Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for beggarer (0.22 sec)

  1. fastapi/security/http.py

        The first part is the `scheme`, the second part is the `credentials`.
    
        For example, in an HTTP Bearer token scheme, the client will send a header
        like:
    
        ```
        Authorization: Bearer deadbeef12346
        ```
    
        In this case:
    
        * `scheme` will have the value `"Bearer"`
        * `credentials` will have the value `"deadbeef12346"`
        """
    
        scheme: Annotated[
            str,
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Apr 19 15:29:38 GMT 2024
    - 13.2K bytes
    - Viewed (0)
  2. docs/en/docs/tutorial/security/simple-oauth2.md

        ```
    
    !!! info
        The additional header `WWW-Authenticate` with value `Bearer` we are returning here is also part of the spec.
    
        Any HTTP (error) status code 401 "UNAUTHORIZED" is supposed to also return a `WWW-Authenticate` header.
    
        In the case of bearer tokens (our case), the value of that header should be `Bearer`.
    
        You can actually skip that extra header and it would still work.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  3. docs/ja/docs/tutorial/security/first-steps.md

        * したがって、APIで認証するため、HTTPヘッダー`Authorization`に`Bearer`の文字列とトークンを加えた値を送信します。
        * トークンに`foobar`が含まれている場合、`Authorization`ヘッダーの内容は次のようになります: `Bearer foobar`。
    
    ## **FastAPI**の`OAuth2PasswordBearer`
    
    **FastAPI**は、これらのセキュリティ機能を実装するために、抽象度の異なる複数のツールを提供しています。
    
    この例では、**Bearer**トークンを使用して**OAuth2**を**パスワード**フローで使用します。これには`OAuth2PasswordBearer`クラスを使用します。
    
    !!! info "情報"
        「bearer」トークンが、唯一の選択肢ではありません。
    
        しかし、私たちのユースケースには最適です。
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  4. tests/test_security_oauth2.py

        return current_user
    
    
    client = TestClient(app)
    
    
    def test_security_oauth2():
        response = client.get("/users/me", headers={"Authorization": "Bearer footokenbar"})
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "Bearer footokenbar"}
    
    
    def test_security_oauth2_password_other_header():
        response = client.get("/users/me", headers={"Authorization": "Other footokenbar"})
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  5. tests/test_security_oauth2_optional.py

        return current_user
    
    
    client = TestClient(app)
    
    
    def test_security_oauth2():
        response = client.get("/users/me", headers={"Authorization": "Bearer footokenbar"})
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "Bearer footokenbar"}
    
    
    def test_security_oauth2_password_other_header():
        response = client.get("/users/me", headers={"Authorization": "Other footokenbar"})
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 10.8K bytes
    - Viewed (0)
  6. tests/test_security_oauth2_optional_description.py

        return current_user
    
    
    client = TestClient(app)
    
    
    def test_security_oauth2():
        response = client.get("/users/me", headers={"Authorization": "Bearer footokenbar"})
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "Bearer footokenbar"}
    
    
    def test_security_oauth2_password_other_header():
        response = client.get("/users/me", headers={"Authorization": "Other footokenbar"})
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  7. fastapi/openapi/models.py

    
    class HTTPBase(SecurityBase):
        type_: SecuritySchemeType = Field(default=SecuritySchemeType.http, alias="type")
        scheme: str
    
    
    class HTTPBearer(HTTPBase):
        scheme: Literal["bearer"] = "bearer"
        bearerFormat: Optional[str] = None
    
    
    class OAuthFlow(BaseModelWithConfig):
        refreshUrl: Optional[str] = None
        scopes: Dict[str, str] = {}
    
    
    class OAuthFlowImplicit(OAuthFlow):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 22:49:33 GMT 2024
    - 15K bytes
    - Viewed (1)
  8. docs/en/docs/tutorial/security/oauth2-jwt.md

    # OAuth2 with Password (and hashing), Bearer with JWT tokens
    
    Now that we have all the security flow, let's make the application actually secure, using <abbr title="JSON Web Tokens">JWT</abbr> tokens and secure password hashing.
    
    This code is something you can actually use in your application, save the password hashes in your database, etc.
    
    We are going to start from where we left in the previous chapter and increment it.
    
    ## About JWT
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  9. internal/rest/client.go

    			req.Body = http.NoBody
    			req.GetBody = func() (io.ReadCloser, error) { return http.NoBody, nil }
    		}
    	}
    
    	if c.newAuthToken != nil {
    		req.Header.Set("Authorization", "Bearer "+c.newAuthToken(u.RawQuery))
    	}
    	req.Header.Set("X-Minio-Time", time.Now().UTC().Format(time.RFC3339))
    
    	if tc, ok := ctx.Value(mcontext.ContextTraceKey).(*mcontext.TraceCtxt); ok {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 17:53:50 GMT 2024
    - 14.4K bytes
    - Viewed (0)
Back to top