検索

phrase: max: clip:
target: order:
Results of 41 - 50 of about 90 for PASSWORD (0.033 sec.)
Django 1.5.5 release notes — Django 4.0.6 ドキュメント 6360
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... the 1.5 series. Readdressed denial-of-service via password hashers ¶ Django 1.5.4 imposes a 4096-byte limit o ... n passwords in order to mitigate a denial-of-service attack t ... hrough submission of bogus but extremely large passwords. In Django 1.5.5, we've reverted this change and ... .5 release notes Readdressed denial-of-service via password hashers Properly rotate CSRF token on login Bugfix ...
https://man.plustar.jp/django/releases/1.5.5.html - [similar]
Django 3.0 リリースノート — Django 4.0.6 ドキュメント 6240
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... ontrib.auth ¶ The new reset_url_token attribute in PasswordResetConfirmView allows specifying a token paramete ... r displayed as a component of password reset URLs. Added BaseBackend class to ease custom ... plete attribute to widgets of username, email, and password fields in django.contrib.auth.forms for better int ... eraction with browser password managers. createsuperuser now falls back to enviro ...
https://man.plustar.jp/django/releases/3.0.html - [similar]
Django 3.2 release notes — Django 4.0.6 ドキュメント 6240
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... .auth ¶ The default iteration count for the PBKDF2 password hasher is increased from 216,000 to 260,000. The d ... efault variant for the Argon2 password hasher is changed to Argon2id. memory_cost and par ... lt salt entropy for the Argon2, MD5, PBKDF2, SHA-1 password hashers is increased from 71 to 128 bits. django.c ... e locked, instead of raising BlockingIOError . The password reset mechanism now invalidates tokens when the us ...
https://man.plustar.jp/django/releases/3.2.html - [similar]
Django 1.4.14 release notes — Django 4.0.6 ドキュメント 6187
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... sers to a phishing site designed to ask for user's passwords. To remedy this, URL reversing now ensures that n ... e, requesting a URL like /admin/auth/user/?pop=1&t=password and viewing the page's HTML allowed viewing the pa ...
https://man.plustar.jp/django/releases/1.4.14.html - [similar]
Django 1.5.9 release notes — Django 4.0.6 ドキュメント 6187
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... sers to a phishing site designed to ask for user's passwords. To remedy this, URL reversing now ensures that n ... e, requesting a URL like /admin/auth/user/?pop=1&t=password and viewing the page's HTML allowed viewing the pa ...
https://man.plustar.jp/django/releases/1.5.9.html - [similar]
Django 1.6.6 release notes — Django 4.0.6 ドキュメント 6147
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... sers to a phishing site designed to ask for user's passwords. To remedy this, URL reversing now ensures that n ... requesting a URL like /admin/auth/user/?_popup=1&t=password and viewing the page's HTML allowed viewing the pa ...
https://man.plustar.jp/django/releases/1.6.6.html - [similar]
Django 1.7 release notes — Django 4.0.6 ドキュメント 6147
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... tomize the login policy. django.contrib.auth.views.password_reset() takes an optional html_email_template_name ... parameter used to send a multipart HTML email for password resets. The AbstractBaseUser.get_session_auth_hash ... inherits from AbstractBaseUser , changing a user's password now invalidates old sessions if the django.contrib ... Middleware is enabled. See Session invalidation on password change for more details. django.contrib.formtools ...
https://man.plustar.jp/django/releases/1.7.html - [similar]
Model _meta API — Django 4.0.6 ドキュメント 6054
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... utoField: id>, <django.db.models.fields.CharField: password>, <django.db.models.fields.DateTimeField: last_log ... utoField: id>, <django.db.models.fields.CharField: password>, <django.db.models.fields.DateTimeField: last_log ...
https://man.plustar.jp/django/ref/models/meta.html - [similar]
セキュリティ上の問題のアーカイブ — Django 4.0.6 ドキュメント 6054
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... 19 - CVE-2019-19844 ¶ Potential account hijack via password reset form. Full description 影響を受けるバージョン ... ngo 1.11 (パッチ) 2018年10月1日 - CVE-2018-16984 ¶ Password hash disclosure to 「表示のみ (view only)」の admi ... mber 1, 2016 - CVE-2016-9013 ¶ User with hardcoded password created when running tests on Oracle. Full descrip ... 13 ¶ User enumeration through timing difference on password hasher work factor upgrade. Full description 影響を ...
https://man.plustar.jp/django/releases/security.html - [similar]
Windows での Django のインストール方法 — Django 4.0.6 ドキュメント 6014
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... as follows: ...\> set http_proxy = http://username:password@proxyserver:proxyport ...\> set https_proxy = http ... s://username:password@proxyserver:proxyport In general, Django assumes t ...
https://man.plustar.jp/django/howto/windows.html - [similar]
PREV 1 2 3 4 5 6 7 8 9 NEXT