Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for authority (0.15 sec)

  1. docs/en/docs/deployment/https.md

    <img src="/img/deployment/https/https.svg">
    
    The **TLS certificates** are **associated with a domain name**, not with an IP address.
    
    So, to renew the certificates, the renewal program needs to **prove** to the authority (Let's Encrypt) that it indeed **"owns" and controls that domain**.
    
    To do that, and to accommodate different application needs, there are several ways it can do it. Some popular ways are:
    
    * **Modify some DNS records**.
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 12K bytes
    - Viewed (0)
  2. docs/en/data/external_links.yml

        author: Somraj Saha
      - author: "@pystar"
        author_link: https://pystar.substack.com/
        link: https://pystar.substack.com/p/how-to-create-a-fake-certificate
        title: How to Create A Fake Certificate Authority And Generate TLS Certs for FastAPI
      - author: Ben Gamble
        author_link: https://uk.linkedin.com/in/bengamble7
        link: https://ably.com/blog/realtime-ticket-booking-solution-kafka-fastapi-ably
    Others
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Mar 21 20:57:27 GMT 2024
    - 21.3K bytes
    - Viewed (2)
  3. docs/en/docs/tutorial/security/oauth2-jwt.md

    You'll see the user interface like:
    
    <img src="/img/tutorial/security/image07.png">
    
    Authorize the application the same way as before.
    
    Using the credentials:
    
    Username: `johndoe`
    Password: `secret`
    
    !!! check
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  4. docs/ja/docs/tutorial/security/first-steps.md

    次のインタラクティブなドキュメントにアクセスしてください: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    下記のように見えるでしょう:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorizeボタン!"
        すでにピカピカの新しい「Authorize」ボタンがあります。
    
        そして、あなたの*path operation*には、右上にクリックできる小さな鍵アイコンがあります。
    
    それをクリックすると、`ユーザー名`と`パスワード` (およびその他のオプションフィールド) を入力する小さな認証フォームが表示されます:
    
    <img src="/img/tutorial/security/image02.png">
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  5. docs/ru/docs/tutorial/security/first-steps.md

    Вы увидите примерно следующее:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Кнопка авторизации!"
        У вас уже появилась новая кнопка "Authorize".
    
        А у *операции пути* теперь появился маленький замочек в правом верхнем углу, на который можно нажать.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  6. docs/en/docs/advanced/security/oauth2-scopes.md

        ```Python hl_lines="62-65"
        {!> ../../../docs_src/security/tutorial005.py!}
        ```
    
    Because we are now declaring those scopes, they will show up in the API docs when you log-in/authorize.
    
    And you will be able to select which scopes you want to give access to: `me` and `items`.
    
    This is the same mechanism used when you give permissions while logging in with Facebook, Google, GitHub, etc:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
  7. docs/ko/docs/tutorial/security/simple-oauth2.md

        그것이 표준의 이점입니다 ...
    
    ## 확인하기
    
    대화형 문서 열기: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### 인증하기
    
    "Authorize" 버튼을 눌러봅시다.
    
    자격 증명을 사용합니다.
    
    유저명: `johndoe`
    
    패스워드: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    시스템에서 인증하면 다음과 같이 표시됩니다:
    
    <img src="/img/tutorial/security/image05.png">
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  8. docs/de/docs/tutorial/security/simple-oauth2.md

    Öffnen Sie die interaktive Dokumentation: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authentifizieren
    
    Klicken Sie auf den Button „Authorize“.
    
    Verwenden Sie die Anmeldedaten:
    
    Benutzer: `johndoe`
    
    Passwort: `secret`.
    
    <img src="/img/tutorial/security/image04.png">
    
    Nach der Authentifizierung im System sehen Sie Folgendes:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  9. docs/en/docs/tutorial/security/simple-oauth2.md

    ## See it in action
    
    Open the interactive docs: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authenticate
    
    Click the "Authorize" button.
    
    Use the credentials:
    
    User: `johndoe`
    
    Password: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    After authenticating in the system, you will see it like:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  10. docs/de/docs/tutorial/security/first-steps.md

    Sie werden etwa Folgendes sehen:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize-Button!"
        Sie haben bereits einen glänzenden, neuen „Authorize“-Button.
    
        Und Ihre *Pfadoperation* hat in der oberen rechten Ecke ein kleines Schloss, auf das Sie klicken können.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:07:08 GMT 2024
    - 10.3K bytes
    - Viewed (0)
Back to top