThreadService.java

       * to stop requests. You could poll for lifecycle changes in a work loop:
       *
       * <pre>
       *   public void run() {
       *     while ({@link #isRunning()}) {
       *       // perform a unit of work
       *     }
       *   }
       * </pre>
       *
       * <p>...or you could respond to stop requests by implementing {@link #triggerShutdown()}, which
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Wed Dec 13 19:45:20 GMT 2023
    - 7.6K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/Authenticator.kt

     * should give up.
     *
     * When reactive authentication is requested by an origin web server, the response code is 401
     * and the implementation should respond with a new request that sets the "Authorization" header.
     *
     * ```java
     * if (response.request().header("Authorization") != null) {
     *   return null; // Give up, we've already failed to authenticate.
     * }
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.5K bytes
    - Viewed (0)
  5. src/main/webapp/WEB-INF/view/common/admin/head.jsp

    <link href="${fe:url('/css/admin/style.css')}" rel="stylesheet" type="text/css" />
    <!--[if lt IE 9]>
    <script src="${fe:url('/css/admin/html5shiv.min.js')}"></script>
    <script src="${fe:url('/css/admin/respond.min.js')}"></script>
    Others
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Wed Feb 12 12:21:50 GMT 2020
    - 984 bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         */
        fun fastFallback(fastFallback: Boolean) =
          apply {
            this.fastFallback = fastFallback
          }
    
        /**
         * Sets the authenticator used to respond to challenges from origin servers. Use
         * [proxyAuthenticator] to set the authenticator for proxy servers.
         *
         * If unset, the [no authentication will be attempted][Authenticator.NONE].
         */
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 04:21:33 GMT 2024
    - 52K bytes
    - Viewed (0)
  7. mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt

        }
    
      private var serverSocket: ServerSocket? = null
      private var sslSocketFactory: SSLSocketFactory? = null
      private var clientAuth = CLIENT_AUTH_NONE
    
      /**
       * The dispatcher used to respond to HTTP requests. The default dispatcher is a [QueueDispatcher],
       * which serves a fixed sequence of responses from a [queue][enqueue].
       *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 37.4K bytes
    - Viewed (0)
  8. SECURITY.md

    MinIO uses the following disclosure process:
    
    1. Once the security report is received one member of the security team tries to verify and reproduce
       the issue and determines the impact it has.
    2. A member of the security team will respond and either confirm or reject the security report.
       If the report is rejected the response explains why.
    3. Code is audited to find any potential similar problems.
    4. Fixes are prepared for the latest release.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.2K bytes
    - Viewed (0)
  9. container-tests/src/test/java/okhttp3/containers/SocksProxyTest.kt

          mockServerClient
            .`when`(
              request().withPath("/person")
                .withQueryStringParameter("name", "peter"),
            )
            .respond(response().withBody("Peter the person!"))
    
          val client =
            OkHttpClient.Builder()
              .proxy(Proxy(SOCKS, InetSocketAddress(socks5Proxy.host, socks5Proxy.firstMappedPort)))
              .build()
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Apr 05 03:30:42 GMT 2024
    - 2.6K bytes
    - Viewed (0)
  10. container-tests/src/test/java/okhttp3/containers/BasicLoomTest.kt

          mockServerClient
            .`when`(
              request().withPath("/person")
                .withQueryStringParameter("name", "peter"),
            )
            .respond(response().withBody("Peter the person!"))
    
          val results =
            (1..20).map {
              executor.submit {
                val response =
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 06 11:15:46 GMT 2024
    - 3.7K bytes
    - Viewed (0)
Back to top