Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 238 for tokens (0.18 sec)

  1. docs/en/docs/tutorial/security/oauth2-jwt.md

        {!> ../../../docs_src/security/tutorial004.py!}
        ```
    
    ## Update the dependencies
    
    Update `get_current_user` to receive the same token as before, but this time, using JWT tokens.
    
    Decode the received token, verify it, and return the current user.
    
    If the token is invalid, return an HTTP error right away.
    
    === "Python 3.10+"
    
        ```Python hl_lines="89-106"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  2. docs/de/docs/tutorial/security/oauth2-jwt.md

        ```
    
    ## Die Abhängigkeiten aktualisieren
    
    Aktualisieren Sie `get_current_user`, um den gleichen Token wie zuvor zu erhalten, dieses Mal jedoch unter Verwendung von JWT-Tokens.
    
    Dekodieren Sie den empfangenen Token, validieren Sie ihn und geben Sie den aktuellen Benutzer zurück.
    
    Wenn der Token ungültig ist, geben Sie sofort einen HTTP-Fehler zurück.
    
    === "Python 3.10+"
    
        ```Python hl_lines="89-106"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:27:06 GMT 2024
    - 15.1K bytes
    - Viewed (0)
  3. docs/de/docs/project-generation.md

    * **Sicheres Passwort**-Hashing standardmäßig.
    * **JWT-Token**-Authentifizierung.
    * **SQLAlchemy**-Modelle (unabhängig von Flask-Erweiterungen, sodass sie direkt mit Celery-Workern verwendet werden können).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:14:36 GMT 2024
    - 6.5K bytes
    - Viewed (0)
  4. docs/pt/docs/project-generation.md

    * **Senha segura** _hashing_ por padrão.
    * Autenticação **Token JWT**.
    * Modelos **SQLAlchemy** (independente de extensões Flask, para que eles possam ser usados com _workers_ Celery diretamente).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Oct 17 05:50:32 GMT 2020
    - 6.3K bytes
    - Viewed (0)
  5. docs/en/docs/how-to/conditional-openapi.md

    * Configure any required permissions and roles using dependencies.
    * Never store plaintext passwords, only password hashes.
    * Implement and use well-known cryptographic tools, like Passlib and JWT tokens, etc.
    * Add more granular permission controls with OAuth2 scopes where needed.
    * ...etc.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Aug 19 19:54:04 GMT 2023
    - 2.3K bytes
    - Viewed (0)
  6. docs/fr/docs/project-generation.md

        * <a href="https://fastapi.tiangolo.com/features/" class="external-link" target="_blank">**Et bien d'autres fonctionnalités**</a> comme la validation automatique, la sérialisation, l'authentification avec OAuth2 JWT tokens, etc.
    * Hashage de **mots de passe sécurisé** par défaut.
    * Authentification par **jetons JWT**.
    * Modèles **SQLAlchemy** (indépendants des extensions Flask, afin qu'ils puissent être utilisés directement avec des *workers* Celery).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Jul 02 14:18:06 GMT 2021
    - 6.7K bytes
    - Viewed (0)
  7. docs/zh/docs/tutorial/security/simple-oauth2.md

    ## 返回 Token
    
    `token` 端点的响应必须是 JSON 对象。
    
    响应返回的内容应该包含 `token_type`。本例中用的是**Bearer**Token,因此, Token 类型应为**`bearer`**。
    
    返回内容还应包含 `access_token` 字段,它是包含权限 Token 的字符串。
    
    本例只是简单的演示,返回的 Token 就是 `username`,但这种方式极不安全。
    
    !!! tip "提示"
    
        下一章介绍使用哈希密码和 <abbr title="JSON Web Tokens">JWT</abbr> Token 的真正安全机制。
    
        但现在,仅关注所需的特定细节。
    
    ```Python hl_lines="85"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/simple-oauth2.md

    ## Return the token
    
    The response of the `token` endpoint must be a JSON object.
    
    It should have a `token_type`. In our case, as we are using "Bearer" tokens, the token type should be "`bearer`".
    
    And it should have an `access_token`, with a string containing our access token.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  9. docs/em/docs/tutorial/security/simple-oauth2.md

    ## 📨 🤝
    
    📨 `token` 🔗 🔜 🎻 🎚.
    
    ⚫️ 🔜 ✔️ `token_type`. 👆 💼, 👥 ⚙️ "📨" 🤝, 🤝 🆎 🔜 "`bearer`".
    
    &amp; ⚫️ 🔜 ✔️ `access_token`, ⏮️ 🎻 ⚗ 👆 🔐 🤝.
    
    👉 🙅 🖼, 👥 🔜 🍕 😟 &amp; 📨 🎏 `username` 🤝.
    
    !!! tip
        ⏭ 📃, 👆 🔜 👀 🎰 🔐 🛠️, ⏮️ 🔐 #️⃣ &amp; <abbr title="JSON Web Tokens">🥙</abbr> 🤝.
    
        ✋️ 🔜, ➡️ 🎯 🔛 🎯 ℹ 👥 💪.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  10. docs/vi/docs/features.md

    ### Bảo mật và xác thực
    
    Bảo mật và xác thực đã tích hợp mà không làm tổn hại tới cơ sở dữ liệu hoặc data models.
    
    Tất cả cơ chế bảo mật định nghĩa trong OpenAPI, bao gồm:
    
    * HTTP Basic.
    * **OAuth2** (với **JWT tokens**). Xem hướng dẫn [OAuth2 with JWT](tutorial/security/oauth2-jwt.md){.internal-link target=_blank}.
    * API keys in:
        * Headers.
        * Các tham số trong query string.
        * Cookies, etc.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 11.6K bytes
    - Viewed (0)
Back to top