Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 23 for autosize (0.25 sec)

  1. common-protos/k8s.io/api/authorization/v1/generated.proto

      optional bool allowed = 1;
    
      // Denied is optional. True if the action would be denied, otherwise
      // false. If both allowed is false and denied is false, then the
      // authorizer has no opinion on whether to authorize the action. Denied
      // may not be true if Allowed is true.
      // +optional
      optional bool denied = 4;
    
      // Reason is optional.  It indicates why a request was allowed or denied.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  2. docs/zh/docs/tutorial/security/simple-oauth2.md

        这就是遵循标准的好处……
    
    ## 实际效果
    
    打开 API 文档:<a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    ### 身份验证
    
    点击**Authorize**按钮。
    
    使用以下凭证:
    
    用户名:`johndoe`
    
    密码:`secret`
    
    <img src="https://fastapi.tiangolo.com/img/tutorial/security/image04.png">
    
    通过身份验证后,显示下图所示的内容:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/authorization/v1beta1/generated.proto

      optional bool allowed = 1;
    
      // Denied is optional. True if the action would be denied, otherwise
      // false. If both allowed is false and denied is false, then the
      // authorizer has no opinion on whether to authorize the action. Denied
      // may not be true if Allowed is true.
      // +optional
      optional bool denied = 4;
    
      // Reason is optional.  It indicates why a request was allowed or denied.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  4. docs/ru/docs/tutorial/security/first-steps.md

    Вы увидите примерно следующее:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Кнопка авторизации!"
        У вас уже появилась новая кнопка "Authorize".
    
        А у *операции пути* теперь появился маленький замочек в правом верхнем углу, на который можно нажать.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  5. docs/en/docs/advanced/security/oauth2-scopes.md

        ```Python hl_lines="62-65"
        {!> ../../../docs_src/security/tutorial005.py!}
        ```
    
    Because we are now declaring those scopes, they will show up in the API docs when you log-in/authorize.
    
    And you will be able to select which scopes you want to give access to: `me` and `items`.
    
    This is the same mechanism used when you give permissions while logging in with Facebook, Google, GitHub, etc:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
  6. android/guava-tests/test/com/google/common/collect/IteratorsTest.java

        list.add("a");
        list.add("b");
        Iterator<String> iterator = list.iterator();
        assertEquals("b", get(iterator, 1));
        assertFalse(iterator.hasNext());
      }
    
      public void testGet_atSize() {
        List<String> list = newArrayList();
        list.add("a");
        list.add("b");
        Iterator<String> iterator = list.iterator();
        try {
          get(iterator, 2);
          fail();
    Java
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Tue Apr 30 18:43:01 GMT 2024
    - 56.5K bytes
    - Viewed (0)
  7. docs/ko/docs/tutorial/security/simple-oauth2.md

        그것이 표준의 이점입니다 ...
    
    ## 확인하기
    
    대화형 문서 열기: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### 인증하기
    
    "Authorize" 버튼을 눌러봅시다.
    
    자격 증명을 사용합니다.
    
    유저명: `johndoe`
    
    패스워드: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    시스템에서 인증하면 다음과 같이 표시됩니다:
    
    <img src="/img/tutorial/security/image05.png">
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  8. docs/de/docs/tutorial/security/simple-oauth2.md

    Öffnen Sie die interaktive Dokumentation: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authentifizieren
    
    Klicken Sie auf den Button „Authorize“.
    
    Verwenden Sie die Anmeldedaten:
    
    Benutzer: `johndoe`
    
    Passwort: `secret`.
    
    <img src="/img/tutorial/security/image04.png">
    
    Nach der Authentifizierung im System sehen Sie Folgendes:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  9. docs/en/docs/tutorial/security/simple-oauth2.md

    ## See it in action
    
    Open the interactive docs: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>.
    
    ### Authenticate
    
    Click the "Authorize" button.
    
    Use the credentials:
    
    User: `johndoe`
    
    Password: `secret`
    
    <img src="/img/tutorial/security/image04.png">
    
    After authenticating in the system, you will see it like:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

            final String nonce = UuidUtil.create();
            storeStateInSession(request.getSession(), state, nonce);
            final String authUrl = getAuthority() + getTenant()
                    + "/oauth2/authorize?response_type=code&scope=directory.read.all&response_mode=form_post&redirect_uri="
                    + URLEncoder.encode(getReplyUrl(request), Constants.UTF_8_CHARSET) + "&client_id=" + getClientId()
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
Back to top