- Sort Score
- Result 10 results
- Languages All
Results 131 - 140 of 479 for stub (0.01 sec)
-
docs/pt/docs/tutorial/static-files.md
/// ### O que é "Montagem" { #what-is-mounting } "Montagem" significa adicionar uma aplicação completamente "independente" em um path específico, que então cuida de lidar com todos os sub-paths. Isso é diferente de usar um `APIRouter`, pois uma aplicação montada é completamente independente. A OpenAPI e a documentação da sua aplicação principal não incluirão nada da aplicação montada, etc.
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Wed Dec 17 20:41:43 UTC 2025 - 1.9K bytes - Viewed (0) -
errors.go
// ErrModelAccessibleFieldsRequired model accessible fields required ErrModelAccessibleFieldsRequired = errors.New("model accessible fields required") // ErrSubQueryRequired sub query required ErrSubQueryRequired = errors.New("sub query required") // ErrInvalidData unsupported data ErrInvalidData = errors.New("unsupported data") // ErrUnsupportedDriver unsupported driver ErrUnsupportedDriver = errors.New("unsupported driver")
Registered: Sun Dec 28 09:35:17 UTC 2025 - Last Modified: Fri Apr 26 02:53:17 UTC 2024 - 2.5K bytes - Viewed (0) -
docs/ru/docs/tutorial/security/oauth2-jwt.md
Создайте реальный токен доступа JWT и верните его {* ../../docs_src/security/tutorial004_an_py310.py hl[118:133] *} ### Технические подробности о JWT ключе `sub` { #technical-details-about-the-jwt-subject-sub } В спецификации JWT говорится, что существует ключ `sub`, содержащий субъект токена. Его использование необязательно, но это именно то место, куда вы должны поместить идентификатор пользователя, и поэтому мы здесь его и используем.Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Tue Sep 30 11:24:39 UTC 2025 - 19.1K bytes - Viewed (0) -
docs_src/security/tutorial004_py310.py
detail="Could not validate credentials", headers={"WWW-Authenticate": "Bearer"}, ) try: payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM]) username = payload.get("sub") if username is None: raise credentials_exception token_data = TokenData(username=username) except InvalidTokenError: raise credentials_exception
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Mon Sep 29 02:57:38 UTC 2025 - 4K bytes - Viewed (0) -
docs_src/security/tutorial004_py39.py
detail="Could not validate credentials", headers={"WWW-Authenticate": "Bearer"}, ) try: payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM]) username = payload.get("sub") if username is None: raise credentials_exception token_data = TokenData(username=username) except InvalidTokenError: raise credentials_exception
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Wed Dec 17 20:41:43 UTC 2025 - 4.1K bytes - Viewed (0) -
android/guava-tests/test/com/google/common/reflect/SubtypeTester.java
.isEqualTo(returnType); } return sub; } /** * Call this in a {@link TestSubtype} public method asserting that subtype relationship does not * hold. */ final <X> @Nullable X notSubtype(@SuppressWarnings("unused") Object sub) { Type returnType = method.getGenericReturnType(); Type paramType = getOnlyParameterType();
Registered: Fri Dec 26 12:43:10 UTC 2025 - Last Modified: Tue Nov 25 23:29:58 UTC 2025 - 6.2K bytes - Viewed (0) -
docs_src/security/tutorial004_an_py310.py
detail="Could not validate credentials", headers={"WWW-Authenticate": "Bearer"}, ) try: payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM]) username = payload.get("sub") if username is None: raise credentials_exception token_data = TokenData(username=username) except InvalidTokenError: raise credentials_exception
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Mon Sep 29 02:57:38 UTC 2025 - 4.1K bytes - Viewed (0) -
docs_src/security/tutorial005_py39.py
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Mon Sep 29 02:57:38 UTC 2025 - 5.3K bytes - Viewed (0) -
docs/distributed/samples/bootstrap-complete.ldif
# Create hardware engg org unit dn: ou=hwengg,dc=min,dc=io objectClass: organizationalUnit ou: hwengg # Create people sub-org dn: ou=people,ou=hwengg,dc=min,dc=io objectClass: organizationalUnit ou: people # Create Alice, Bob and Cody in hwengg dn: uid=alice1,ou=people,ou=hwengg,dc=min,dc=io objectClass: inetOrgPerson cn: Alice Smith sn: Smith uid: alice1 mail: ******@****.*** userPassword: {SSHA}Yeh2/IV/q/HjG2yzN3YdE9CAF3EJFCLuRegistered: Sun Dec 28 19:28:13 UTC 2025 - Last Modified: Thu Sep 12 15:59:00 UTC 2024 - 3.2K bytes - Viewed (0) -
docs/zh/docs/tutorial/security/oauth2-jwt.md
同理,JWT 可以用于更复杂的场景。 在这些情况下,多个实体的 ID 可能是相同的,以 ID `foo` 为例,用户的 ID 是 `foo`,车的 ID 是 `foo`,博客的 ID 也是 `foo`。 为了避免 ID 冲突,在给用户创建 JWT 令牌时,可以为 `sub` 键的值加上前缀,例如 `username:`。因此,在本例中,`sub` 的值可以是:`username:johndoe`。 注意,划重点,`sub` 键在整个应用中应该只有一个唯一的标识符,而且应该是字符串。 ## 检查 运行服务器并访问文档: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。 可以看到如下用户界面:
Registered: Sun Dec 28 07:19:09 UTC 2025 - Last Modified: Mon Nov 18 02:25:44 UTC 2024 - 8.9K bytes - Viewed (0)