Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 173 for Username (0.42 sec)

  1. docs/de/docs/tutorial/security/first-steps.md

    Betrachten wir es also aus dieser vereinfachten Sicht:
    
    * Der Benutzer gibt den `username` und das `password` im Frontend ein und drückt `Enter`.
    * Das Frontend (das im Browser des Benutzers läuft) sendet diesen `username` und das `password` an eine bestimmte URL in unserer API (deklariert mit `tokenUrl="token"`).
    * Die API überprüft den `username` und das `password` und antwortet mit einem „Token“ (wir haben davon noch nichts implementiert).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:07:08 GMT 2024
    - 10.3K bytes
    - Viewed (0)
  2. internal/config/identity/ldap/ldap.go

    	if err = l.LDAP.LookupBind(conn); err != nil {
    		return "", err
    	}
    
    	// Check if the passed in username is a valid DN.
    	if !l.ParsesAsDN(username) {
    		// We consider it as a login username and attempt to check it exists in
    		// the directory.
    		bindDN, err := l.LDAP.LookupUserDN(conn, username)
    		if err != nil {
    			if strings.Contains(err.Error(), "User DN not found for") {
    				return "", nil
    			}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 9.9K bytes
    - Viewed (0)
  3. docs_src/security/tutorial003_an.py

    oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token")
    
    
    class User(BaseModel):
        username: str
        email: Union[str, None] = None
        full_name: Union[str, None] = None
        disabled: Union[bool, None] = None
    
    
    class UserInDB(User):
        hashed_password: str
    
    
    def get_user(db, username: str):
        if username in db:
            user_dict = db[username]
            return UserInDB(**user_dict)
    
    
    def fake_decode_token(token):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  4. docs_src/security/tutorial003_an_py310.py

    oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token")
    
    
    class User(BaseModel):
        username: str
        email: str | None = None
        full_name: str | None = None
        disabled: bool | None = None
    
    
    class UserInDB(User):
        hashed_password: str
    
    
    def get_user(db, username: str):
        if username in db:
            user_dict = db[username]
            return UserInDB(**user_dict)
    
    
    def fake_decode_token(token):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 2.5K bytes
    - Viewed (0)
  5. fastapi/security/http.py

            except (ValueError, UnicodeDecodeError, binascii.Error):
                raise invalid_user_credentials_exc  # noqa: B904
            username, separator, password = data.partition(":")
            if not separator:
                raise invalid_user_credentials_exc
            return HTTPBasicCredentials(username=username, password=password)
    
    
    class HTTPBearer(HTTPBase):
        """
        HTTP Bearer token authentication.
    
        ## Usage
    
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Apr 19 15:29:38 GMT 2024
    - 13.2K bytes
    - Viewed (0)
  6. docs/ru/docs/tutorial/request-forms.md

        ```
    
    Например, в одном из способов использования спецификации OAuth2 (называемом "потоком пароля") требуется отправить `username` и `password` в виде полей формы.
    
    Данный способ требует отправку данных для авторизации посредством формы (а не JSON) и обязательного наличия в форме строго именованных полей  `username` и `password`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Wed Mar 13 19:02:19 GMT 2024
    - 5K bytes
    - Viewed (0)
  7. tests/test_security_oauth2.py

            }
        }
    )
    
    
    class User(BaseModel):
        username: str
    
    
    # Here we use string annotations to test them
    def get_current_user(oauth_header: "str" = Security(reusable_oauth2)):
        user = User(username=oauth_header)
        return user
    
    
    @app.post("/login")
    # Here we use string annotations to test them
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  8. tests/test_tutorial/test_security/test_tutorial005.py

        assert response.json() == {"detail": "Incorrect username or password"}
    
    
    def test_login_incorrect_username():
        response = client.post("/token", data={"username": "foo", "password": "secret"})
        assert response.status_code == 400, response.text
        assert response.json() == {"detail": "Incorrect username or password"}
    
    
    def test_no_token():
        response = client.get("/users/me")
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Mar 13 19:07:10 GMT 2024
    - 15.4K bytes
    - Viewed (0)
  9. internal/config/identity/ldap/config.go

    	EnvLookupBindDN       = "MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN"
    	EnvLookupBindPassword = "MINIO_IDENTITY_LDAP_LOOKUP_BIND_PASSWORD"
    )
    
    var removedKeys = []string{
    	"sts_expiry",
    	"username_format",
    	"username_search_filter",
    	"username_search_base_dn",
    	"group_name_attribute",
    }
    
    // DefaultKVS - default config for LDAP config
    var (
    	DefaultKVS = config.KVS{
    		config.KV{
    			Key:   config.Enable,
    			Value: "",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 7.9K bytes
    - Viewed (2)
  10. tests/test_tutorial/test_body_multiple_params/test_tutorial003.py

                        },
                    },
                    "User": {
                        "title": "User",
                        "required": ["username"],
                        "type": "object",
                        "properties": {
                            "username": {"title": "Username", "type": "string"},
                            "full_name": IsDict(
                                {
                                    "title": "Full Name",
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 9.4K bytes
    - Viewed (0)
Back to top