Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 41 for attacks (0.2 sec)

  1. docs/en/docs/advanced/security/http-basic-auth.md

        # Return some error
        ...
    ```
    
    But by using the `secrets.compare_digest()` it will be secure against a type of attacks called "timing attacks".
    
    ### Timing Attacks
    
    But what's a "timing attack"?
    
    Let's imagine some attackers are trying to guess the username and password.
    
    And they send a request with a username `johndoe` and a password `love123`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 14:33:05 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  2. SECURITY.md

    ### Hardware attacks
    
    Physical GPUs or TPUs can also be the target of attacks. [Published
    research](https://scholar.google.com/scholar?q=gpu+side+channel) shows that it
    might be possible to use side channel attacks on the GPU to leak data from other
    running models or processes in the same system. GPUs can also have
    implementation bugs that might allow attackers to leave malicious code running
    Plain Text
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Sun Oct 01 06:06:35 GMT 2023
    - 9.6K bytes
    - Viewed (0)
  3. docs/en/docs/advanced/middleware.md

    ```Python hl_lines="2  6"
    {!../../../docs_src/advanced_middleware/tutorial001.py!}
    ```
    
    ## `TrustedHostMiddleware`
    
    Enforces that all incoming requests have a correctly set `Host` header, in order to guard against HTTP Host Header attacks.
    
    ```Python hl_lines="2  6-8"
    {!../../../docs_src/advanced_middleware/tutorial002.py!}
    ```
    
    The following arguments are supported:
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri Mar 10 18:27:10 GMT 2023
    - 4K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

          }
    
        /**
         * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user
         * vulnerable to man-in-the-middle attacks and should only be used only in private development
         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  5. common-protos/k8s.io/api/storage/v1alpha1/generated.proto

      // operation, i.e. the external-attacher.
      optional bool attached = 1;
    
      // attachmentMetadata is populated with any
      // information returned by the attach operation, upon successful attach, that must be passed
      // into subsequent WaitForAttach or Mount calls.
      // This field must only be set by the entity completing the attach
      // operation, i.e. the external-attacher.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  6. docs/bucket/replication/setup_replication.sh

          ]
         }
        ]
       }
    EOF
    mc admin policy create source repladmin-policy ./repladmin-policy-source.json
    cat ./repladmin-policy-source.json
    
    #assign this replication policy to repladmin
    mc admin policy attach source repladmin-policy --user=repladmin
    
    ### on dest alias
    # Create a replication user : repluser on dest alias
    mc admin user add dest repluser repluser123
    
    # create a replication policy for repluser
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 26 05:07:25 GMT 2023
    - 2.6K bytes
    - Viewed (0)
  7. docs/multi-user/admin/README.md

    ```
    mc admin policy attach myminio userManager adminManageUser.json
    ```
    
    Create a new admin user `admin1` on MinIO use `mc admin user`.
    
    ```
    mc admin user add myminio admin1 admin123
    ```
    
    Once the user is successfully created you can now apply the `userManage` policy for this user.
    
    ```
    mc admin policy attach myminio userManager --user=admin1
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  8. .github/ISSUE_TEMPLATE/tflite-converter-issue.md

    ```
    (You can paste links or attach files by dragging & dropping them below)
    - Provide links to your updated versions of the above two colab notebooks.
    - Provide links to your TensorFlow model and (optionally) TensorFlow Lite Model.
    ```
    
    #### Option B: Paste your code here or provide a link to a custom end-to-end colab
    
    ```
    (You can paste links or attach files by dragging & dropping them below)
    Plain Text
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Wed Jun 15 03:35:58 GMT 2022
    - 2.1K bytes
    - Viewed (0)
  9. helm/minio/templates/_helper_create_user.txt

      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    
      # set policy for user
      if [ ! -z $POLICY -a $POLICY != " " ] ; then
          echo "Adding policy '$POLICY' for '$USER'"
          set +e ; # policy already attach errors out, allow it.
          ${MC} admin policy attach myminio $POLICY --user=$USER
          set -e
      else
          echo "User '$USER' has no policy attached."
      fi
    }
    
    # Try connecting to MinIO instance
    {{- if .Values.tls.enabled }}
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 12 23:43:32 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  10. docs/multi-user/README.md

    ```
    mc admin policy attach myminio getonly --user=newuser
    ```
    
    ### 3. Create a new group
    
    ```
    mc admin group add myminio newgroup newuser
    ```
    
    Once the group is successfully created you can now apply the `getonly` policy for this group.
    
    ```
    mc admin policy attach myminio getonly --group=newgroup
    ```
    
    ### 4. Disable user
    
    Disable user `newuser`.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
Back to top