Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 25 for brphone (0.2 sec)

  1. src/main/webapp/js/admin/plugins/form-validator/brazil.js

    =parseInt(b.substring(9,10)))return!1;for(i=1;i<=10;i++)d+=parseInt(b.substring(i-1,i))*(12-i);return f=10*d%11,f>=10&&(f=0),f===parseInt(b.substring(10,11))},errorMessage:"",errorMessageKey:"badBrazilCPFAnswer"}),a.formUtils.addValidator({name:"brphone",validatorFunction:function(a){return!!a.match(/^(\+[\d]{1,3}[\s]{0,1}){0,1}(\(){0,1}(\d){2}(\)){0,1}(\s){0,1}(\d){4,5}([-. ]){0,1}(\d){4}$/g)},errorMessage:"",errorMessageKey:"badBrazilTelephoneAnswer"}),a.formUtils.addValidator({name:"cep",vali...
    JavaScript
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Mon Jan 01 05:12:47 GMT 2018
    - 1.3K bytes
    - Viewed (0)
  2. src/cmd/cgo/internal/test/issue24161e2/main.go

    /*
    #cgo CFLAGS: -x objective-c
    #cgo LDFLAGS: -framework CoreFoundation -framework Security
    #include <TargetConditionals.h>
    #include <CoreFoundation/CoreFoundation.h>
    #include <Security/Security.h>
    #if TARGET_OS_IPHONE == 0 && __MAC_OS_X_VERSION_MAX_ALLOWED < 101200
      typedef CFStringRef SecKeyAlgorithm;
      static CFDataRef SecKeyCreateSignature(SecKeyRef key, SecKeyAlgorithm algorithm, CFDataRef dataToSign, CFErrorRef *error){return NULL;}
    Go
    - Registered: Tue Mar 26 11:13:08 GMT 2024
    - Last Modified: Fri May 12 12:00:02 GMT 2023
    - 1K bytes
    - Viewed (1)
  3. src/cmd/cgo/internal/test/issue24161e1/main.go

    /*
    #cgo CFLAGS: -x objective-c
    #cgo LDFLAGS: -framework CoreFoundation -framework Security
    #include <TargetConditionals.h>
    #include <CoreFoundation/CoreFoundation.h>
    #include <Security/Security.h>
    #if TARGET_OS_IPHONE == 0 && __MAC_OS_X_VERSION_MAX_ALLOWED < 101200
      typedef CFStringRef SecKeyAlgorithm;
      static CFDataRef SecKeyCreateSignature(SecKeyRef key, SecKeyAlgorithm algorithm, CFDataRef dataToSign, CFErrorRef *error){return NULL;}
    Go
    - Registered: Tue Mar 26 11:13:08 GMT 2024
    - Last Modified: Fri May 12 12:00:02 GMT 2023
    - 1K bytes
    - Viewed (0)
  4. src/cmd/cgo/internal/test/issue24161e0/main.go

    /*
    #cgo CFLAGS: -x objective-c
    #cgo LDFLAGS: -framework CoreFoundation -framework Security
    #include <TargetConditionals.h>
    #include <CoreFoundation/CoreFoundation.h>
    #include <Security/Security.h>
    #if TARGET_OS_IPHONE == 0 && __MAC_OS_X_VERSION_MAX_ALLOWED < 101200
      typedef CFStringRef SecKeyAlgorithm;
      static CFDataRef SecKeyCreateSignature(SecKeyRef key, SecKeyAlgorithm algorithm, CFDataRef dataToSign, CFErrorRef *error){return NULL;}
    Go
    - Registered: Tue Mar 26 11:13:08 GMT 2024
    - Last Modified: Fri May 12 12:00:02 GMT 2023
    - 919 bytes
    - Viewed (0)
  5. misc/ios/README

    GOIOS_DEV_ID, GOIOS_TEAM_ID and GOIOS_APP_ID. The detect.go program in this directory will
    attempt to auto-detect suitable values. Run it as
    
    	go run detect.go
    
    which will output something similar to
    
    	export GOIOS_DEV_ID="iPhone Developer: ******@****.*** (XXXXXXXX)"
    	export GOIOS_APP_ID=YYYYYYYY.some.bundle.id
    	export GOIOS_TEAM_ID=ZZZZZZZZ
    
    If you have multiple devices connected, specify the device UDID with the GOIOS_DEVICE_ID
    Plain Text
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Tue Dec 29 21:49:26 GMT 2020
    - 2.7K bytes
    - Viewed (0)
  6. schema/constraint.go

    	"gorm.io/gorm/clause"
    )
    
    // reg match english letters and midline
    var regEnLetterAndMidline = regexp.MustCompile(`^[\w-]+$`)
    
    type CheckConstraint struct {
    	Name       string
    	Constraint string // length(phone) >= 10
    	*Field
    }
    
    func (chk *CheckConstraint) GetName() string { return chk.Name }
    
    func (chk *CheckConstraint) Build() (sql string, vars []interface{}) {
    Go
    - Registered: Sun Apr 28 09:35:09 GMT 2024
    - Last Modified: Mon Mar 18 07:33:54 GMT 2024
    - 1.9K bytes
    - Viewed (0)
  7. docs/features/caching.md

    # Basic Usage
    
    ```kotlin
      private val client: OkHttpClient = OkHttpClient.Builder()
          .cache(Cache(
              directory = File(application.cacheDir, "http_cache"),
              // $0.05 worth of phone storage in 2020
              maxSize = 50L * 1024L * 1024L // 50 MiB
          ))
          .build()
    ```
    
    ## EventListener events 
    
    Cache Events are exposed via the EventListener API.  Typical scenarios are below.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.1K bytes
    - Viewed (0)
  8. src/main/resources/fess_label.properties

    labels.search=Search
    labels.similar_doc_result_status=Similar results are displayed.
    labels.search_result_status=Results <b>{2}</b><span class="hidden-phone"> -</span> <b>{3}</b> of <b>{1}</b> for <b>{0}</b>
    labels.search_result_status_over=Results <b>{2}</b><span class="hidden-phone"> -</span> <b>{3}</b> of about <b>{1}</b> for <b>{0}</b>
    labels.search_result_time=({0} sec)
    labels.prev_page=Prev
    labels.next_page=Next
    Properties
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Fri Mar 22 11:58:34 GMT 2024
    - 40.7K bytes
    - Viewed (1)
  9. src/main/resources/fess_label_en.properties

    labels.search=Search
    labels.similar_doc_result_status=Similar results are displayed.
    labels.search_result_status=Results <b>{2}</b><span class="hidden-phone"> -</span> <b>{3}</b> of <b>{1}</b> for <b>{0}</b>
    labels.search_result_status_over=Results <b>{2}</b><span class="hidden-phone"> -</span> <b>{3}</b> of about <b>{1}</b> for <b>{0}</b>
    labels.search_result_time=({0} sec)
    labels.prev_page=Prev
    labels.next_page=Next
    Properties
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Fri Mar 22 11:58:34 GMT 2024
    - 40.7K bytes
    - Viewed (0)
  10. docs/multi-user/README.md

    - `jwt:family_name`
    - `jwt:middle_name`
    - `jwt:nickname`
    - `jwt:preferred_username`
    - `jwt:profile`
    - `jwt:picture`
    - `jwt:website`
    - `jwt:email`
    - `jwt:gender`
    - `jwt:birthdate`
    - `jwt:phone_number`
    - `jwt:address`
    - `jwt:scope`
    - `jwt:client_id`
    
    Following example shows OpenID users with full programmatic access to a OpenID user-specific directory (their own "home directory") in MinIO.
    
    ```
    {
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
Back to top