- Sort Score
- Result 10 results
- Languages All
Results 121 - 130 of 250 for nors (0.02 sec)
-
docs/pt/docs/tutorial/security/simple-oauth2.md
/// tip | Dica No próximo capítulo, você verá uma implementação realmente segura, com hash de senha e tokens <abbr title="JSON Web Tokens">JWT</abbr>. Mas, por enquanto, vamos nos concentrar nos detalhes específicos de que precisamos. /// {* ../../docs_src/security/tutorial003_an_py310.py hl[87] *} /// tip | Dica
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Nov 18 02:25:44 UTC 2024 - 10K bytes - Viewed (0) -
docs/uk/docs/features.md
* Підтримка **WebSocket**. * Фонові задачі у процесі. * Події запуску та завершення роботи. * Клієнт для тестування, побудований на HTTPX. * Підтримка **CORS**, **GZip**, статичних файлів, потокових відповідей. * Підтримка **сесій** і **cookie**. * 100% покриття тестами. * 100% анотована типами кодова база. ## Можливості Pydantic
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Fri Feb 07 22:08:49 UTC 2025 - 14.3K bytes - Viewed (0) -
src/test/java/jcifs/smb1/smb1/NtlmContextTest.java
assertNotNull(type1Token); assertTrue(type1Token.length > 0); // Decode the token to verify its properties Type1Message type1Message = new Type1Message(type1Token); // Type1Message ORs default flags with provided flags; ensure expected bits are present assertTrue((type1Message.getFlags() & context.ntlmsspFlags) == context.ntlmsspFlags); assertEquals(domain, type1Message.getSuppliedDomain()); }
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 8.9K bytes - Viewed (0) -
docs/pt/docs/tutorial/sql-databases.md
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Oct 27 15:25:29 UTC 2024 - 15.8K bytes - Viewed (0) -
docs/security/tls_configuration_history.md
changes we've made over time to OkHttp's default TLS options. [OkHttp 3.14][OkHttp314] ------------------------ _2019-03-14_ Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox. ##### RESTRICTED_TLS cipher suites * TLS_AES_128_GCM_SHA256[¹][tlsv13_only] * TLS_AES_256_GCM_SHA384[¹][tlsv13_only] * TLS_CHACHA20_POLY1305_SHA256[¹][tlsv13_only]
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sun Feb 06 16:35:36 UTC 2022 - 9K bytes - Viewed (0) -
docs/en/docs/tutorial/path-params-numeric-validations.md
This is probably not as important or necessary if you use `Annotated`. /// Here's a **small trick** that can be handy, but you won't need it often. If you want to: * declare the `q` query parameter without a `Query` nor any default value * declare the path parameter `item_id` using `Path` * have them in a different order * not use `Annotated` ...Python has a little special syntax for that.
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 09:15:41 UTC 2025 - 6.2K bytes - Viewed (0) -
src/test/java/jcifs/context/CIFSContextCredentialWrapperTest.java
() -> NtlmAuthenticator.requestNtlmPasswordAuthentication(eq(mockNtlmAuthenticator), eq("locationHint"), eq(null))); } } @Test @DisplayName("Should return false if neither renewable nor NTLM authentication succeeds") void testRenewCredentials_NoRenewalPossible() { // Ensure credentials are not renewable
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 11.4K bytes - Viewed (0) -
docs/pt/docs/advanced/additional-responses.md
Por exemplo: {* ../../docs_src/additional_responses/tutorial004.py hl[13:17,26] *} ## Mais informações sobre retornos OpenAPI Para verificar exatamente o que você pode incluir nos retornos, você pode conferir estas seções na especificação do OpenAPI:
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Nov 18 02:25:44 UTC 2024 - 9.2K bytes - Viewed (0) -
cmd/batch-rotate.go
return nil } sseKMS := crypto.S3KMS.IsEncrypted(objInfo.UserDefined) sseS3 := crypto.S3.IsEncrypted(objInfo.UserDefined) if !sseKMS && !sseS3 { // neither sse-s3 nor sse-kms disallowed return errInvalidEncryptionParameters } if sseKMS && r.Encryption.Type == sses3 { // previously encrypted with sse-kms, now sse-s3 disallowed return errInvalidEncryptionParameters }
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Fri Aug 29 02:39:48 UTC 2025 - 14.7K bytes - Viewed (0) -
docs/en/docs/advanced/path-operation-advanced-configuration.md
And you could do this even if the data type in the request is not JSON. For example, in this application we don't use FastAPI's integrated functionality to extract the JSON Schema from Pydantic models nor the automatic validation for JSON. In fact, we are declaring the request content type as YAML, not JSON: //// tab | Pydantic v2 {* ../../docs_src/path_operation_advanced_configuration/tutorial007.py hl[17:22, 24] *}
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 09:15:41 UTC 2025 - 7.8K bytes - Viewed (0)