Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 106 for sub (0.14 sec)

  1. docs_src/security/tutorial004_an.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  2. docs/en/docs/advanced/behind-a-proxy.md

    ```Python hl_lines="9"
    {!../../../docs_src/behind_a_proxy/tutorial004.py!}
    ```
    
    and then it won't include it in the OpenAPI schema.
    
    ## Mounting a sub-application
    
    If you need to mount a sub-application (as described in [Sub Applications - Mounts](sub-applications.md){.internal-link target=_blank}) while also using a proxy with `root_path`, you can do it normally, as you would expect.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 11.6K bytes
    - Viewed (2)
  3. docs/en/docs/tutorial/security/get-current-user.md

    Let's create a dependency `get_current_user`.
    
    Remember that dependencies can have sub-dependencies?
    
    `get_current_user` will have a dependency with the same `oauth2_scheme` we created before.
    
    The same as we were doing before in the *path operation* directly, our new dependency `get_current_user` will receive a `token` as a `str` from the sub-dependency `oauth2_scheme`:
    
    === "Python 3.10+"
    
        ```Python hl_lines="25"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 16:31:18 GMT 2024
    - 7.6K bytes
    - Viewed (0)
  4. docs_src/security/tutorial004_an_py310.py

            detail="Could not validate credentials",
            headers={"WWW-Authenticate": "Bearer"},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_data = TokenData(username=username)
        except JWTError:
            raise credentials_exception
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  5. docs/en/docs/tutorial/security/oauth2-jwt.md

    So, to avoid ID collisions, when creating the JWT token for the user, you could prefix the value of the `sub` key, e.g. with `username:`. So, in this example, the value of `sub` could have been: `username:johndoe`.
    
    The important thing to keep in mind is that the `sub` key should have a unique identifier across the entire application, and it should be a string.
    
    ## Check it
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  6. docs_src/security/tutorial005_an.py

            headers={"WWW-Authenticate": authenticate_value},
        )
        try:
            payload = jwt.decode(token, SECRET_KEY, algorithms=[ALGORITHM])
            username: str = payload.get("sub")
            if username is None:
                raise credentials_exception
            token_scopes = payload.get("scopes", [])
            token_data = TokenData(scopes=token_scopes, username=username)
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  7. docs/pt/docs/advanced/events.md

        Incluindo como manipular estado do lifespan que pode ser usado em outras áreas do seu código.
    
    ## Sub Aplicações
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.6K bytes
    - Viewed (0)
  8. docs/ja/docs/tutorial/security/oauth2-jwt.md

    トークンの有効期限を表す`timedelta`を作成します。
    
    JWTアクセストークンを作成し、それを返します。
    
    ```Python hl_lines="115-130"
    {!../../../docs_src/security/tutorial004.py!}
    ```
    
    ### JWTの"subject" `sub` についての技術的な詳細
    
    JWTの仕様では、トークンのsubjectを表すキー`sub`があるとされています。
    
    使用するかどうかは任意ですが、`sub`はユーザーの識別情報を入れるように規定されているので、ここで使用します。
    
    JWTは、ユーザーを識別して、そのユーザーがAPI上で直接操作を実行できるようにする以外にも、他の用途で使用されることがあります。
    
    例えば、「車」や「ブログ記事」を識別することができます。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 14.1K bytes
    - Viewed (0)
  9. docs/em/docs/advanced/wsgi.md

    # ✅ 🇨🇻 - 🏺, ✳, 🎏
    
    👆 💪 🗻 🇨🇻 🈸 👆 👀 ⏮️ [🎧 🈸 - 🗻](sub-applications.md){.internal-link target=_blank}, [⛅ 🗳](behind-a-proxy.md){.internal-link target=_blank}.
    
    👈, 👆 💪 ⚙️ `WSGIMiddleware` & ⚙️ ⚫️ 🎁 👆 🇨🇻 🈸, 🖼, 🏺, ✳, ♒️.
    
    ## ⚙️ `WSGIMiddleware`
    
    👆 💪 🗄 `WSGIMiddleware`.
    
    ⤴️ 🎁 🇨🇻 (✅ 🏺) 📱 ⏮️ 🛠️.
    
    & ⤴️ 🗻 👈 🔽 ➡.
    
    ```Python hl_lines="2-3  22"
    {!../../../docs_src/wsgi/tutorial001.py!}
    ```
    
    ## ✅ ⚫️
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 1.1K bytes
    - Viewed (0)
  10. tests/test_dependency_cache.py

    async def get_counter(count: int = Depends(dep_counter)):
        return {"counter": count}
    
    
    @app.get("/sub-counter/")
    async def get_sub_counter(
        subcount: int = Depends(super_dep), count: int = Depends(dep_counter)
    ):
        return {"counter": count, "subcounter": subcount}
    
    
    @app.get("/sub-counter-no-cache/")
    async def get_sub_counter_no_cache(
        subcount: int = Depends(super_dep),
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Aug 23 13:30:24 GMT 2022
    - 2.7K bytes
    - Viewed (0)
Back to top