- Sort Score
- Result 10 results
- Languages All
Results 151 - 160 of 215 for openbsd (0.05 sec)
-
android/guava/src/com/google/common/io/MultiInputStream.java
Registered: Fri Sep 05 12:43:10 UTC 2025 - Last Modified: Wed May 14 19:40:47 UTC 2025 - 2.8K bytes - Viewed (0) -
src/test/java/org/codelibs/fess/sso/SsoManagerTest.java
assertEquals(0, authenticators.length); } // Test getSsoType() with actual FessConfig public void test_getSsoType_withFessConfig() { final String expectedSsoType = "openid"; FessConfig fessConfig = new FessConfig.SimpleImpl() { @Override public String getSsoType() { return expectedSsoType; } };
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Tue Aug 19 14:09:36 UTC 2025 - 13.9K bytes - Viewed (0) -
docs/en/docs/how-to/extending-openapi.md
### Cache the OpenAPI schema { #cache-the-openapi-schema } You can use the property `.openapi_schema` as a "cache", to store your generated schema. That way, your application won't have to generate the schema every time a user opens your API docs. It will be generated only once, and then the same cached schema will be used for the next requests. {* ../../docs_src/extending_openapi/tutorial001.py hl[13:14,25:26] *}Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 09:15:41 UTC 2025 - 3.3K bytes - Viewed (0) -
docs/de/docs/tutorial/security/oauth2-jwt.md
Um einen sicheren zufälligen geheimen Schlüssel zu generieren, verwenden Sie den folgenden Befehl: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> Und kopieren Sie die Ausgabe in die Variable `SECRET_KEY` (verwenden Sie nicht die im Beispiel).
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 12.1K bytes - Viewed (0) -
docs/es/docs/tutorial/security/oauth2-jwt.md
Importa los módulos instalados. Crea una clave secreta aleatoria que se usará para firmar los tokens JWT. Para generar una clave secreta segura al azar usa el comando: <div class="termy"> ```console $ openssl rand -hex 32 09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7 ``` </div> Y copia el resultado a la variable `SECRET_KEY` (no uses la del ejemplo).
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 10.9K bytes - Viewed (0) -
cmd/admin-handlers-config-kv.go
"github.com/minio/minio/internal/config" "github.com/minio/minio/internal/config/etcd" xldap "github.com/minio/minio/internal/config/identity/ldap" "github.com/minio/minio/internal/config/identity/openid" idplugin "github.com/minio/minio/internal/config/identity/plugin" polplugin "github.com/minio/minio/internal/config/policy/plugin" "github.com/minio/minio/internal/config/storageclass"
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Fri May 24 23:05:23 UTC 2024 - 15.7K bytes - Viewed (1) -
samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt
// https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client // TLSv1.2 Events // Produced ClientHello handshake message // Consuming ServerHello handshake message // Consuming server Certificate handshake messageRegistered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat May 10 11:15:14 UTC 2025 - 10.9K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb1/com/SmbComWriteAndX.java
import jcifs.internal.smb1.ServerMessageBlock; import jcifs.internal.util.SMBUtil; /** * SMB1 Write AndX request message. * * This command is used to write data to a file that has been * previously opened with an Open command. */ public class SmbComWriteAndX extends AndXServerMessageBlock { private int fid, remaining, dataLength, dataOffset, off; private byte[] b; private long offset; private int pad;Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 6.1K bytes - Viewed (0) -
src/main/java/jcifs/smb/DirFileEntryEnumIteratorBase.java
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 7.7K bytes - Viewed (0) -
src/test/java/jcifs/dcerpc/msrpc/LsaPolicyHandleTest.java
// Assert assertNotNull(handle); verify(mockDcerpcHandle, times(1)).sendrecv(any(MsrpcLsarOpenPolicy2.class)); // We cannot directly assert the 'opened' field as it's private, but successful construction implies it. } @Test void constructor_shouldHandleNullServerSuccessfully() throws IOException { // Arrange String server = null;Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 8.9K bytes - Viewed (0)