Search Options

Results per page
Sort
Preferred Languages
Advance

Results 121 - 130 of 195 for beraber (3.55 sec)

  1. cmd/batch-rotate.go

    //     kmskey: "key-id" # match objects with KMS key-id (applicable only for sse-kms)
    //   notify:
    //     endpoint: "https://notify.endpoint" # notification endpoint to receive job status events
    //     token: "Bearer xxxxx" # optional authentication token for the notification endpoint
    
    //   retry:
    //     attempts: 10 # number of retries for the job before giving up
    //     delay: "500ms" # least amount of delay between each retry
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  2. docs/ja/docs/tutorial/security/oauth2-jwt.md

    # パスワード(およびハッシュ化)によるOAuth2、JWTトークンによるBearer
    
    これでセキュリティの流れが全てわかったので、<abbr title="JSON Web Tokens">JWT</abbr>トークンと安全なパスワードのハッシュ化を使用して、実際にアプリケーションを安全にしてみましょう。
    
    このコードは、アプリケーションで実際に使用したり、パスワードハッシュをデータベースに保存するといった用途に利用できます。
    
    本章では、前章の続きから始めて、コードをアップデートしていきます。
    
    ## JWT について
    
    JWTとは「JSON Web Tokens」の略称です。
    
    JSONオブジェクトをスペースのない長く密集した文字列で表現したトークンの仕様です。例えば次のようになります:
    
    ```
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 21:21:35 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  3. cmd/metrics.go

    			closer.Close()
    		}
    	})
    }
    
    // NoAuthMiddleware no auth middle ware.
    func NoAuthMiddleware(h http.Handler) http.Handler {
    	return h
    }
    
    // AuthMiddleware checks if the bearer token is valid and authorized.
    func AuthMiddleware(h http.Handler) http.Handler {
    	return http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 16.6K bytes
    - Viewed (0)
  4. cmd/auth-handler_test.go

    		{
    			req: &http.Request{
    				URL: &url.URL{
    					Host:   "127.0.0.1:9000",
    					Scheme: httpScheme,
    					Path:   SlashSeparator,
    				},
    				Header: http.Header{
    					"Authorization": []string{"Bearer 12313123"},
    				},
    			},
    			authT: authTypeJWT,
    		},
    		// Test case - 3
    		// Empty authorization header.
    		{
    			req: &http.Request{
    				URL: &url.URL{
    					Host:   "127.0.0.1:9000",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 15.4K bytes
    - Viewed (0)
  5. src/cmd/vendor/rsc.io/markdown/emoji.go

    	"bank":                                 "\U0001f3e6",
    	"bar_chart":                            "\U0001f4ca",
    	"barbados":                             "\U0001f1e7\U0001f1e7",
    	"barber":                               "\U0001f488",
    	"baseball":                             "\u26be",
    	"basket":                               "\U0001f9fa",
    	"basketball":                           "\U0001f3c0",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 24 13:01:26 UTC 2024
    - 107.7K bytes
    - Viewed (0)
  6. internal/rest/client.go

    			req.Body = http.NoBody
    			req.GetBody = func() (io.ReadCloser, error) { return http.NoBody, nil }
    		}
    	}
    
    	if c.newAuthToken != nil {
    		req.Header.Set("Authorization", "Bearer "+c.newAuthToken(u.RawQuery))
    	}
    	req.Header.Set("X-Minio-Time", time.Now().UTC().Format(time.RFC3339))
    
    	if tc, ok := ctx.Value(mcontext.ContextTraceKey).(*mcontext.TraceCtxt); ok {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  7. staging/src/k8s.io/cli-runtime/pkg/genericclioptions/config_flags.go

    	}
    	if f.KeyFile != nil {
    		flags.StringVar(f.KeyFile, flagKeyFile, *f.KeyFile, "Path to a client key file for TLS")
    	}
    	if f.BearerToken != nil {
    		flags.StringVar(f.BearerToken, flagBearerToken, *f.BearerToken, "Bearer token for authentication to the API server")
    	}
    	if f.Impersonate != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Oct 11 15:04:11 UTC 2023
    - 16.9K bytes
    - Viewed (0)
  8. api/openapi-spec/v3/apis__authentication.k8s.io__v1_openapi.json

                  "type": "string"
                },
                "type": "array",
                "x-kubernetes-list-type": "atomic"
              },
              "token": {
                "description": "Token is the opaque bearer token.",
                "type": "string"
              }
            },
            "type": "object"
          },
          "io.k8s.api.authentication.v1.TokenReviewStatus": {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Nov 27 20:06:25 UTC 2023
    - 41.5K bytes
    - Viewed (0)
  9. pkg/kubelet/apis/config/types.go

    type KubeletAuthentication struct {
    	// x509 contains settings related to x509 client certificate authentication
    	X509 KubeletX509Authentication
    	// webhook contains settings related to webhook bearer token authentication
    	Webhook KubeletWebhookAuthentication
    	// anonymous contains settings related to anonymous authentication
    	Anonymous KubeletAnonymousAuthentication
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 05 21:10:42 UTC 2024
    - 35.1K bytes
    - Viewed (0)
  10. docs/de/docs/advanced/security/oauth2-scopes.md

        Für OAuth2 sind es einfach nur Strings.
    
    ## Gesamtübersicht
    
    Sehen wir uns zunächst kurz die Teile an, die sich gegenüber den Beispielen im Haupt-**Tutorial – Benutzerhandbuch** für [OAuth2 mit Password (und Hashing), Bearer mit JWT-Tokens](../../tutorial/security/oauth2-jwt.md){.internal-link target=_blank} ändern. Diesmal verwenden wir OAuth2-Scopes:
    
    === "Python 3.10+"
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:26:08 UTC 2024
    - 22.8K bytes
    - Viewed (0)
Back to top