- Sort Score
- Result 10 results
- Languages All
Results 11 - 20 of 102 for Authorize (0.13 sec)
-
docs/en/docs/advanced/security/oauth2-scopes.md
{* ../../docs_src/security/tutorial005_an_py310.py hl[63:66] *} Because we are now declaring those scopes, they will show up in the API docs when you log-in/authorize. And you will be able to select which scopes you want to give access to: `me` and `items`. This is the same mechanism used when you give permissions while logging in with Facebook, Google, GitHub, etc:
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 10:49:48 UTC 2025 - 13.5K bytes - Viewed (0) -
docs/en/docs/tutorial/security/simple-oauth2.md
Open the interactive docs: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>. ### Authenticate { #authenticate } Click the "Authorize" button. Use the credentials: User: `johndoe` Password: `secret` <img src="/img/tutorial/security/image04.png"> After authenticating in the system, you will see it like:
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 09:15:41 UTC 2025 - 9.4K bytes - Viewed (0) -
docs/ru/docs/tutorial/security/first-steps.md
Вы увидите примерно следующее: <img src="/img/tutorial/security/image01.png"> /// check | Кнопка авторизации! У вас уже появилась новая кнопка "Authorize". А у *операции пути* теперь появился маленький замочек в правом верхнем углу, на который можно нажать. ///
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Jan 06 18:26:39 UTC 2025 - 14.1K bytes - Viewed (0) -
docs/pt/docs/tutorial/security/simple-oauth2.md
/// ## Veja em ação Abra o docs interativo: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>. ### Autenticação Clique no botão "Authorize". Use as credenciais: User: `johndoe` Password: `secret` <img src="/img/tutorial/security/image04.png"> Após autenticar no sistema, você verá assim:
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Nov 18 02:25:44 UTC 2024 - 10K bytes - Viewed (0) -
src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java
final String authUrl; if (useV2Endpoint) { // v2.0 endpoint with MSAL4J (recommended) authUrl = getAuthority() + getTenant() + "/oauth2/v2.0/authorize?response_type=code&scope=https://graph.microsoft.com/.default&response_mode=form_post&redirect_uri=" + URLEncoder.encode(getReplyUrl(request), Constants.UTF_8_CHARSET) + "&client_id=" + getClientId() + "&state=" + state
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Thu Aug 28 09:13:08 UTC 2025 - 37.3K bytes - Viewed (0) -
docs/es/docs/tutorial/security/first-steps.md
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Mon Dec 30 18:26:57 UTC 2024 - 8.8K bytes - Viewed (0) -
docs/ko/docs/tutorial/security/simple-oauth2.md
그것이 표준의 이점입니다 ... /// ## 확인하기 대화형 문서 열기: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>. ### 인증하기 "Authorize" 버튼을 눌러봅시다. 자격 증명을 사용합니다. 유저명: `johndoe` 패스워드: `secret` <img src="/img/tutorial/security/image04.png"> 시스템에서 인증하면 다음과 같이 표시됩니다: <img src="/img/tutorial/security/image05.png">
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sat Feb 15 11:19:12 UTC 2025 - 10.8K bytes - Viewed (0) -
docs/LICENSE
material is shared under a Creative Commons public license or as otherwise permitted by the Creative Commons policies published at creativecommons.org/policies, Creative Commons does not authorize the use of the trademark "Creative Commons" or any other trademark or logo of Creative Commons without its prior written consent including, without limitation, in connection with any unauthorized modifications
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Mon May 10 16:50:06 UTC 2021 - 18.2K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.5.md
* Use authorization to limit users' ability to use specific PodSecurityPolicy objects **What is the impact?** A user that is authorized to create pods can make use of any existing PodSecurityPolicy, even ones they are not authorized to use. **How can I mitigate this prior to installing 1.5.5?** 1. Export existing PodSecurityPolicy objects: * `kubectl get podsecuritypolicies -o yaml > psp.yaml`
Registered: Fri Sep 05 09:05:11 UTC 2025 - Last Modified: Thu Dec 24 02:28:26 UTC 2020 - 136.4K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.3.md
* Retry Pod/RC updates in kubectl rolling-update ([#27509](https://github.com/kubernetes/kubernetes/pull/27509), [@janetkuo](https://github.com/janetkuo)) * AWS kube-up: Authorize route53 in the IAM policy ([#27794](https://github.com/kubernetes/kubernetes/pull/27794), [@justinsb](https://github.com/justinsb))
Registered: Fri Sep 05 09:05:11 UTC 2025 - Last Modified: Thu Dec 24 02:28:26 UTC 2020 - 84K bytes - Viewed (0)