Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 157 for sub (0.17 sec)

  1. src/main/java/jcifs/internal/dtyp/SecurityDescriptor.java

                bufferIndex += 8 + 4 * this.ownerUserSid.sub_authority_count;
            }
    
            if ( ownerGOffset > 0 ) {
                bufferIndex = start + ownerGOffset;
                this.ownerGroupSid = new SID(buffer, bufferIndex);
                bufferIndex += 8 + 4 * this.ownerGroupSid.sub_authority_count;
            }
    
            bufferIndex = start + daclOffset;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 4.4K bytes
    - Viewed (0)
  2. internal/config/help.go

    	Sensitive bool `json:"-"`
    
    	// Indicates if the value is a secret such as a password that shouldn't be
    	// exposed by the server
    	Secret bool `json:"-"`
    
    	// Indicates if sub-sys supports multiple targets.
    	MultipleTargets bool `json:"multipleTargets"`
    }
    
    // HelpKVS - implement order of keys help messages.
    type HelpKVS []HelpKV
    
    // Lookup - lookup a key from help kvs.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 2.8K bytes
    - Viewed (0)
  3. docs/zh/docs/tutorial/security/oauth2-jwt.md

    同理,JWT 可以用于更复杂的场景。
    
    在这些情况下,多个实体的 ID 可能是相同的,以 ID  `foo` 为例,用户的 ID 是 `foo`,车的 ID 是 `foo`,博客的 ID 也是  `foo`。
    
    为了避免 ID 冲突,在给用户创建 JWT 令牌时,可以为 `sub` 键的值加上前缀,例如 `username:`。因此,在本例中,`sub` 的值可以是:`username:johndoe`。
    
    注意,划重点,`sub` 键在整个应用中应该只有一个唯一的标识符,而且应该是字符串。
    
    ## 检查
    
    运行服务器并访问文档: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    可以看到如下用户界面:
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 9.2K bytes
    - Viewed (0)
  4. build-logic/documentation/src/test/resources/org/gradle/test/sub/SubJavaInterface.java

    package org.gradle.test.sub;
    
    public interface SubJavaInterface {
    Java
    - Registered: Wed Mar 27 11:36:08 GMT 2024
    - Last Modified: Wed Dec 09 08:14:05 GMT 2020
    - 68 bytes
    - Viewed (0)
  5. guava-tests/test/com/google/common/reflect/SubtypeTester.java

              .isEqualTo(returnType);
        }
        return sub;
      }
    
      /**
       * Call this in a {@link TestSubtype} public method asserting that subtype relationship does not
       * hold.
       */
      final <X> @Nullable X notSubtype(@SuppressWarnings("unused") Object sub) {
        Type returnType = method.getGenericReturnType();
        Type paramType = getOnlyParameterType();
    Java
    - Registered: Fri Apr 12 12:43:09 GMT 2024
    - Last Modified: Wed Apr 19 19:24:36 GMT 2023
    - 6.1K bytes
    - Viewed (0)
  6. build-logic/documentation/src/test/resources/org/gradle/test/GroovyClassWithImports.groovy

    package org.gradle.test
    
    import org.gradle.test.sub.*;
    
    class GroovyClassWithImports extends SubGroovyClass implements SubJavaInterface, GroovyInterface {
        void close() {
        }
    }
    
    Groovy
    - Registered: Wed Apr 17 11:36:08 GMT 2024
    - Last Modified: Wed Dec 09 08:14:05 GMT 2020
    - 228 bytes
    - Viewed (0)
  7. docs_src/security/tutorial004.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4K bytes
    - Viewed (0)
  8. docs_src/security/tutorial004_an.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  9. docs_src/security/tutorial005_an.py

            headers={"WWW-Authenticate": authenticate_value},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_scopes = payload.get("scopes", [])
            token_data = TokenData(scopes=token_scopes, username=username)
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  10. internal/config/browser/browser.go

    package browser
    
    import (
    	"fmt"
    	"strconv"
    	"sync"
    
    	"github.com/minio/minio/internal/config"
    	"github.com/minio/pkg/v2/env"
    )
    
    // Browser sub-system constants
    const (
    	// browserCSPPolicy setting name for Content-Security-Policy response header value
    	browserCSPPolicy = "csp_policy"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 11 01:10:30 GMT 2024
    - 5.8K bytes
    - Viewed (0)
Back to top