Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 363 for hasLink (0.15 sec)

  1. platforms/jvm/normalization-java/src/main/java/org/gradle/api/internal/changedetection/state/LineEndingNormalizingFileSystemLocationSnapshotHasher.java

     */
    
    package org.gradle.api.internal.changedetection.state;
    
    import org.gradle.internal.file.FileType;
    import org.gradle.internal.fingerprint.LineEndingSensitivity;
    import org.gradle.internal.fingerprint.hashing.FileSystemLocationSnapshotHasher;
    import org.gradle.internal.hash.HashCode;
    import org.gradle.internal.hash.Hasher;
    import org.gradle.internal.io.IoSupplier;
    import org.gradle.internal.snapshot.FileSystemLocationSnapshot;
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Sep 28 15:09:49 UTC 2023
    - 3K bytes
    - Viewed (0)
  2. platforms/jvm/normalization-java/src/main/java/org/gradle/api/internal/changedetection/state/FallbackHandlingResourceHasher.java

    package org.gradle.api.internal.changedetection.state;
    
    import org.gradle.api.internal.file.archive.ZipEntry;
    import org.gradle.internal.fingerprint.hashing.RegularFileSnapshotContext;
    import org.gradle.internal.fingerprint.hashing.ResourceHasher;
    import org.gradle.internal.fingerprint.hashing.ZipEntryContext;
    import org.gradle.internal.hash.HashCode;
    import org.gradle.internal.hash.Hasher;
    import org.gradle.internal.io.IoFunction;
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Sep 28 15:09:49 UTC 2023
    - 6K bytes
    - Viewed (0)
  3. platforms/software/resources/build.gradle.kts

            "OperatorPrecedence", // 9 occurrences
            "UndefinedEquals", // 1 occurrences
        )
    }
    
    dependencies {
        api(projects.stdlibJavaExtensions)
        api(project(":build-operations"))
        api(project(":hashing"))
        api(project(":base-services"))
        api(project(":messaging"))
        api(project(":native"))
    
        api(libs.jsr305)
    
        implementation(project(":files"))
        implementation(project(":logging"))
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Jun 10 14:28:48 UTC 2024
    - 970 bytes
    - Viewed (0)
  4. testing/internal-integ-testing/src/main/groovy/org/gradle/test/fixtures/server/http/IvyHttpModule.groovy

     * limitations under the License.
     */
    
    package org.gradle.test.fixtures.server.http
    
    import org.gradle.internal.hash.HashCode
    import org.gradle.internal.hash.Hashing
    import org.gradle.test.fixtures.HttpModule
    import org.gradle.test.fixtures.ModuleArtifact
    import org.gradle.test.fixtures.ResettableExpectations
    import org.gradle.test.fixtures.file.TestFile
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  5. platforms/software/maven/src/main/java/org/gradle/api/publish/maven/internal/publisher/AbstractMavenPublisher.java

                publishChecksum(destination, content, Hashing.sha1());
                publishChecksum(destination, content, Hashing.md5());
                if (!ExternalResourceResolver.disableExtraChecksums()) {
                    publishPossiblyUnsupportedChecksum(destination, content, Hashing.sha256());
                    publishPossiblyUnsupportedChecksum(destination, content, Hashing.sha512());
                }
            }
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Mar 07 12:20:56 UTC 2024
    - 15.7K bytes
    - Viewed (0)
  6. internal/logger/target/kafka/kafka_scram_client_contrib.go

    // KafkaSHA256 is a function that returns a crypto/sha256 hasher and should be used
    // to create Client objects configured for SHA-256 hashing.
    var KafkaSHA256 scram.HashGeneratorFcn = sha256.New
    
    // KafkaSHA512 is a function that returns a crypto/sha512 hasher and should be used
    // to create Client objects configured for SHA-512 hashing.
    var KafkaSHA512 scram.HashGeneratorFcn = sha512.New
    
    // XDGSCRAMClient implements the client-side of an authentication
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Nov 09 04:04:01 UTC 2023
    - 3.3K bytes
    - Viewed (0)
  7. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/repositories/descriptor/UrlRepositoryDescriptor.java

    import org.gradle.api.internal.artifacts.repositories.resolver.ResourcePattern;
    import org.gradle.api.internal.cache.StringInterner;
    import org.gradle.internal.hash.Hasher;
    import org.gradle.internal.hash.Hashing;
    import org.gradle.internal.scan.UsedByScanPlugin;
    
    import java.net.URI;
    import java.util.List;
    import java.util.function.Consumer;
    
    public abstract class UrlRepositoryDescriptor extends RepositoryDescriptor {
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed May 15 00:21:07 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  8. testing/internal-testing/src/main/groovy/org/gradle/integtests/fixtures/UrlValidator.groovy

    import org.gradle.testing.internal.util.RetryUtil
    import org.gradle.util.internal.TextUtil
    import org.junit.Assert
    
    import static org.gradle.internal.hash.Hashing.hashFile
    import static org.gradle.internal.hash.Hashing.hashStream
    
    class UrlValidator {
    
        static void available(String theUrl, String application = "service", int timeout = 30) {
            URL url = new URL(theUrl)
            try {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  9. guava/src/com/google/common/collect/RegularImmutableMultiset.java

        ImmutableEntry<E>[] entryArray = new ImmutableEntry[distinct];
        if (distinct == 0) {
          return new RegularImmutableMultiset<>(entryArray, EMPTY_ARRAY, 0, 0, ImmutableSet.of());
        }
        int tableSize = Hashing.closedTableSize(distinct, MAX_LOAD_FACTOR);
        int mask = tableSize - 1;
        @SuppressWarnings({"unchecked", "rawtypes"})
        @Nullable
        ImmutableEntry<E>[] hashTable = new @Nullable ImmutableEntry[tableSize];
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Apr 01 16:15:01 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  10. docs/de/docs/tutorial/security/oauth2-jwt.md

    # OAuth2 mit Password (und Hashing), Bearer mit JWT-Tokens
    
    Da wir nun über den gesamten Sicherheitsablauf verfügen, machen wir die Anwendung tatsächlich sicher, indem wir <abbr title="JSON Web Tokens">JWT</abbr>-Tokens und sicheres Passwort-Hashing verwenden.
    
    Diesen Code können Sie tatsächlich in Ihrer Anwendung verwenden, die Passwort-Hashes in Ihrer Datenbank speichern, usw.
    
    Wir bauen auf dem vorherigen Kapitel auf.
    
    ## Über JWT
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:27:06 UTC 2024
    - 15.1K bytes
    - Viewed (0)
Back to top