Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 46 for Authentication (0.18 sec)

  1. fastapi/security/http.py

                    This is useful when you want to have optional authentication.
    
                    It is also useful when you want to have authentication that can be
                    provided in one of multiple optional ways (for example, in HTTP Basic
                    authentication or in an HTTP Bearer token).
                    """
                ),
            ] = True,
        ):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Apr 19 15:29:38 GMT 2024
    - 13.2K bytes
    - Viewed (0)
  2. fastapi/security/oauth2.py

                    be `None`.
    
                    This is useful when you want to have optional authentication.
    
                    It is also useful when you want to have authentication that can be
                    provided in one of multiple optional ways (for example, with OAuth2
                    or in a cookie).
                    """
                ),
            ] = True,
        ):
            self.model = OAuth2Model(
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 02:48:51 GMT 2024
    - 21.1K bytes
    - Viewed (1)
  3. tests/test_security_http_bearer_description.py

        response = client.get("/users/me", headers={"Authorization": "Basic notreally"})
        assert response.status_code == 403, response.text
        assert response.json() == {"detail": "Invalid authentication credentials"}
    
    
    def test_openapi_schema():
        response = client.get("/openapi.json")
        assert response.status_code == 200, response.text
        assert response.json() == {
            "openapi": "3.1.0",
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.2K bytes
    - Viewed (0)
  4. tests/test_security_http_digest_description.py

        response = client.get(
            "/users/me", headers={"Authorization": "Other invalidauthorization"}
        )
        assert response.status_code == 403, response.text
        assert response.json() == {"detail": "Invalid authentication credentials"}
    
    
    def test_openapi_schema():
        response = client.get("/openapi.json")
        assert response.status_code == 200, response.text
        assert response.json() == {
            "openapi": "3.1.0",
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.2K bytes
    - Viewed (0)
  5. docs_src/security/tutorial003_an_py39.py

        user = fake_decode_token(token)
        if not user:
            raise HTTPException(
                status_code=status.HTTP_401_UNAUTHORIZED,
                detail="Invalid authentication credentials",
                headers={"WWW-Authenticate": "Bearer"},
            )
        return user
    
    
    async def get_current_active_user(
        current_user: Annotated[User, Depends(get_current_user)],
    ):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  6. docs/en/docs/tutorial/security/index.md

        * A cookie.
    * `http`: standard HTTP authentication systems, including:
        * `bearer`: a header `Authorization` with a value of `Bearer ` plus a token. This is inherited from OAuth2.
        * HTTP Basic authentication.
        * HTTP Digest, etc.
    * `oauth2`: all the OAuth2 ways to handle security (called "flows").
        * Several of these flows are appropriate for building an OAuth 2.0 authentication provider (like Google, Facebook, Twitter, GitHub, etc):
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  7. docs/en/data/external_links.yml

      - author: Nils de Bruin
        author_link: https://medium.com/@nilsdebruin
        link: https://medium.com/data-rebels/fastapi-authentication-revisited-enabling-api-key-authentication-122dc5975680
        title: 'FastAPI authentication revisited: Enabling API key authentication'
      - author: Nick Cortale
        author_link: https://nickc1.github.io/
        link: https://nickc1.github.io/api,/scikit-learn/2019/01/10/scikit-fastapi.html
    Others
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Mar 21 20:57:27 GMT 2024
    - 21.3K bytes
    - Viewed (2)
  8. fastapi/security/open_id_connect_url.py

                    be `None`.
    
                    This is useful when you want to have optional authentication.
    
                    It is also useful when you want to have authentication that can be
                    provided in one of multiple optional ways (for example, with OpenID
                    Connect or in a cookie).
                    """
                ),
            ] = True,
        ):
            self.model = OpenIdConnectModel(
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 02:48:51 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  9. docs/en/docs/reference/security/index.md

    ::: fastapi.security.APIKeyHeader
    
    ::: fastapi.security.APIKeyQuery
    
    ## HTTP Authentication Schemes
    
    ::: fastapi.security.HTTPBasic
    
    ::: fastapi.security.HTTPBearer
    
    ::: fastapi.security.HTTPDigest
    
    ## HTTP Credentials
    
    ::: fastapi.security.HTTPAuthorizationCredentials
    
    ::: fastapi.security.HTTPBasicCredentials
    
    ## OAuth2 Authentication
    
    ::: fastapi.security.OAuth2
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  10. docs/en/docs/reference/dependencies.md

    You can import it directly from `fastapi`:
    
    ```python
    from fastapi import Depends
    ```
    
    ::: fastapi.Depends
    
    ## `Security()`
    
    For many scenarios, you can handle security (authorization, authentication, etc.) with dependencies, using `Depends()`.
    
    But when you want to also declare OAuth2 scopes, you can use `Security()` instead of `Depends()`.
    
    You can import `Security()` directly from `fastapi`:
    
    ```python
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 671 bytes
    - Viewed (0)
Back to top