- Sort Score
- Result 10 results
- Languages All
Results 121 - 130 of 508 for sent (0.16 sec)
-
samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat May 10 11:15:14 UTC 2025 - 10.9K bytes - Viewed (0) -
docs/multi-user/README.md
- `aws:PrincipalType` - This value indicates whether the principal is an account (Root credential), user (MinIO user), or assumed role (STS) - `aws:SecureTransport` - This is a Boolean value that represents whether the request was sent over TLS. - `aws:SourceIp` - This is the requester's IP address, for use with IP address conditions. If running behind Nginx like proxies, MinIO preserve's the source IP. ``` { "Version": "2012-10-17",
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 8.2K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/ConnectPlan.kt
// Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If // that happens, then we will have buffered bytes that are needed by the SSLSocket! // This check is imperfect: it doesn't tell us whether a handshake will succeed, just // that it will almost certainly fail because the proxy has sent unexpected data.
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Thu Jul 31 04:18:40 UTC 2025 - 18.6K bytes - Viewed (0) -
src/main/java/jcifs/netbios/NbtAddress.java
* * 1) IP Address - If a dot-quad IP string is used with getByName (or used * to create an NbtAddress internal to this netbios package), no query is * sent on the wire and the only state this object has is it's IP address * (but that's enough to connect to a host using *SMBSERVER for CallingName). * * 2) IP Address, NetBIOS name, nodeType, groupName - If however aRegistered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 15.1K bytes - Viewed (0) -
src/test/java/jcifs/http/NtlmServletTest.java
ntlmServlet.service(request, response); // Verify that no authentication challenge is sent verify(response, never()).setHeader(eq("WWW-Authenticate"), anyString()); verify(response, never()).setStatus(HttpServletResponse.SC_UNAUTHORIZED); } /** * Helper method to set up common mocks required for authentication tests. * @throws CIFSException */Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 21 04:51:33 UTC 2025 - 11.5K bytes - Viewed (0) -
cmd/global-heal.go
return false } } send := func(result healEntryResult) bool { select { case <-ctx.Done(): if !contextCanceled(ctx) { healingLogIf(ctx, ctx.Err()) } return false case results <- result: bgSeq.countScanned(madmin.HealItemObject) return true } } // Note: updates from healEntry to tracker must be sent on results channel.
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Fri Apr 04 13:49:12 UTC 2025 - 16.2K bytes - Viewed (0) -
cmd/admin-heal-ops.go
// channel signaled by background routine when traversal has // completed traverseAndHealDoneCh chan error // canceler to cancel heal sequence. cancelCtx context.CancelFunc // the last result index sent to client lastSentResultIndex int64 // Number of total items scanned against item type scannedItemsMap map[madmin.HealItemType]int64 // Number of total items healed against item type
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Fri Aug 29 02:39:48 UTC 2025 - 25.4K bytes - Viewed (0) -
okhttp/src/commonJvmAndroid/kotlin/okhttp3/internal/connection/RealRoutePlanner.kt
isTlsFallback = false, ) } /** * Returns a request that creates a TLS tunnel via an HTTP proxy. Everything in the tunnel request * is sent unencrypted to the proxy server, so tunnels include only the minimum set of headers. * This avoids sending potentially sensitive data like HTTP cookies to the proxy unencrypted. *Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Wed May 28 23:28:25 UTC 2025 - 12K bytes - Viewed (0) -
okhttp/src/jvmTest/kotlin/okhttp3/internal/http2/HttpOverHttp2Test.kt
val response = call.execute() assertThat(response.body.string()).isEqualTo("ABC") assertThat(response.protocol).isEqualTo(protocol) // Confirm a single ping was sent and received, and its reply was sent and received. val logs = testLogHandler.takeAll() assertThat(countFrames(logs, "FINE: >> 0x00000000 8 PING ")) .isEqualTo(1)
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Fri Jun 20 11:46:46 UTC 2025 - 73.4K bytes - Viewed (0) -
src/main/java/jcifs/smb1/netbios/NameServiceClient.java
} synchronized (LOCK) { if (!NbtAddress.isWINS(request.addr)) { break; } /* Message was sent to WINS but * failed to receive response. * Try a different WINS server. */ if (request.addr == NbtAddress.getWINSAddress()) {Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 07:14:38 UTC 2025 - 17.6K bytes - Viewed (0)