- Sort Score
- Result 10 results
- Languages All
Results 131 - 140 of 332 for verifyFn (0.07 sec)
-
internal/config/notify/help.go
Optional: true, Type: "on|off", }, config.HelpKV{ Key: target.KafkaTLSSkipVerify, Description: `trust server TLS without verification, defaults to "on" (verify)`, Optional: true, Type: "on|off", }, config.HelpKV{ Key: target.KafkaClientTLSCert, Description: "path to client certificate for mTLS auth", Optional: true,
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Fri Sep 06 23:06:30 UTC 2024 - 19.2K bytes - Viewed (0) -
docs/sts/keycloak.md
- `Token Claim Name` is `policy` - `Claim JSON Type` is `string` - Save - Open <http://localhost:8080/auth/realms/{your-realm-name}/.well-known/openid-configuration> to verify OpenID discovery document, verify it has `authorization_endpoint` and `jwks_uri` ### Enable Keycloak Admin REST API support
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Sep 29 04:28:45 UTC 2022 - 8.1K bytes - Viewed (0) -
docs_src/security/tutorial004_py310.py
pwd_context = CryptContext(schemes=["bcrypt"], deprecated="auto") oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token") app = FastAPI() def verify_password(plain_password, hashed_password): return pwd_context.verify(plain_password, hashed_password) def get_password_hash(password): return pwd_context.hash(password) def get_user(db, username: str): if username in db: user_dict = db[username]
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Mon May 20 17:37:28 UTC 2024 - 4K bytes - Viewed (0) -
cmd/server_test.go
c.Assert(err, nil) // Execute the HTTP request. response, err = s.client.Do(request) c.Assert(err, nil) // Verify if the Content-Type header is set during the object persists. c.Assert(response.Header.Get("Content-Type"), "image/png") // Fetching the object itself and then verify the Content-Type header. request, err = newTestSignedRequest(http.MethodGet, getGetObjectURL(s.endPoint, bucketName, objectName),
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Jul 15 16:28:02 UTC 2024 - 116.3K bytes - Viewed (0) -
cmd/bitrot-whole.go
func newWholeBitrotWriter(disk StorageAPI, volume, filePath string, algo BitrotAlgorithm, shardSize int64) io.WriteCloser { return &wholeBitrotWriter{disk, volume, filePath, shardSize, algo.New()} } // Implementation to verify bitrot for the whole file. type wholeBitrotReader struct { disk StorageAPI volume string filePath string verifier *BitrotVerifier // Holds the bit-rot info
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Wed Jan 31 02:11:45 UTC 2024 - 2.7K bytes - Viewed (0) -
docs_src/security/tutorial004_an_py39.py
pwd_context = CryptContext(schemes=["bcrypt"], deprecated="auto") oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token") app = FastAPI() def verify_password(plain_password, hashed_password): return pwd_context.verify(plain_password, hashed_password) def get_password_hash(password): return pwd_context.hash(password) def get_user(db, username: str): if username in db: user_dict = db[username]
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Mon May 20 17:37:28 UTC 2024 - 4.2K bytes - Viewed (0) -
android/guava-testlib/src/com/google/common/collect/testing/testers/AbstractListTester.java
return (List<E>) collection; } /** * {@inheritDoc} * * <p>The {@code AbstractListTester} implementation overrides {@link * AbstractCollectionTester#expectContents(Collection)} to verify that the order of the elements * in the list under test matches what is expected. */ @Override protected void expectContents(Collection<E> expectedCollection) {
Registered: Fri Nov 01 12:43:10 UTC 2024 - Last Modified: Wed Oct 30 16:15:19 UTC 2024 - 2.8K bytes - Viewed (0) -
.github/workflows/ci.yml
Registered: Fri Nov 01 12:43:10 UTC 2024 - Last Modified: Tue Oct 29 18:53:45 UTC 2024 - 3.5K bytes - Viewed (0) -
compat/maven-resolver-provider/src/main/java/org/apache/maven/repository/internal/artifact/MavenArtifactProperties.java
* to be not present in any regular repository and likewise has no artifact descriptor. Artifact resolution will * verify the path and resolve the artifact if the path actually denotes an existing file. If the path isn't valid, * resolution will fail and no attempts to search local/remote repositories are made. */
Registered: Sun Nov 03 03:35:11 UTC 2024 - Last Modified: Fri Oct 25 12:31:46 UTC 2024 - 2.6K bytes - Viewed (0) -
SECURITY.md
- If you receive no response: ******@****.*** ### Disclosure Process MinIO uses the following disclosure process: 1. Once the security report is received one member of the security team tries to verify and reproduce the issue and determines the impact it has. 2. A member of the security team will respond and either confirm or reject the security report. If the report is rejected the response explains why.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Sat Feb 12 00:51:25 UTC 2022 - 2.2K bytes - Viewed (0)