検索

phrase: max: clip:
target: order:
Results of 1 - 10 of about 90 for PASSWORD (0.027 sec.)
Djangoにおけるパスワード管理 — Django 4.0.6 ドキュメント 13921
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... した、柔軟なパスワード保存システムを提供します。 The password attribute of a User object is a string in this for ... もしそうする場合は、こちらをお読みください: Djangoは PASSWORD_HASHERS 設定に基づき、使用するアルゴリズムを選択し ... です。このリストの最初のエントリ(つまり、 settings.PASSWORD_HASHERS[0] )がパスワードの保存に使用され、他の全て ... シャです。つまり、他のアルゴリズムを使用したい場合は PASSWORD_HASHERS を修正して、使用したいアルゴリズムをリスト ...
https://man.plustar.jp/django/topics/auth/passwords.html - [similar]
Djangoの認証システムを使用する — Django 4.0.6 ドキュメント 11574
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... ルトのユーザの主要な属性は次のとおりです。 username password email first_name last_name 仕様については full API ... ate_user ( 'john' , 'lennon@thebeatles.com' , 'johnpassword' ) # At this point, user is a User object that has ... は、いくつかのオプションがあります。 manage.py changepassword *username* は、コマンドラインからユーザのパスワード ... 致するユーザのパスワードを変更するよう試みます。 set_password() を使用することで、プログラムでパスワードを変更す ...
https://man.plustar.jp/django/topics/auth/default.html - [similar]
Django の認証方法のカスタマイズ — Django 4.0.6 ドキュメント 10841
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... authenticate ( self , request , username = None , password = None ): # Check the username/password and return ... kend from django.contrib.auth.hashers import check_password from django.contrib.auth.models import User class ... nticate against the settings ADMIN_LOGIN and ADMIN_PASSWORD. Use the login name and a hash of the password. Fo ... r example: ADMIN_LOGIN = 'admin' ADMIN_PASSWORD = 'pbkdf2_sha256$30000$Vo0VlMnkR4Bk$qEvtdyZRWTcOsC ...
https://man.plustar.jp/django/topics/auth/customizing.html - [similar]
Django 1.6 release notes — Django 4.0.6 ドキュメント 9187
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... always 1000 more than max_num . Added BCryptSHA256PasswordHasher to resolve the password truncation issue wit ... ib.auth.views.logout() , django.contrib.auth.views.password_reset() , django.contrib.auth.views.password_reset ... _confirm() , and django.contrib.auth.views.password_change() , you can now pass URL names and they wil ... Oracle. The default iteration count for the PBKDF2 password hasher has been increased by 20%. This backwards c ...
https://man.plustar.jp/django/releases/1.6.html - [similar]
django.contrib.auth — Django 4.0.6 ドキュメント 8801
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... r. email ¶ Optional ( blank=True ). Email address. password ¶ 必須です。パスワードのハッシュであり、パスワード ... 、任意の長さで、あらゆる文字を使用可能です。詳しくは password documentation を参照してください。 groups ¶ Group ... す。 get_short_name () ¶ first_name を返します。 set_password ( raw_password ) ¶ 指定された生の文字列に、ユーザの ... のハッシュ処理を行います。 User は保存しません。 raw_password が None のとき、 set_unusable_password() が使われる ...
https://man.plustar.jp/django/ref/contrib/auth.html - [similar]
django.core.mail — Django 4.0.6 ドキュメント 8707
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... , fail_silently = False , auth_user = None , auth_password = None , connection = None , html_message = None , ... is None, use the EMAIL_HOST_USER setting. If auth_password is None, use the EMAIL_HOST_PASSWORD setting. Note ... nection or get_connection ( username = auth_user , password = auth_password , fail_silently = fail_silently , ... , fail_silently = False , auth_user = None , auth_password = None , connection = None ): """ Given a datatupl ...
https://man.plustar.jp/django/_modules/django/core/mail.html - [similar]
Django 2.1 リリースノート — Django 4.0.6 ドキュメント 8494
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... ser now gives a prompt to allow bypassing the AUTH_PASSWORD_VALIDATORS checks. django.contrib.gis ¶ The new GE ... supports PostgreSQL 9.4 and higher. Removed BCryptPasswordHasher from the default PASSWORD_HASHERS setting ¶ ... bcrypt with Django 1.4 or 1.5 (before BCryptSHA256PasswordHasher was added in Django 1.6), you might have som ... e passwords that use the BCryptPasswordHasher hasher. You can ...
https://man.plustar.jp/django/releases/2.1.html - [similar]
Django 1.4 release notes — Django 4.0.6 ドキュメント 8281
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... . Some nice security additions, including improved password hashing (featuring PBKDF2 and bcrypt support), new ... ated objects that you also need to fetch. Improved password hashing ¶ Django's auth system ( django.contrib.au ... th ) stores passwords using a one-way algorithm. Django 1.3 uses the SH ... re as we'd like. Thus, Django 1.4 introduces a new password storage system: by default Django now uses the PBK ...
https://man.plustar.jp/django/releases/1.4.html - [similar]
Django 1.4.8 release notes — Django 4.0.6 ドキュメント 8187
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... releases in the 1.4 series. Denial-of-service via password hashers ¶ In previous versions of Django, no limit ... was imposed on the plaintext length of a password. This allowed a denial-of-service attack through s ... ubmission of bogus but extremely large passwords, tying up server resources performing the (expens ... and increasingly expensive with the length of the password) calculation of the corresponding hash. As of 1.4. ...
https://man.plustar.jp/django/releases/1.4.8.html - [similar]
Django 1.5.4 release notes — Django 4.0.6 ドキュメント 8107
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... security issues and one bug. Denial-of-service via password hashers ¶ In previous versions of Django, no limit ... was imposed on the plaintext length of a password. This allowed a denial-of-service attack through s ... ubmission of bogus but extremely large passwords, tying up server resources performing the (expens ... and increasingly expensive with the length of the password) calculation of the corresponding hash. As of 1.5. ...
https://man.plustar.jp/django/releases/1.5.4.html - [similar]
PREV 1 2 3 4 5 6 7 8 9 NEXT