Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 99 for Guth (0.19 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/authenticator/JavaNetAuthenticator.kt

                url.toUrl(),
                Authenticator.RequestorType.SERVER,
              )
            }
    
          if (auth != null) {
            val credentialHeader = if (proxyAuthorization) "Proxy-Authorization" else "Authorization"
            val credential =
              Credentials.basic(
                auth.userName,
                String(auth.password),
                challenge.charset,
              )
            return request.newBuilder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 3.2K bytes
    - Viewed (0)
  2. mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt

          }
        }
      }
    
      @ExperimentalOkHttpApi
      companion object {
        private const val CLIENT_AUTH_NONE = 0
        private const val CLIENT_AUTH_REQUESTED = 1
        private const val CLIENT_AUTH_REQUIRED = 2
    
        private val UNTRUSTED_TRUST_MANAGER =
          object : X509TrustManager {
            @Throws(CertificateException::class)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 37.4K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicTrustRootIndex.kt

     * See the License for the specific language governing permissions and
     * limitations under the License.
     */
    package okhttp3.internal.tls
    
    import java.security.cert.X509Certificate
    import javax.security.auth.x500.X500Principal
    
    /** A simple index that of trusted root certificates that have been loaded into memory. */
    class BasicTrustRootIndex(vararg caCerts: X509Certificate) : TrustRootIndex {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 1.8K bytes
    - Viewed (0)
  4. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_KEYCLOAK_ADMIN_URL    (string)    Specify Keycloak 'admin' REST API endpoint e.g. http://localhost:8080/auth/admin/
    MINIO_IDENTITY_OPENID_REDIRECT_URI_DYNAMIC  (on|off)    Enable 'Host' header based dynamic redirect URI (default: 'off')
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.30.md

    - Conflicting issuers between JWT authenticators and service account config are now detected and fail on API server startup.  Previously such a config would run but would be inconsistently effective depending on the credential. ([#123561](https://github.com/kubernetes/kubernetes/pull/123561), [@enj](https://github.com/enj)) [SIG API Machinery and Auth]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Apr 17 17:56:15 GMT 2024
    - 227.9K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/DuplexTest.kt

          "RequestHeadersEnd", "ResponseHeadersStart", "ResponseHeadersEnd", "ResponseBodyStart",
          "ResponseBodyEnd", "ConnectionReleased", "CallEnd", "RequestFailed",
        )
      }
    
      /**
       * Auth requires follow-ups. Unlike redirects, the auth follow-up also has a request body. This
       * test makes a single call with two duplex requests!
       */
      @Test
      fun duplexWithAuthChallenge() {
        enableProtocol(Protocol.HTTP_2)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 23.9K bytes
    - Viewed (0)
  7. docs/metrics/prometheus/README.md

    ```
    export MINIO_PROMETHEUS_AUTH_TYPE="public"
    minio server ~/test
    ```
    
    ### 3. Configuring Prometheus
    
    #### 3.1 Authenticated Prometheus config
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  8. docs/zh/docs/tutorial/security/simple-oauth2.md

    虽然表单字段的名称是 `scope`(单数),但实际上,它是以空格分隔的,由多个**scope**组成的长字符串。
    
    **作用域**只是不带空格的字符串。
    
    常用于声明指定安全权限,例如:
    
    * 常见用例为,`users:read` 或 `users:write`
    * 脸书和 Instagram 使用 `instagram_basic`
    * 谷歌使用 `https://www.googleapis.com/auth/drive`
    
    !!! info "说明"
    
        OAuth2 中,**作用域**只是声明指定权限的字符串。
    
        是否使用冒号 `:` 等符号,或是不是 URL 并不重要。
    
        这些细节只是特定的实现方式。
    
        对 OAuth2 来说,都只是字符串而已。
    
    ## 获取 `username` 和 `password` 的代码
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  9. docs/em/docs/tutorial/security/simple-oauth2.md

    📨 🏑 📛 `scope` (⭐), ✋️ ⚫️ 🤙 📏 🎻 ⏮️ "↔" 🎏 🚀.
    
    🔠 "↔" 🎻 (🍵 🚀).
    
    👫 🛎 ⚙️ 📣 🎯 💂‍♂ ✔, 🖼:
    
    * `users:read` ⚖️ `users:write` ⚠ 🖼.
    * `instagram_basic` ⚙️ 👱📔 / 👱📔.
    * `https://www.googleapis.com/auth/drive` ⚙️ 🇺🇸🔍.
    
    !!! info
        Oauth2️⃣ "↔" 🎻 👈 📣 🎯 ✔ ✔.
    
        ⚫️ 🚫 🤔 🚥 ⚫️ ✔️ 🎏 🦹 💖 `:` ⚖️ 🚥 ⚫️ 📛.
    
        👈 ℹ 🛠️ 🎯.
    
        Oauth2️⃣ 👫 🎻.
    
    ## 📟 🤚 `username` & `password`
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.15.md

        - [(No, really, you MUST read this before you upgrade)](#no-really-you-must-read-this-before-you-upgrade)
          - [API Machinery](#api-machinery)
          - [Apps](#apps)
          - [Auth](#auth)
          - [AWS](#aws)
          - [Azure](#azure)
          - [CLI](#cli)
          - [Lifecycle](#lifecycle)
          - [Network](#network)
          - [Node](#node)
          - [Storage](#storage)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
Back to top