Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 75 for Rashed (0.16 sec)

  1. docs/zh/docs/tutorial/sql-databases.md

    ```Python hl_lines="18-24  31-36"
    {!../../../docs_src/sql_databases/sql_app/crud.py!}
    ```
    
    !!! tip
        SQLAlchemy 模型`User`包含一个`hashed_password`,它应该是一个包含散列的安全密码。
    
        但由于 API 客户端提供的是原始密码,因此您需要将其提取并在应用程序中生成散列密码。
    
        然后将hashed_password参数与要保存的值一起传递。
    
    !!! warning
        此示例不安全,密码未经过哈希处理。
    
        在现实生活中的应用程序中,您需要对密码进行哈希处理,并且永远不要以明文形式保存它们。
    
        有关更多详细信息,请返回教程中的安全部分。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Mar 22 01:42:11 GMT 2024
    - 27K bytes
    - Viewed (0)
  2. docs/ru/docs/deployment/docker.md

    # (2)
    WORKDIR /tmp
    
    # (3)
    RUN pip install poetry
    
    # (4)
    COPY ./pyproject.toml ./poetry.lock* /tmp/
    
    # (5)
    RUN poetry export -f requirements.txt --output requirements.txt --without-hashes
    
    # (6)
    FROM python:3.9
    
    # (7)
    WORKDIR /code
    
    # (8)
    COPY --from=requirements-stage /tmp/requirements.txt /code/requirements.txt
    
    # (9)
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 57.5K bytes
    - Viewed (0)
  3. docs/en/docs/tutorial/security/oauth2-jwt.md

    If your database is stolen, the thief won't have your users' plaintext passwords, only the hashes.
    
    So, the thief won't be able to try to use that password in another system (as many users use the same password everywhere, this would be dangerous).
    
    ## Install `passlib`
    
    PassLib is a great Python package to handle password hashes.
    
    It supports many secure hashing algorithms and utilities to work with them.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  4. docs_src/security/tutorial005_an.py

            "full_name": "John Doe",
            "email": "******@****.***",
            "hashed_password": "$2b$12$EixZaYVK1fsbw1ZfbX3OXePaWxn96p36WQoeG6Lruj3vjPGga31lW",
            "disabled": False,
        },
        "alice": {
            "username": "alice",
            "full_name": "Alice Chains",
            "email": "******@****.***",
            "hashed_password": "$2b$12$gSvqqUPvlXP2tfVFaWK1Be7DlH.PKZbv5H8KnzzVgXXbVxpva.pFm",
            "disabled": True,
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  5. docs_src/security/tutorial004_an_py310.py

        disabled: bool | None = None
    
    
    class UserInDB(User):
        hashed_password: str
    
    
    pwd_context = CryptContext(schemes=["bcrypt"], deprecated="auto")
    
    oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token")
    
    app = FastAPI()
    
    
    def verify_password(plain_password, hashed_password):
        return pwd_context.verify(plain_password, hashed_password)
    
    
    def get_password_hash(password):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  6. tests/test_response_model_data_filter_no_inheritance.py

    async def read_pet(pet_id: int):
        user = UserDB(
            email="******@****.***",
            hashed_password="secrethashed",
        )
        pet = PetDB(name="Nibbler", owner=user)
        return pet
    
    
    @app.get("/pets/", response_model=List[PetOut])
    async def read_pets():
        user = UserDB(
            email="******@****.***",
            hashed_password="secrethashed",
        )
        pet1 = PetDB(name="Nibbler", owner=user)
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Jul 07 17:12:13 GMT 2023
    - 1.7K bytes
    - Viewed (0)
  7. docs/en/docs/how-to/nosql-databases-couchbase.md

    So, if the `dict` contains:
    
    ```Python
    {
        "username": "johndoe",
        "hashed_password": "some_hash",
    }
    ```
    
    It will be passed to `UserInDB` as:
    
    ```Python
    UserInDB(username="johndoe", hashed_password="some_hash")
    ```
    
    ## Create your **FastAPI** code
    
    ### Create the `FastAPI` app
    
    ```Python hl_lines="46"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 16 13:23:25 GMT 2024
    - 6K bytes
    - Viewed (0)
  8. docs/zh/docs/tutorial/security/simple-oauth2.md

    ```Python
    UserInDB(
        username = user_dict["username"],
        email = user_dict["email"],
        full_name = user_dict["full_name"],
        disabled = user_dict["disabled"],
        hashed_password = user_dict["hashed_password"],
    )
    ```
    
    !!! info "说明"
    
        `user_dict` 的说明,详见[**更多模型**一章](../extra-models.md#user_indict){.internal-link target=_blank}。
    
    ## 返回 Token
    
    `token` 端点的响应必须是 JSON 对象。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  9. docs/em/docs/tutorial/security/simple-oauth2.md

    ```Python
    UserInDB(
        username = user_dict["username"],
        email = user_dict["email"],
        full_name = user_dict["full_name"],
        disabled = user_dict["disabled"],
        hashed_password = user_dict["hashed_password"],
    )
    ```
    
    !!! info
        🌅 🏁 🔑 `**👩‍💻_ #️⃣ ` ✅ 🔙 [🧾 **➕ 🏷**](../extra-models.md#user_indict){.internal-link target=_blank}.
    
    ## 📨 🤝
    
    📨 `token` 🔗 🔜 🎻 🎚.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  10. docs/en/docs/how-to/conditional-openapi.md

    * Make sure you have well defined Pydantic models for your request bodies and responses.
    * Configure any required permissions and roles using dependencies.
    * Never store plaintext passwords, only password hashes.
    * Implement and use well-known cryptographic tools, like Passlib and JWT tokens, etc.
    * Add more granular permission controls with OAuth2 scopes where needed.
    * ...etc.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Aug 19 19:54:04 GMT 2023
    - 2.3K bytes
    - Viewed (0)
Back to top