Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for 16069 (0.2 sec)

  1. istioctl/pkg/writer/envoy/configdump/testdata/ecds/output.json

                                        "POD_NAMESPACE"
                                    ],
                                    "keyValues": {
                                        "ISTIO_META_WASM_PLUGIN_RESOURCE_VERSION": "1606"
                                    }
                                }
                            },
                            "configuration": {
                                "@type": "type.googleapis.com/google.protobuf.StringValue",
    Json
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Sun Dec 24 08:16:26 GMT 2023
    - 4.2K bytes
    - Viewed (0)
  2. istioctl/pkg/writer/envoy/configdump/testdata/ecds/output.yaml

              environmentVariables:
                hostEnvKeys:
                - POD_NAMESPACE
                keyValues:
                  ISTIO_META_WASM_PLUGIN_RESOURCE_VERSION: "1606"
              runtime: envoy.wasm.runtime.v8
      lastUpdated: "2022-12-08T11:03:53.225Z"
      versionInfo: 2022-12-08T09:07:09Z/10
    - ecdsFilter:
        '@type': type.googleapis.com/envoy.config.core.v3.TypedExtensionConfig
    Others
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Sun Dec 24 08:16:26 GMT 2023
    - 2.5K bytes
    - Viewed (0)
  3. docs/de/docs/tutorial/security/oauth2-jwt.md

    Und noch eine, um einen Benutzer zu authentifizieren und zurückzugeben.
    
    === "Python 3.10+"
    
        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004_an_py310.py!}
        ```
    
    === "Python 3.9+"
    
        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004_an_py39.py!}
        ```
    
    === "Python 3.8+"
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:06 GMT 2024
    - 15.1K bytes
    - Viewed (0)
  4. istioctl/pkg/writer/envoy/configdump/testdata/ecds/configdump.json

    Json
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Sun Dec 24 08:16:26 GMT 2023
    - 5.3K bytes
    - Viewed (0)
  5. docs/en/docs/tutorial/security/oauth2-jwt.md

    And another one to authenticate and return a user.
    
    === "Python 3.10+"
    
        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004_an_py310.py!}
        ```
    
    === "Python 3.9+"
    
        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004_an_py39.py!}
        ```
    
    === "Python 3.8+"
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  6. docs/zh/docs/tutorial/security/oauth2-jwt.md

        例如,用它读取和校验其它系统(如 Django)生成的密码,但要使用其它算法,如 Bcrypt,生成新的哈希密码。
    
        同时,这些功能都是兼容的。
    
    接下来,创建三个工具函数,其中一个函数用于哈希用户的密码。
    
    第一个函数用于校验接收的密码是否匹配存储的哈希值。
    
    第三个函数用于身份验证,并返回用户。
    
    ```Python hl_lines="7  48  55-56  59-60  69-75"
    {!../../../docs_src/security/tutorial004.py!}
    ```
    
    !!! note "笔记"
    
        查看新的(伪)数据库 `fake_users_db`,就能看到哈希后的密码:`"$2b$12$EixZaYVK1fsbw1ZfbX3OXePaWxn96p36WQoeG6Lruj3vjPGga31lW"`。
    
    ## 处理 JWT 令牌
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 9.2K bytes
    - Viewed (0)
  7. docs/em/docs/tutorial/security/oauth2-jwt.md

    ✍ 🚙 🔢 #️⃣ 🔐 👟 ⚪️➡️ 👩‍💻.
    
    & ➕1️⃣ 🚙 ✔ 🚥 📨 🔐 🏏 #️⃣ 🏪.
    
    & ➕1️⃣ 1️⃣ 🔓 & 📨 👩‍💻.
    
    === "🐍 3️⃣.6️⃣ & 🔛"
    
        ```Python hl_lines="7  48  55-56  59-60  69-75"
        {!> ../../../docs_src/security/tutorial004.py!}
        ```
    
    === "🐍 3️⃣.1️⃣0️⃣ & 🔛"
    
        ```Python hl_lines="6  47  54-55  58-59  68-74"
        {!> ../../../docs_src/security/tutorial004_py310.py!}
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 9.5K bytes
    - Viewed (0)
  8. docs/ja/docs/tutorial/security/oauth2-jwt.md

        そして、同時にそれらはすべてに互換性があります。
    
    ユーザーから送られてきたパスワードをハッシュ化するユーティリティー関数を作成します。
    
    また、受け取ったパスワードが保存されているハッシュと一致するかどうかを検証するユーティリティも作成します。
    
    さらに、ユーザーを認証して返す関数も作成します。
    
    ```Python hl_lines="7  48  55-56  59-60  69-75"
    {!../../../docs_src/security/tutorial004.py!}
    ```
    
    !!! note "備考"
        新しい(偽の)データベース`fake_users_db`を確認すると、ハッシュ化されたパスワードが次のようになっていることがわかります:`"$2b$12$EixZaYVK1fsbw1ZfbX3OXePaWxn96p36WQoeG6Lruj3vjPGga31lW"`
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 14.1K bytes
    - Viewed (0)
  9. okhttp-idna-mapping-table/src/main/resources/okhttp3/internal/idna/IdnaMappingTable.txt

    16A40..16A5E  ; valid                                  # 7.0  MRO LETTER TA..MRO LETTER TEK
    16A5F         ; disallowed                             # NA   <reserved-16A5F>
    16A60..16A69  ; valid                                  # 7.0  MRO DIGIT ZERO..MRO DIGIT NINE
    16A6A..16A6D  ; disallowed                             # NA   <reserved-16A6A>..<reserved-16A6D>
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Feb 10 11:25:47 GMT 2024
    - 854.1K bytes
    - Viewed (2)
  10. docs/en/docs/release-notes.md

    * 🌐 Add Chinese translation for Benchmarks. PR [#2119](https://github.com/tiangolo/fastapi/pull/2119) by [@spaceack](https://github.com/spaceack).
    * 🌐 Add Chinese translation for Tutorial - Body - Nested Models. PR [#1609](https://github.com/tiangolo/fastapi/pull/1609) by [@waynerv](https://github.com/waynerv).
    * 🌐 Add Chinese translation for Advanced - Custom Response. PR [#1459](https://github.com/tiangolo/fastapi/pull/1459) by [@RunningIkkyu](https://github.com/RunningIkkyu).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri May 03 23:25:42 GMT 2024
    - 388.1K bytes
    - Viewed (1)
Back to top