v 16.0 Third Party 34
Download for v 16.0 Deploy on Odoo.sh
Availability
Odoo Online
Odoo.sh
On Premise
Community Apps Dependencies
Lines of code 2088
Technical Name fastapi_auth_jwt
LicenseLGPL-3
Websitehttps://github.com/OCA/rest-framework
You bought this module and need support? Click here!

FastAPI Auth JWT support

Beta License: LGPL-3 OCA/rest-framework Translate me on Weblate Try me on Runboat

This module provides FastAPI Depends to allow authentication with auth_jwt.

Table of contents

Usage

The following FastAPI dependencies are provided and importable from odoo.addons.fastapi_auth_jwt.dependencies:

def auth_jwt_authenticated_payload() -> Payload

Return the authenticated JWT payload. Raise a 401 (unauthorized) if absent or invalid.

def auth_jwt_optionally_authenticated_payload() -> Payload | None

Return the authenticated JWT payload, or None if the Authorization header and cookie are absent. Raise a 401 (unauthorized) if present and invalid.

def auth_jwt_authenticated_partner() -> Partner

Obtain the authenticated partner corresponding to the provided JWT token, according to the partner strategy defined on the auth_jwt validator. Raise a 401 (unauthorized) if the partner could not be determined for any reason.

This is function suitable and intended to override odoo.addons.fastapi.dependencies.authenticated_partner_impl.

The partner record returned by this function is bound to an environment that uses the Odoo user obtained from the user strategy defined on the auth_jwt validator. When used authenticated_partner_impl this in turn ensures that odoo.addons.fastapi.dependencies.authenticated_partner_env is also bound to the correct Odoo user.

def auth_jwt_optionally_authenticated_partner() -> Partner

Same as auth_jwt_partner except it returns an empty recordset bound to the public user if the Authorization header and cookie are absent, or if the JWT validator could not find the partner and declares that the partner is not required.

def auth_jwt_authenticated_odoo_env() -> Environment

Return an Odoo environment using the the Odoo user obtained from the user strategy defined on the auth_jwt validator, if the request could be authenticated using a JWT validator. Raise a 401 (unauthorized) otherwise.

This is function suitable and intended to override odoo.addons.fastapi.dependencies.authenticated_odoo_env_impl.

def auth_jwt_default_validator_name() -> str | None

Return the name of the default JWT validator to use.

The default implementation returns None meaning only one active JWT validator is allowed. This dependency is meant to be overridden.

def auth_jwt_http_header_authorization() -> str | None

By default, return the credentials part of the Authorization header, or None if absent. This dependency is meant to be overridden, in particular with fastapi.security.OAuth2AuthorizationCodeBearer to let swagger handle OAuth2 authorization (such override is only necessary for comfort when using the swagger interface).

Bug Tracker

Bugs are tracked on GitHub Issues. In case of trouble, please check there if your issue has already been reported. If you spotted it first, help us to smash it by providing a detailed and welcomed feedback.

Do not contact contributors directly about support or help with technical issues.

Credits

Authors

  • ACSONE SA/NV

Maintainers

This module is maintained by the OCA.

Odoo Community Association

OCA, or the Odoo Community Association, is a nonprofit organization whose mission is to support the collaborative development of Odoo features and promote its widespread use.

Current maintainer:

sbidoul

This module is part of the OCA/rest-framework project on GitHub.

You are welcome to contribute. To learn how please visit https://odoo-community.org/page/Contribute.

Please log in to comment on this module

  • The author can leave a single reply to each comment.
  • This section is meant to ask simple questions or leave a rating. Every report of a problem experienced while using the module should be addressed to the author directly (refer to the following point).
  • If you want to start a discussion with the author, please use the developer contact information. They can usually be found in the description.
Please choose a rating from 1 to 5 for this module.