Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for autosize (0.18 sec)

  1. docs/de/docs/tutorial/security/first-steps.md

    Sie werden etwa Folgendes sehen:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize-Button!"
        Sie haben bereits einen glänzenden, neuen „Authorize“-Button.
    
        Und Ihre *Pfadoperation* hat in der oberen rechten Ecke ein kleines Schloss, auf das Sie klicken können.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 18:07:08 GMT 2024
    - 10.3K bytes
    - Viewed (0)
  2. docs/en/docs/tutorial/security/oauth2-jwt.md

    You'll see the user interface like:
    
    <img src="/img/tutorial/security/image07.png">
    
    Authorize the application the same way as before.
    
    Using the credentials:
    
    Username: `johndoe`
    Password: `secret`
    
    !!! check
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  3. docs/ja/docs/tutorial/security/first-steps.md

    次のインタラクティブなドキュメントにアクセスしてください: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    下記のように見えるでしょう:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorizeボタン!"
        すでにピカピカの新しい「Authorize」ボタンがあります。
    
        そして、あなたの*path operation*には、右上にクリックできる小さな鍵アイコンがあります。
    
    それをクリックすると、`ユーザー名`と`パスワード` (およびその他のオプションフィールド) を入力する小さな認証フォームが表示されます:
    
    <img src="/img/tutorial/security/image02.png">
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  4. docs/metrics/prometheus/README.md

    - job_name: minio-job
      metrics_path: /minio/v2/metrics/resource
      scheme: http
      static_configs:
      - targets: ['localhost:9000']
    ```
    
    ### 4. Update `scrape_configs` section in prometheus.yml
    
    To authorize every scrape request, copy and paste the generated `scrape_configs` section in the prometheus.yml and restart the Prometheus service.
    
    ### 5. Start Prometheus
    
    Start (or) Restart Prometheus service by running
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  5. docs/zh/docs/tutorial/security/simple-oauth2.md

        这就是遵循标准的好处……
    
    ## 实际效果
    
    打开 API 文档:<a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    ### 身份验证
    
    点击**Authorize**按钮。
    
    使用以下凭证:
    
    用户名:`johndoe`
    
    密码:`secret`
    
    <img src="https://fastapi.tiangolo.com/img/tutorial/security/image04.png">
    
    通过身份验证后,显示下图所示的内容:
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  6. docs/ko/docs/tutorial/security/simple-oauth2.md

        그것이 표준의 이점입니다 ...
    
    ## 확인하기
    
    대화형 문서 열기: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### 인증하기
    
    "Authorize" 버튼을 눌러봅시다.
    
    자격 증명을 사용합니다.
    
    유저명: `johndoe`
    
    패스워드: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    시스템에서 인증하면 다음과 같이 표시됩니다:
    
    <img src="/img/tutorial/security/image05.png">
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  7. docs/de/docs/tutorial/security/simple-oauth2.md

    Öffnen Sie die interaktive Dokumentation: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authentifizieren
    
    Klicken Sie auf den Button „Authorize“.
    
    Verwenden Sie die Anmeldedaten:
    
    Benutzer: `johndoe`
    
    Passwort: `secret`.
    
    <img src="/img/tutorial/security/image04.png">
    
    Nach der Authentifizierung im System sehen Sie Folgendes:
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/simple-oauth2.md

    ## See it in action
    
    Open the interactive docs: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authenticate
    
    Click the "Authorize" button.
    
    Use the credentials:
    
    User: `johndoe`
    
    Password: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    After authenticating in the system, you will see it like:
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  9. fastapi/applications.py

                    """
                    The OAuth2 redirect endpoint for the Swagger UI.
    
                    By default it is `/docs/oauth2-redirect`.
    
                    This is only used if you use OAuth2 (with the "Authorize" button)
                    with Swagger UI.
                    """
                ),
            ] = "/docs/oauth2-redirect",
            swagger_ui_init_oauth: Annotated[
                Optional[Dict[str, Any]],
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Tue Apr 02 02:48:51 GMT 2024
    - 172.2K bytes
    - Viewed (0)
Back to top