Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 58 for Rashed (0.14 sec)

  1. docs_src/security/tutorial004_an_py310.py

        disabled: bool | None = None
    
    
    class UserInDB(User):
        hashed_password: str
    
    
    pwd_context = CryptContext(schemes=["bcrypt"], deprecated="auto")
    
    oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token")
    
    app = FastAPI()
    
    
    def verify_password(plain_password, hashed_password):
        return pwd_context.verify(plain_password, hashed_password)
    
    
    def get_password_hash(password):
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 4.1K bytes
    - Viewed (0)
  2. docs/en/docs/how-to/nosql-databases-couchbase.md

    So, if the `dict` contains:
    
    ```Python
    {
        "username": "johndoe",
        "hashed_password": "some_hash",
    }
    ```
    
    It will be passed to `UserInDB` as:
    
    ```Python
    UserInDB(username="johndoe", hashed_password="some_hash")
    ```
    
    ## Create your **FastAPI** code
    
    ### Create the `FastAPI` app
    
    ```Python hl_lines="46"
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 16 13:23:25 GMT 2024
    - 6K bytes
    - Viewed (0)
  3. docs/zh/docs/tutorial/security/simple-oauth2.md

    ```Python
    UserInDB(
        username = user_dict["username"],
        email = user_dict["email"],
        full_name = user_dict["full_name"],
        disabled = user_dict["disabled"],
        hashed_password = user_dict["hashed_password"],
    )
    ```
    
    !!! info "说明"
    
        `user_dict` 的说明,详见[**更多模型**一章](../extra-models.md#user_indict){.internal-link target=_blank}。
    
    ## 返回 Token
    
    `token` 端点的响应必须是 JSON 对象。
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  4. docs/em/docs/tutorial/security/simple-oauth2.md

    ```Python
    UserInDB(
        username = user_dict["username"],
        email = user_dict["email"],
        full_name = user_dict["full_name"],
        disabled = user_dict["disabled"],
        hashed_password = user_dict["hashed_password"],
    )
    ```
    
    !!! info
        🌅 🏁 🔑 `**👩‍💻_ #️⃣ ` ✅ 🔙 [🧾 **➕ 🏷**](../extra-models.md#user_indict){.internal-link target=_blank}.
    
    ## 📨 🤝
    
    📨 `token` 🔗 🔜 🎻 🎚.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  5. tests/test_tutorial/test_security/test_tutorial005_py39.py

    
    @needs_py39
    def test_verify_password():
        from docs_src.security.tutorial005_py39 import fake_users_db, verify_password
    
        assert verify_password("secret", fake_users_db["johndoe"]["hashed_password"])
    
    
    @needs_py39
    def test_get_password_hash():
        from docs_src.security.tutorial005_py39 import get_password_hash
    
        assert get_password_hash("secretalice")
    
    
    @needs_py39
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Mar 13 19:07:10 GMT 2024
    - 16.3K bytes
    - Viewed (0)
  6. docs/em/docs/tutorial/sql-databases.md

    ```Python hl_lines="18-24  31-36"
    {!../../../docs_src/sql_databases/sql_app/crud.py!}
    ```
    
    !!! tip
        🇸🇲 🏷 `User` 🔌 `hashed_password` 👈 🔜 🔌 🔐 #️⃣ ⏬ 🔐.
    
        ✋️ ⚫️❔ 🛠️ 👩‍💻 🚚 ⏮️ 🔐, 👆 💪 ⚗ ⚫️ & 🏗 #️⃣ 🔐 👆 🈸.
    
         & ⤴️ 🚶‍♀️ `hashed_password` ❌ ⏮️ 💲 🖊.
    
    !!! warning
        👉 🖼 🚫 🔐, 🔐 🚫#️⃣.
    
        🎰 👨‍❤‍👨 🈸 👆 🔜 💪 #️⃣ 🔐 & 🙅 🖊 👫 🔢.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 25.2K bytes
    - Viewed (1)
  7. docs/en/docs/deployment/concepts.md

    You would probably want to have the thing in charge of restarting your application as an **external component**, because by that point, the same application with Uvicorn and Python already crashed, so there's nothing in the same code of the same app that could do anything about it.
    
    ### Example Tools to Restart Automatically
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 18K bytes
    - Viewed (0)
  8. docs/ko/docs/deployment/docker.md

    # (2)
    WORKDIR /tmp
    
    # (3)
    RUN pip install poetry
    
    # (4)
    COPY ./pyproject.toml ./poetry.lock* /tmp/
    
    # (5)
    RUN poetry export -f requirements.txt --output requirements.txt --without-hashes
    
    # (6)
    FROM python:3.9
    
    # (7)
    WORKDIR /code
    
    # (8)
    COPY --from=requirements-stage /tmp/requirements.txt /code/requirements.txt
    
    # (9)
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 42.6K bytes
    - Viewed (0)
  9. docs/en/docs/release-notes.md

    avoids/fixes a potential security issue: as the returned object is passed directly to Pydantic, if the returned object was a subclass of the `response_model` (e.g. you return a `UserInDB` that inherits from `User` but contains extra fields, like `hashed_password`, and `User` is used in the `response_model`), it would still pass the validation (because `UserInDB` is a subclass of `User`) and the object would be returned as-is, including the `hashed_password`. To fix this, the declared `response_model` is cloned,...
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri May 03 23:25:42 GMT 2024
    - 388.1K bytes
    - Viewed (1)
  10. docs_src/security/tutorial005_py310.py

            "full_name": "John Doe",
            "email": "******@****.***",
            "hashed_password": "$2b$12$EixZaYVK1fsbw1ZfbX3OXePaWxn96p36WQoeG6Lruj3vjPGga31lW",
            "disabled": False,
        },
        "alice": {
            "username": "alice",
            "full_name": "Alice Chains",
            "email": "******@****.***",
            "hashed_password": "$2b$12$gSvqqUPvlXP2tfVFaWK1Be7DlH.PKZbv5H8KnzzVgXXbVxpva.pFm",
            "disabled": True,
    Python
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Mar 26 16:56:53 GMT 2024
    - 5.1K bytes
    - Viewed (0)
Back to top