Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 142 for Basic (0.17 sec)

  1. cni/pkg/plugin/testdata/basic.txt.golden

    John Howard <******@****.***> 1676588060 -0800
    Plain Text
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Thu Feb 16 22:54:20 GMT 2023
    - 1.1K bytes
    - Viewed (0)
  2. docs/de/docs/advanced/security/http-basic-auth.md

    # HTTP Basic Auth
    
    Für die einfachsten Fälle können Sie <abbr title="HTTP-Basisauthentifizierung">HTTP Basic Auth</abbr> verwenden.
    
    Bei HTTP Basic Auth erwartet die Anwendung einen Header, der einen Benutzernamen und ein Passwort enthält.
    
    Wenn sie diesen nicht empfängt, gibt sie den HTTP-Error 401 „Unauthorized“ zurück.
    
    Und gibt einen Header `WWW-Authenticate` mit dem Wert `Basic` und einem optionalen `realm`-Parameter („Bereich“) zurück.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 20:28:08 GMT 2024
    - 6.9K bytes
    - Viewed (0)
  3. docs/en/docs/advanced/security/http-basic-auth.md

    # HTTP Basic Auth
    
    For the simplest cases, you can use HTTP Basic Auth.
    
    In HTTP Basic Auth, the application expects a header that contains a username and a password.
    
    If it doesn't receive it, it returns an HTTP 401 "Unauthorized" error.
    
    And returns a header `WWW-Authenticate` with a value of `Basic`, and an optional `realm` parameter.
    
    That tells the browser to show the integrated prompt for a username and password.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 14:33:05 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  4. docs/zh/docs/advanced/security/http-basic-auth.md

    # HTTP 基础授权
    
    最简单的用例是使用 HTTP 基础授权(HTTP Basic Auth)。
    
    在 HTTP 基础授权中,应用需要请求头包含用户名与密码。
    
    如果没有接收到 HTTP 基础授权,就返回 HTTP 401 `"Unauthorized"` 错误。
    
    并返回含 `Basic` 值的请求头 `WWW-Authenticate`以及可选的 `realm` 参数。
    
    HTTP 基础授权让浏览器显示内置的用户名与密码提示。
    
    输入用户名与密码后,浏览器会把它们自动发送至请求头。
    
    ## 简单的 HTTP 基础授权
    
    * 导入 `HTTPBsic` 与 `HTTPBasicCredentials`
    * 使用 `HTTPBsic` 创建**安全概图**
    * 在*路径操作*的依赖项中使用 `security`
    * 返回类型为 `HTTPBasicCredentials` 的对象:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 22:43:48 GMT 2024
    - 3.9K bytes
    - Viewed (0)
  5. docs/em/docs/advanced/security/http-basic-auth.md

    # 🇺🇸🔍 🔰 🔐
    
    🙅 💼, 👆 💪 ⚙️ 🇺🇸🔍 🔰 🔐.
    
    🇺🇸🔍 🔰 🔐, 🈸 ⌛ 🎚 👈 🔌 🆔 &amp; 🔐.
    
    🚥 ⚫️ 🚫 📨 ⚫️, ⚫️ 📨 🇺🇸🔍 4️⃣0️⃣1️⃣ "⛔" ❌.
    
    &amp; 📨 🎚 `WWW-Authenticate` ⏮️ 💲 `Basic`, &amp; 📦 `realm` 🔢.
    
    👈 💬 🖥 🎦 🛠️ 📋 🆔 &amp; 🔐.
    
    ⤴️, 🕐❔ 👆 🆎 👈 🆔 &amp; 🔐, 🖥 📨 👫 🎚 🔁.
    
    ## 🙅 🇺🇸🔍 🔰 🔐
    
    * 🗄 `HTTPBasic` &amp; `HTTPBasicCredentials`.
    * ✍ "`security` ⚖" ⚙️ `HTTPBasic`.
    * ⚙️ 👈 `security` ⏮️ 🔗 👆 *➡ 🛠️*.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Apr 01 09:26:04 GMT 2023
    - 4.1K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/HeadersChallengesTest.kt

            .add("WWW-Authenticate", "Basic realm=myotherrealm")
            .build()
        assertThat(headers.parseChallenges("WWW-Authenticate")).containsExactly(
          Challenge("Basic", mapOf("realm" to "myrealm")),
          Challenge("Basic", mapOf("realm" to "myotherrealm")),
        )
      }
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

          MockResponse(
            code = 401,
            headers = headersOf("WWW-Authenticate", "Basic realm=\"protected area\""),
          ),
        )
        server.enqueue(
          MockResponse(body = "c"),
        )
        val authenticator =
          RecordingOkAuthenticator(
            basic("jesse", "peanutbutter"),
            "Basic",
          )
        client =
          client.newBuilder()
            .authenticator(authenticator)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/authenticator/JavaNetAuthenticator.kt

        val request = response.request
        val url = request.url
        val proxyAuthorization = response.code == 407
        val proxy = route?.proxy ?: Proxy.NO_PROXY
    
        for (challenge in challenges) {
          if (!"Basic".equals(challenge.scheme, ignoreCase = true)) {
            continue
          }
    
          val dns = route?.address?.dns ?: defaultDns
          val auth =
            if (proxyAuthorization) {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.2K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/idn/Punycode.kt

        }
    
        result.write(PREFIX)
    
        val input = string.codePoints(pos, limit)
    
        // Copy all the basic code points to the output.
        var b = 0
        for (codePoint in input) {
          if (codePoint < INITIAL_N) {
            result.writeByte(codePoint)
            b++
          }
        }
    
        // Copy a delimiter if any basic code points were emitted.
        if (b > 0) result.writeByte('-'.code)
    
        var n = INITIAL_N
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 03 03:04:50 GMT 2024
    - 8.5K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/Authenticator.kt

     *
     * ```java
     * if (response.request().header("Authorization") != null) {
     *   return null; // Give up, we've already failed to authenticate.
     * }
     *
     * String credential = Credentials.basic(...)
     * return response.request().newBuilder()
     *     .header("Authorization", credential)
     *     .build();
     * ```
     *
     * When reactive authentication is requested by a proxy server, the response code is 407 and the
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 5.5K bytes
    - Viewed (0)
Back to top