Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 37 for usaras (0.3 sec)

  1. common-protos/k8s.io/api/certificates/v1/generated.proto

      //  4. Required, permitted, or forbidden key usages / extended key usages.
      //  5. Expiration/certificate lifetime: whether it is fixed by the signer, configurable by the admin.
      //  6. Whether or not requests for CA certificates are allowed.
      optional string signerName = 7;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  2. docs/de/docs/tutorial/bigger-applications.md

    ```
    
    
    ### Die `APIRouter` für `users` und `items` inkludieren
    
    Inkludieren wir nun die `router` aus diesen Submodulen `users` und `items`:
    
    ```Python hl_lines="10-11" title="app/main.py"
    {!../../../docs_src/bigger_applications/app/main.py!}
    ```
    
    !!! info
        `users.router` enthält den `APIRouter` in der Datei `app/routers/users.py`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:59 GMT 2024
    - 21.1K bytes
    - Viewed (0)
  3. docs/en/docs/tutorial/security/simple-oauth2.md

    Each "scope" is just a string (without spaces).
    
    They are normally used to declare specific security permissions, for example:
    
    * `users:read` or `users:write` are common examples.
    * `instagram_basic` is used by Facebook / Instagram.
    * `https://www.googleapis.com/auth/drive` is used by Google.
    
    !!! info
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  4. docs/tr/docs/tutorial/path-params.md

    Farz edelim ki `/users/me` yolu geçerli kullanıcı hakkında bilgi almak için kullanılıyor olsun.
    
    Benzer şekilde `/users/{user_id}` gibi tanımlanmış ve belirli bir kullanıcı hakkında veri almak için kullanıcının ID bilgisini kullanan bir yolunuz da mevcut olabilir.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Mar 22 01:42:11 GMT 2024
    - 10.8K bytes
    - Viewed (1)
  5. docs/en/docs/advanced/security/oauth2-scopes.md

    If you don't select any scope, you will be "authenticated", but when you try to access `/users/me/` or `/users/me/items/` you will get an error saying that you don't have enough permissions. You will still be able to access `/status/`.
    
    And if you select the scope `me` but not the scope `items`, you will be able to access `/users/me/` but not `/users/me/items/`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
  6. docs/ko/docs/tutorial/security/simple-oauth2.md

    ### `scope`
    
    사양에는 클라이언트가 다른 폼 필드 "`scope`"를 보낼 수 있다고 나와 있습니다.
    
    폼 필드 이름은 `scope`(단수형)이지만 실제로는 공백으로 구분된 "범위"가 있는 긴 문자열입니다.
    
    각 "범위"는 공백이 없는 문자열입니다.
    
    일반적으로 특정 보안 권한을 선언하는 데 사용됩니다. 다음을 봅시다:
    
    * `users:read` 또는 `users:write`는 일반적인 예시입니다.
    * `instagram_basic`은 페이스북/인스타그램에서 사용합니다.
    * `https://www.googleapis.com/auth/drive`는 Google에서 사용합니다.
    
    !!! 정보
        OAuth2에서 "범위"는 필요한 특정 권한을 선언하는 문자열입니다.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  7. docs/de/docs/tutorial/security/simple-oauth2.md

    Jeder „Scope“ ist nur ein String (ohne Leerzeichen).
    
    Diese werden normalerweise verwendet, um bestimmte Sicherheitsberechtigungen zu deklarieren, zum Beispiel:
    
    * `users:read` oder `users:write` sind gängige Beispiele.
    * `instagram_basic` wird von Facebook / Instagram verwendet.
    * `https://www.googleapis.com/auth/drive` wird von Google verwendet.
    
    !!! info
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  8. docs/en/docs/how-to/sql-databases-peewee.md

    Open your browser at <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>  and create a couple of users.
    
    Then open 10 tabs at <a href="http://127.0.0.1:8000/docs#/default/read_slow_users_slowusers__get" class="external-link" target="_blank">http://127.0.0.1:8000/docs#/default/read_slow_users_slowusers__get</a> at the same time.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 16 13:23:25 GMT 2024
    - 23.6K bytes
    - Viewed (1)
  9. docs/pt/docs/index.md

    ## Dependências opcionais
    
    Usados por Pydantic:
    
    * <a href="https://github.com/JoshData/python-email-validator" target="_blank"><code>email_validator</code></a> - para validação de email.
    
    Usados por Starlette:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Mon Apr 29 05:18:04 GMT 2024
    - 18.6K bytes
    - Viewed (0)
  10. docs/de/docs/tutorial/security/oauth2-jwt.md

        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004.py!}
        ```
    
    !!! note "Hinweis"
        Wenn Sie sich die neue (gefakte) Datenbank `fake_users_db` anschauen, sehen Sie, wie das gehashte Passwort jetzt aussieht: `"$2b$12$EixZaYVK1fsbw1ZfbX3OXePaWxn96p36WQoeG6Lruj3vjPGga31lW"`.
    
    ## JWT-Token verarbeiten
    
    Importieren Sie die installierten Module.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:06 GMT 2024
    - 15.1K bytes
    - Viewed (0)
Back to top