Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 1,394 for Bearer (0.15 sec)

  1. docs/fa/docs/tutorial/security/index.md

    * شیوه `apiKey`: یک کلید اختصاصی برای برنامه که می‌تواند از موارد زیر استفاده شود:
        * پارامتر جستجو.
        * هدر.
        * کوکی.
    * شیوه `http`: سیستم‌های استاندارد احراز هویت HTTP، از جمله:
        * مقدار `bearer`: یک هدر `Authorization` با مقدار `Bearer` به همراه یک توکن. این از OAuth2 به ارث برده شده است.
        * احراز هویت پایه HTTP.
        * ویژگی HTTP Digest و غیره.
    * شیوه `oauth2`: تمام روش‌های OAuth2 برای مدیریت امنیت (به نام "flows").
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 23 15:06:11 GMT 2024
    - 7.6K bytes
    - Viewed (0)
  2. docs/ja/docs/tutorial/security/index.md

    OpenAPIでは、以下のセキュリティスキームを定義しています:
    
    * `apiKey`: アプリケーション固有のキーで、これらのものから取得できます。
        * クエリパラメータ
        * ヘッダー
        * クッキー
    * `http`: 標準的なHTTP認証システムで、これらのものを含みます。
        * `bearer`: ヘッダ `Authorization` の値が `Bearer ` で、トークンが含まれます。これはOAuth2から継承しています。
        * HTTP Basic認証
        * HTTP ダイジェスト認証など
    * `oauth2`: OAuth2のセキュリティ処理方法(「フロー」と呼ばれます)のすべて。
        * これらのフローのいくつかは、OAuth 2.0認証プロバイダ(Google、Facebook、Twitter、GitHubなど)を構築するのに適しています。
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Jan 23 13:10:49 GMT 2024
    - 6K bytes
    - Viewed (0)
  3. internal/config/identity/openid/providercfg.go

    	req, err := http.NewRequestWithContext(ctx, http.MethodPost, p.DiscoveryDoc.UserInfoEndpoint, nil)
    	if err != nil {
    		return nil, err
    	}
    
    	req.Header.Set("Content-Type", "application/x-www-form-urlencoded")
    	if accessToken != "" {
    		req.Header.Set("Authorization", "Bearer "+accessToken)
    	}
    
    	client := &http.Client{
    		Transport: transport,
    	}
    
    	resp, err := client.Do(req)
    	if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  4. internal/event/target/webhook.go

    	// already present we can blindly use the
    	// authToken as is instead of adding 'Bearer'
    	tokens := strings.Fields(target.args.AuthToken)
    	switch len(tokens) {
    	case 2:
    		req.Header.Set("Authorization", target.args.AuthToken)
    	case 1:
    		req.Header.Set("Authorization", "Bearer "+target.args.AuthToken)
    	}
    
    	req.Header.Set("Content-Type", "application/json")
    
    	resp, err := target.httpClient.Do(req)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Nov 20 22:40:07 GMT 2023
    - 8.5K bytes
    - Viewed (0)
  5. istioctl/pkg/xds/client.go

    ) ([]grpc.DialOption, error) {
    	ctx := context.TODO()
    	// If we are using the insecure 15010 don't bother getting a token
    	if opts.Plaintext || opts.CertDir != "" {
    		return make([]grpc.DialOption, 0), nil
    	}
    	// Use bearer token
    	aud := tokenAudiences
    	isMCP := strings.HasSuffix(opts.Xds, ".googleapis.com") || strings.HasSuffix(opts.Xds, ".googleapis.com:443")
    	if isMCP {
    		// Special credentials handling when using ASM Managed Control Plane.
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Dec 19 22:42:42 GMT 2023
    - 3.7K bytes
    - Viewed (0)
  6. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

                        logger.debug("url: {}", url);
                    }
                    try (CurlResponse response =
                            Curl.post(url).header("Authorization", "Bearer " + user.getAuthenticationResult().getAccessToken())
                                    .header("Accept", "application/json").header("Content-type", "application/json")
                                    .body("{\"securityEnabledOnly\":false}").execute()) {
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  7. docs/batch-jobs/README.md

    	  #     value: "image/*" # match objects with 'content-type', with all values starting with 'image/'
    
    	notify:
    	  endpoint: "https://notify.endpoint" # notification endpoint to receive job status events
    	  token: "Bearer xxxxx" # optional authentication token for the notification endpoint
    
    	retry:
    	  attempts: 10 # number of retries for the job before giving up
    	  delay: "500ms" # least amount of delay between each retry
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Oct 06 06:00:43 GMT 2022
    - 4.8K bytes
    - Viewed (0)
  8. cmd/batch-expire_test.go

              # retainVersions: 5 # keep the latest 5 versions of the object including delete markers.
    
      notify:
        endpoint: https://notify.endpoint # notification endpoint to receive job completion status
        token: Bearer xxxxx # optional authentication token for the notification endpoint
      
      retry:
        attempts: 10 # number of retries for the job before giving up
        delay: 500ms # least amount of delay between each retry
    `
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 3K bytes
    - Viewed (0)
  9. docs/em/docs/tutorial/security/simple-oauth2.md

        {!> ../../../docs_src/security/tutorial003_py310.py!}
        ```
    
    !!! info
        🌖 🎚 `WWW-Authenticate` ⏮️ 💲 `Bearer` 👥 🛬 📥 🍕 🔌.
    
        🙆 🇺🇸🔍 (❌) 👔 📟 4️⃣0️⃣1️⃣ "⛔" 🤔 📨 `WWW-Authenticate` 🎚.
    
        💼 📨 🤝 (👆 💼), 💲 👈 🎚 🔜 `Bearer`.
    
        👆 💪 🤙 🚶 👈 ➕ 🎚 & ⚫️ 🔜 👷.
    
        ✋️ ⚫️ 🚚 📥 🛠️ ⏮️ 🔧.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  10. docs/en/docs/tutorial/cors.md

    But that will only allow certain types of communication, excluding everything that involves credentials: Cookies, Authorization headers like those used with Bearer Tokens, etc.
    
    So, for everything to work correctly, it's better to specify explicitly the allowed origins.
    
    ## Use `CORSMiddleware`
    
    You can configure it in your **FastAPI** application using the `CORSMiddleware`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sun Nov 13 20:28:37 GMT 2022
    - 5.1K bytes
    - Viewed (0)
Back to top