Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 48 for autosize (0.21 sec)

  1. src/test/java/org/codelibs/fess/rank/fusion/RankFusionProcessorTest.java

            private int mainSize;
            private int inSize;
            private int outSize;
    
            TestSubSearcher(int mainSize, int inSize, int outSize) {
                this.mainSize = mainSize;
                this.inSize = inSize;
                this.outSize = outSize;
            }
    
            @Override
    Java
    - Registered: Mon Apr 22 08:04:10 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 25.6K bytes
    - Viewed (0)
  2. tests/test_security_oauth2_authorization_code_bearer.py

    from fastapi import FastAPI, Security
    from fastapi.security import OAuth2AuthorizationCodeBearer
    from fastapi.testclient import TestClient
    
    app = FastAPI()
    
    oauth2_scheme = OAuth2AuthorizationCodeBearer(
        authorizationUrl="authorize", tokenUrl="token", auto_error=True
    )
    
    
    @app.get("/items/")
    async def read_items(token: Optional[str] = Security(oauth2_scheme)):
        return {"token": token}
    
    
    client = TestClient(app)
    
    
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.3K bytes
    - Viewed (0)
  3. docs/sts/web-identity.py

    import logging
    import urllib
    from uuid import uuid4
    
    import boto3
    import requests
    from botocore.client import Config
    from flask import Flask, request
    
    boto3.set_stream_logger('boto3.resources', logging.DEBUG)
    
    authorize_url = "http://localhost:8080/auth/realms/minio/protocol/openid-connect/auth"
    token_url = "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token"
    
    # callback url specified when the application was defined
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  4. samples/slack/src/main/java/okhttp3/slack/SlackApi.java

      }
    
      /** See https://api.slack.com/docs/oauth. */
      public HttpUrl authorizeUrl(String scopes, HttpUrl redirectUrl, ByteString state, String team) {
        HttpUrl.Builder builder = baseUrl.newBuilder("/oauth/authorize")
            .addQueryParameter("client_id", clientId)
            .addQueryParameter("scope", scopes)
            .addQueryParameter("redirect_uri", redirectUrl.toString())
            .addQueryParameter("state", state.base64());
    
    Java
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Fri Jul 06 19:30:55 GMT 2018
    - 4.4K bytes
    - Viewed (1)
  5. tests/test_security_oauth2_authorization_code_bearer_description.py

    from fastapi import FastAPI, Security
    from fastapi.security import OAuth2AuthorizationCodeBearer
    from fastapi.testclient import TestClient
    
    app = FastAPI()
    
    oauth2_scheme = OAuth2AuthorizationCodeBearer(
        authorizationUrl="authorize",
        tokenUrl="token",
        description="OAuth2 Code Bearer",
        auto_error=True,
    )
    
    
    @app.get("/items/")
    async def read_items(token: Optional[str] = Security(oauth2_scheme)):
        return {"token": token}
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.4K bytes
    - Viewed (0)
  6. src/main/webapp/js/admin/adminlte.min.js

    .trigger(s)}var i=e.prototype;return i.create=function(){var e=t('<div class="toast" role="alert" aria-live="assertive" aria-atomic="true"/>');e.data("autohide",this._config.autohide),e.data("animation",this._config.fade),this._config.class&&e.addClass(this._config.class),this._config.delay&&500!=this._config.delay&&e.data("delay",this._config.delay);var i=t('<div class="toast-header">');if(null!=this._config.image){var s=t("<img />").addClass("rounded mr-2").attr("src",this._config.image).attr(...
    JavaScript
    - Registered: Mon Apr 22 08:04:10 GMT 2024
    - Last Modified: Wed Feb 12 07:55:41 GMT 2020
    - 23.7K bytes
    - Viewed (3)
  7. docs/de/docs/tutorial/security/first-steps.md

    Sie werden etwa Folgendes sehen:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize-Button!"
        Sie haben bereits einen glänzenden, neuen „Authorize“-Button.
    
        Und Ihre *Pfadoperation* hat in der oberen rechten Ecke ein kleines Schloss, auf das Sie klicken können.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 18:07:08 GMT 2024
    - 10.3K bytes
    - Viewed (0)
  8. src/archive/zip/reader.go

    			for len(fieldBuf) >= 4 { // need at least tag and size
    				attrTag := fieldBuf.uint16()
    				attrSize := int(fieldBuf.uint16())
    				if len(fieldBuf) < attrSize {
    					continue parseExtras
    				}
    				attrBuf := fieldBuf.sub(attrSize)
    				if attrTag != 1 || attrSize != 24 {
    					continue // Ignore irrelevant attributes
    				}
    
    				const ticksPerSecond = 1e7    // Windows timestamp resolution
    Go
    - Registered: Tue Apr 23 11:13:09 GMT 2024
    - Last Modified: Fri Oct 13 18:36:46 GMT 2023
    - 27.7K bytes
    - Viewed (0)
  9. cmd/erasure-utils.go

    	size := 0
    	// Figure out the data block length.
    	for _, block := range enBlocks[:dataBlocks] {
    		size += len(block)
    	}
    	return size
    }
    
    // Writes all the data blocks from encoded blocks until requested
    // outSize length. Provides a way to skip bytes until the offset.
    func writeDataBlocks(ctx context.Context, dst io.Writer, enBlocks [][]byte, dataBlocks int, offset int64, length int64) (int64, error) {
    	// Offset and out size cannot be negative.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 31 02:11:45 GMT 2024
    - 3.1K bytes
    - Viewed (0)
  10. docs/iam/opa.md

    OPA is a lightweight general-purpose policy engine that can be co-located with MinIO server, in this document we talk about how to use OPA HTTP API to authorize requests. It can be used with any type of credentials (STS based like OpenID or LDAP, regular IAM users or service accounts).
    
    OPA is enabled through MinIO's Access Management Plugin feature.
    
    ## Get started
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
Back to top