Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 58 for scope (0.13 sec)

  1. docs_src/security/tutorial005_py39.py

                raise credentials_exception
            token_scopes = payload.get("scopes", [])
            token_data = TokenData(scopes=token_scopes, username=username)
        except (JWTError, ValidationError):
            raise credentials_exception
        user = get_user(fake_users_db, username=token_data.username)
        if user is None:
            raise credentials_exception
        for scope in security_scopes.scopes:
            if scope not in token_data.scopes:
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  2. docs_src/security/tutorial005.py

                raise credentials_exception
            token_scopes = payload.get("scopes", [])
            token_data = TokenData(scopes=token_scopes, username=username)
        except (JWTError, ValidationError):
            raise credentials_exception
        user = get_user(fake_users_db, username=token_data.username)
        if user is None:
            raise credentials_exception
        for scope in security_scopes.scopes:
            if scope not in token_data.scopes:
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  3. docs/de/docs/advanced/behind-a-proxy.md

    ### Überprüfen des aktuellen `root_path`
    
    Sie können den aktuellen `root_path` abrufen, der von Ihrer Anwendung für jede Anfrage verwendet wird. Er ist Teil des `scope`-Dictionarys (das ist Teil der ASGI-Spezifikation).
    
    Hier fügen wir ihn, nur zu Demonstrationszwecken, in die Nachricht ein.
    
    ```Python hl_lines="8"
    {!../../../docs_src/behind_a_proxy/tutorial001.py!}
    ```
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 20:30:07 GMT 2024
    - 13.1K bytes
    - Viewed (0)
  4. tests/test_security_oauth2_optional_description.py

                            },
                            "username": {"title": "Username", "type": "string"},
                            "password": {"title": "Password", "type": "string"},
                            "scope": {"title": "Scope", "type": "string", "default": ""},
                            "client_id": IsDict(
                                {
                                    "title": "Client Id",
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  5. docs/de/docs/reference/websockets.md

    ::: fastapi.WebSocket
        options:
            members:
                - scope
                - app
                - url
                - base_url
                - headers
                - query_params
                - path_params
                - cookies
                - client
                - state
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:16:27 GMT 2024
    - 1.8K bytes
    - Viewed (0)
  6. docs/de/docs/reference/dependencies.md

    ::: fastapi.Depends
    
    ## `Security()`
    
    In vielen Szenarien können Sie die Sicherheit (Autorisierung, Authentifizierung usw.) mit Abhängigkeiten handhaben, indem Sie `Depends()` verwenden.
    
    Wenn Sie jedoch auch OAuth2-Scopes deklarieren möchten, können Sie `Security()` anstelle von `Depends()` verwenden.
    
    Sie können `Security()` direkt von `fastapi` importieren:
    
    ```python
    from fastapi import Security
    ```
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:16:45 GMT 2024
    - 765 bytes
    - Viewed (0)
  7. fastapi/params.py

        def __init__(
            self,
            dependency: Optional[Callable[..., Any]] = None,
            *,
            scopes: Optional[Sequence[str]] = None,
            use_cache: bool = True,
        ):
            super().__init__(dependency=dependency, use_cache=use_cache)
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 27.5K bytes
    - Viewed (1)
  8. fastapi/routing.py

                )
            )
    
        def matches(self, scope: Scope) -> Tuple[Match, Scope]:
            match, child_scope = super().matches(scope)
            if match != Match.NONE:
                child_scope["route"] = self
            return match, child_scope
    
    
    class APIRoute(routing.Route):
        def __init__(
            self,
            path: str,
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 02:48:51 GMT 2024
    - 170.1K bytes
    - Viewed (0)
  9. docs/en/docs/release-notes.md

        * Update, simplify, and improve all the [security docs](https://fastapi.tiangolo.com/advanced/security/).
        * Add new `scope_str` to `SecurityScopes` and update docs: [OAuth2 scopes](https://fastapi.tiangolo.com/advanced/security/oauth2-scopes/).
        * Update docs, images, tests.
        * PR [#188](https://github.com/tiangolo/fastapi/pull/188).
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri May 03 23:25:42 GMT 2024
    - 388.1K bytes
    - Viewed (1)
  10. docs/en/docs/tutorial/security/oauth2-jwt.md

    <img src="/img/tutorial/security/image10.png">
    
    !!! note
        Notice the header `Authorization`, with a value that starts with `Bearer `.
    
    ## Advanced usage with `scopes`
    
    OAuth2 has the notion of "scopes".
    
    You can use them to add a specific set of permissions to a JWT token.
    
    Then you can give this token to a user directly or a third party, to interact with your API with a set of restrictions.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
Back to top