Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 61 for Muth (1.78 sec)

  1. docs/en/docs/advanced/security/http-basic-auth.md

    # HTTP Basic Auth
    
    For the simplest cases, you can use HTTP Basic Auth.
    
    In HTTP Basic Auth, the application expects a header that contains a username and a password.
    
    If it doesn't receive it, it returns an HTTP 401 "Unauthorized" error.
    
    And returns a header `WWW-Authenticate` with a value of `Basic`, and an optional `realm` parameter.
    
    That tells the browser to show the integrated prompt for a username and password.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 14:33:05 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  2. docs/logging/README.md

    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 9.9K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/certificates/v1/generated.proto

      //
      // Requests for TLS client certificates typically request: "digital signature", "key encipherment", "client auth".
      //
      // Requests for TLS serving certificates typically request: "key encipherment", "digital signature", "server auth".
      //
      // Valid values are:
      //  "signing", "digital signature", "content commitment",
      //  "key encipherment", "key agreement", "data encipherment",
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  4. docs/zh/docs/advanced/security/http-basic-auth.md

    # HTTP 基础授权
    
    最简单的用例是使用 HTTP 基础授权(HTTP Basic Auth)。
    
    在 HTTP 基础授权中,应用需要请求头包含用户名与密码。
    
    如果没有接收到 HTTP 基础授权,就返回 HTTP 401 `"Unauthorized"` 错误。
    
    并返回含 `Basic` 值的请求头 `WWW-Authenticate`以及可选的 `realm` 参数。
    
    HTTP 基础授权让浏览器显示内置的用户名与密码提示。
    
    输入用户名与密码后,浏览器会把它们自动发送至请求头。
    
    ## 简单的 HTTP 基础授权
    
    * 导入 `HTTPBsic` 与 `HTTPBasicCredentials`
    * 使用 `HTTPBsic` 创建**安全概图**
    * 在*路径操作*的依赖项中使用 `security`
    * 返回类型为 `HTTPBasicCredentials` 的对象:
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 22:43:48 GMT 2024
    - 3.9K bytes
    - Viewed (0)
  5. ci/official/README.md

    #
    #   RBE is incompatible with local caching, so you must remove
    #   disk_cache, public_cache, and public_cache_push from your $TFCI file.
    #
    # To use RBE, you must first run `gcloud auth application-default login`, then:
    export TFCI=py311,linux_x86,rbe
    
    # Finally: Run your script of choice.
    #   If you've clicked on a test result from our CI (via a dashboard or GitHub link),
    Plain Text
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Thu Feb 01 03:21:19 GMT 2024
    - 8K bytes
    - Viewed (0)
  6. README.md

    <a href="https://www.propelauth.com/?utm_source=fastapi&utm_campaign=1223&utm_medium=mainbadge" target="_blank" title="Auth, user management and more for your B2B product"><img src="https://fastapi.tiangolo.com/img/sponsors/propelauth.png"></a>
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 22.6K bytes
    - Viewed (0)
  7. docs/ko/docs/tutorial/security/simple-oauth2.md

    각 "범위"는 공백이 없는 문자열입니다.
    
    일반적으로 특정 보안 권한을 선언하는 데 사용됩니다. 다음을 봅시다:
    
    * `users:read` 또는 `users:write`는 일반적인 예시입니다.
    * `instagram_basic`은 페이스북/인스타그램에서 사용합니다.
    * `https://www.googleapis.com/auth/drive`는 Google에서 사용합니다.
    
    !!! 정보
        OAuth2에서 "범위"는 필요한 특정 권한을 선언하는 문자열입니다.
    
        `:`과 같은 다른 문자가 있는지 또는 URL인지는 중요하지 않습니다.
    
        이러한 세부 사항은 구현에 따라 다릅니다.
    
        OAuth2의 경우 문자열일 뿐입니다.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/http2/HttpOverHttp2Test.kt

          MockResponse(body = "Successful auth!"),
        )
        val credential = basic("username", "password")
        client =
          client.newBuilder()
            .authenticator(RecordingOkAuthenticator(credential, "Basic"))
            .build()
        val call = client.newCall(Request(server.url("/")))
        val response = call.execute()
        assertThat(response.body.string()).isEqualTo("Successful auth!")
        val denied = server.takeRequest()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 11 22:09:35 GMT 2024
    - 75.3K bytes
    - Viewed (0)
  9. docs/de/docs/tutorial/security/simple-oauth2.md

    * `users:read` oder `users:write` sind gängige Beispiele.
    * `instagram_basic` wird von Facebook / Instagram verwendet.
    * `https://www.googleapis.com/auth/drive` wird von Google verwendet.
    
    !!! info
        In OAuth2 ist ein „Scope“ nur ein String, der eine bestimmte erforderliche Berechtigung deklariert.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  10. docs/en/docs/tutorial/security/simple-oauth2.md

    They are normally used to declare specific security permissions, for example:
    
    * `users:read` or `users:write` are common examples.
    * `instagram_basic` is used by Facebook / Instagram.
    * `https://www.googleapis.com/auth/drive` is used by Google.
    
    !!! info
        In OAuth2 a "scope" is just a string that declares a specific permission required.
    
        It doesn't matter if it has other characters like `:` or if it is a URL.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
Back to top