Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 30 for Perret (0.19 sec)

  1. docs/fr/docs/contributing.md

    Si vous regardez le site web FastAPI docs, vous verrez que chaque langue a toutes les pages. Mais certaines pages ne sont pas traduites et sont accompagnées d'une notification concernant la traduction manquante.
    
    Mais si vous le gérez localement de cette manière, vous ne verrez que les pages déjà traduites.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jul 27 18:51:07 GMT 2023
    - 16.3K bytes
    - Viewed (0)
  2. docs/fr/docs/index.md

    ### Documentation API interactive
    
    Maintenant, rendez-vous sur <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    Vous verrez la documentation interactive automatique de l'API (fournie par <a href="https://github.com/swagger-api/swagger-ui" class="external-link" target="_blank">Swagger UI</a>) :
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Mon Apr 29 05:18:04 GMT 2024
    - 22K bytes
    - Viewed (0)
  3. architecture/networking/pilot.md

            twc--Depends-->gdc
            gdc-.-gcc
        end
        subgraph Ingress
            ic("Ingress Controller")
            isc("Ingress Status Controller")
            ic-.-isc
        end
        mcsc("Multicluster Secret")
        scr("Credentials Controller")
        mcsc--"1 per cluster"-->scr
        mcsc--"1 per cluster"-->ksd
        crd--Depends-->ccs
    
        iwhc("Injection Webhook")
        vwhc("Validation Webhook")
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 19.1K bytes
    - Viewed (0)
  4. docs/de/docs/tutorial/security/oauth2-jwt.md

    Melden Sie sich bei der Anwendung auf die gleiche Weise wie zuvor an.
    
    Verwenden Sie die Anmeldeinformationen:
    
    Benutzername: `johndoe`
    Passwort: `secret`.
    
    !!! check
        Beachten Sie, dass im Code nirgendwo das Klartext-Passwort "`secret`" steht, wir haben nur die gehashte Version.
    
    <img src="/img/tutorial/security/image08.png">
    
    Rufen Sie den Endpunkt `/users/me/` auf, Sie erhalten die Response:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:06 GMT 2024
    - 15.1K bytes
    - Viewed (0)
  5. docs/fr/docs/tutorial/first-steps.md

    ```JSON
    {"message": "Hello World"}
    ```
    
    ### Documentation interactive de l'API
    
    Rendez-vous sur <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    Vous verrez la documentation interactive de l'API générée automatiquement (via <a href="https://github.com/swagger-api/swagger-ui" class="external-link" target="_blank">Swagger UI</a>) :
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Wed Sep 27 20:52:31 GMT 2023
    - 10.3K bytes
    - Viewed (0)
  6. docs/ko/docs/tutorial/security/simple-oauth2.md

        사용해야 한다면 `OAuth2PasswordRequestForm` 대신 `OAuth2PasswordRequestFormStrict`를 사용하면 됩니다.
    
    * `client_id`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    * `client_secret`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    
    !!! 정보
        `OAuth2PasswordRequestForm`은 `OAuth2PasswordBearer`와 같이 **FastAPI**에 대한 특수 클래스가 아닙니다.
    
        `OAuth2PasswordBearer`는 **FastAPI**가 보안 체계임을 알도록 합니다. 그래서 OpenAPI에 그렇게 추가됩니다.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  7. docs/de/docs/tutorial/security/simple-oauth2.md

        Wenn Sie es erzwingen müssen, verwenden Sie `OAuth2PasswordRequestFormStrict` anstelle von `OAuth2PasswordRequestForm`.
    
    * Eine optionale `client_id` (benötigen wir für unser Beispiel nicht).
    * Ein optionales `client_secret` (benötigen wir für unser Beispiel nicht).
    
    !!! info
        `OAuth2PasswordRequestForm` ist keine spezielle Klasse für **FastAPI**, so wie `OAuth2PasswordBearer`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/simple-oauth2.md

        If you need to enforce it, use `OAuth2PasswordRequestFormStrict` instead of `OAuth2PasswordRequestForm`.
    
    * An optional `client_id` (we don't need it for our example).
    * An optional `client_secret` (we don't need it for our example).
    
    !!! info
        The `OAuth2PasswordRequestForm` is not a special class for **FastAPI** as is `OAuth2PasswordBearer`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  9. docs/ru/docs/tutorial/extra-models.md

    У Pydantic-моделей есть метод `.dict()`, который возвращает `dict` с данными модели.
    
    Поэтому, если мы создадим Pydantic-объект `user_in` таким способом:
    
    ```Python
    user_in = UserIn(username="john", password="secret", email="******@****.***")
    ```
    
    и затем вызовем:
    
    ```Python
    user_dict = user_in.dict()
    ```
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Mar 22 01:42:11 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  10. docs/fr/docs/features.md

    * Conçue avec ces standards après une analyse méticuleuse. Plutôt qu'en rajoutant des surcouches après coup.
    * Cela permet d'utiliser de la **génération automatique de code client** dans beaucoup de langages.
    
    ### Documentation automatique
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 11.1K bytes
    - Viewed (0)
Back to top