Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 214 for sub (1.04 sec)

  1. docs_src/security/tutorial004_an.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  2. docs_src/security/tutorial005_an.py

            headers={"WWW-Authenticate": authenticate_value},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_scopes = payload.get("scopes", [])
            token_data = TokenData(scopes=token_scopes, username=username)
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  3. internal/config/browser/browser.go

    package browser
    
    import (
    	"fmt"
    	"strconv"
    	"sync"
    
    	"github.com/minio/minio/internal/config"
    	"github.com/minio/pkg/v2/env"
    )
    
    // Browser sub-system constants
    const (
    	// browserCSPPolicy setting name for Content-Security-Policy response header value
    	browserCSPPolicy = "csp_policy"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 11 01:10:30 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  4. docs/pt/docs/advanced/events.md

        Incluindo como manipular estado do lifespan que pode ser usado em outras áreas do seu código.
    
    ## Sub Aplicações
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.6K bytes
    - Viewed (0)
  5. docs/en/docs/advanced/behind-a-proxy.md

    ```Python hl_lines="9"
    {!../../../docs_src/behind_a_proxy/tutorial004.py!}
    ```
    
    and then it won't include it in the OpenAPI schema.
    
    ## Mounting a sub-application
    
    If you need to mount a sub-application (as described in [Sub Applications - Mounts](sub-applications.md){.internal-link target=_blank}) while also using a proxy with `root_path`, you can do it normally, as you would expect.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 11.6K bytes
    - Viewed (2)
  6. docs/ja/docs/tutorial/security/oauth2-jwt.md

    トークンの有効期限を表す`timedelta`を作成します。
    
    JWTアクセストークンを作成し、それを返します。
    
    ```Python hl_lines="115-130"
    {!../../../docs_src/security/tutorial004.py!}
    ```
    
    ### JWTの"subject" `sub` についての技術的な詳細
    
    JWTの仕様では、トークンのsubjectを表すキー`sub`があるとされています。
    
    使用するかどうかは任意ですが、`sub`はユーザーの識別情報を入れるように規定されているので、ここで使用します。
    
    JWTは、ユーザーを識別して、そのユーザーがAPI上で直接操作を実行できるようにする以外にも、他の用途で使用されることがあります。
    
    例えば、「車」や「ブログ記事」を識別することができます。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 14.1K bytes
    - Viewed (0)
  7. docs_src/security/tutorial004_py310.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4K bytes
    - Viewed (0)
  8. src/cmd/asm/internal/asm/testdata/s390x.s

    	ADDW	R1, R2, R3            // b9f81032
    	ADDW	$8192, R1             // a71a2000
    	ADDW	$8192, R1, R2         // ec21200000d8
    	ADDE	R1, R2                // b9880021
    	SUB	R3, R4                // b9090043
    	SUB	R3, R4, R5            // b9e93054
    	SUB	$8192, R3             // a73be000
    	SUB	$8192, R3, R4         // ec43e00000d9
    	SUBC	R1, R2                // b90b0021
    	SUBC	$1, R1, R2            // ec21ffff00db
    	SUBC	R2, R3, R4            // b9eb2043
    Others
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Wed Nov 22 03:55:32 GMT 2023
    - 21.6K bytes
    - Viewed (0)
  9. docs_src/security/tutorial004_an_py39.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  10. docs/en/docs/advanced/events.md

        Including how to handle lifespan state that can be used in other areas of your code.
    
    ## Sub Applications
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 7.8K bytes
    - Viewed (0)
Back to top