Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 14 for autosize (0.19 sec)

  1. docs/en/docs/tutorial/security/first-steps.md

    You will see something like this:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize button!"
        You already have a shiny new "Authorize" button.
    
        And your *path operation* has a little lock in the top-right corner that you can click.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  2. docs/en/docs/tutorial/security/oauth2-jwt.md

    You'll see the user interface like:
    
    <img src="/img/tutorial/security/image07.png">
    
    Authorize the application the same way as before.
    
    Using the credentials:
    
    Username: `johndoe`
    Password: `secret`
    
    !!! check
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  3. docs/ja/docs/tutorial/security/first-steps.md

    次のインタラクティブなドキュメントにアクセスしてください: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    下記のように見えるでしょう:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorizeボタン!"
        すでにピカピカの新しい「Authorize」ボタンがあります。
    
        そして、あなたの*path operation*には、右上にクリックできる小さな鍵アイコンがあります。
    
    それをクリックすると、`ユーザー名`と`パスワード` (およびその他のオプションフィールド) を入力する小さな認証フォームが表示されます:
    
    <img src="/img/tutorial/security/image02.png">
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  4. docs/zh/docs/tutorial/security/simple-oauth2.md

        这就是遵循标准的好处……
    
    ## 实际效果
    
    打开 API 文档:<a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    ### 身份验证
    
    点击**Authorize**按钮。
    
    使用以下凭证:
    
    用户名:`johndoe`
    
    密码:`secret`
    
    <img src="https://fastapi.tiangolo.com/img/tutorial/security/image04.png">
    
    通过身份验证后,显示下图所示的内容:
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  5. tests/test_security_oauth2_authorization_code_bearer.py

    from fastapi import FastAPI, Security
    from fastapi.security import OAuth2AuthorizationCodeBearer
    from fastapi.testclient import TestClient
    
    app = FastAPI()
    
    oauth2_scheme = OAuth2AuthorizationCodeBearer(
        authorizationUrl="authorize", tokenUrl="token", auto_error=True
    )
    
    
    @app.get("/items/")
    async def read_items(token: Optional[str] = Security(oauth2_scheme)):
        return {"token": token}
    
    
    client = TestClient(app)
    
    
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.3K bytes
    - Viewed (0)
  6. docs/de/docs/tutorial/security/first-steps.md

    Sie werden etwa Folgendes sehen:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize-Button!"
        Sie haben bereits einen glänzenden, neuen „Authorize“-Button.
    
        Und Ihre *Pfadoperation* hat in der oberen rechten Ecke ein kleines Schloss, auf das Sie klicken können.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 18:07:08 GMT 2024
    - 10.3K bytes
    - Viewed (0)
  7. tests/test_security_oauth2_authorization_code_bearer_description.py

    from fastapi import FastAPI, Security
    from fastapi.security import OAuth2AuthorizationCodeBearer
    from fastapi.testclient import TestClient
    
    app = FastAPI()
    
    oauth2_scheme = OAuth2AuthorizationCodeBearer(
        authorizationUrl="authorize",
        tokenUrl="token",
        description="OAuth2 Code Bearer",
        auto_error=True,
    )
    
    
    @app.get("/items/")
    async def read_items(token: Optional[str] = Security(oauth2_scheme)):
        return {"token": token}
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.4K bytes
    - Viewed (0)
  8. docs/zh/docs/tutorial/security/first-steps.md

    界面如下图所示:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize 按钮!"
    
        页面右上角出现了一个「**Authorize**」按钮。
    
        *路径操作*的右上角也出现了一个可以点击的小锁图标。
    
    点击 **Authorize** 按钮,弹出授权表单,输入 `username` 与 `password` 及其它可选字段:
    
    <img src="/img/tutorial/security/image02.png">
    
    !!! note "笔记"
    
        目前,在表单中输入内容不会有任何反应,后文会介绍相关内容。
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 7.4K bytes
    - Viewed (0)
  9. docs/ru/docs/tutorial/security/first-steps.md

    Вы увидите примерно следующее:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Кнопка авторизации!"
        У вас уже появилась новая кнопка "Authorize".
    
        А у *операции пути* теперь появился маленький замочек в правом верхнем углу, на который можно нажать.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  10. docs/en/docs/advanced/security/oauth2-scopes.md

        ```Python hl_lines="62-65"
        {!> ../../../docs_src/security/tutorial005.py!}
        ```
    
    Because we are now declaring those scopes, they will show up in the API docs when you log-in/authorize.
    
    And you will be able to select which scopes you want to give access to: `me` and `items`.
    
    This is the same mechanism used when you give permissions while logging in with Facebook, Google, GitHub, etc:
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
Back to top