Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for attacks (0.2 sec)

  1. docs/en/docs/advanced/security/http-basic-auth.md

        # Return some error
        ...
    ```
    
    But by using the `secrets.compare_digest()` it will be secure against a type of attacks called "timing attacks".
    
    ### Timing Attacks
    
    But what's a "timing attack"?
    
    Let's imagine some attackers are trying to guess the username and password.
    
    And they send a request with a username `johndoe` and a password `love123`.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Jan 11 14:33:05 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  2. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

          }
    
        /**
         * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user
         * vulnerable to man-in-the-middle attacks and should only be used only in private development
         * environments and only to carry test data.
         *
         * The server’s TLS certificate **does not need to be signed** by a trusted certificate
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
  3. common-protos/k8s.io/api/storage/v1alpha1/generated.proto

      // operation, i.e. the external-attacher.
      optional bool attached = 1;
    
      // attachmentMetadata is populated with any
      // information returned by the attach operation, upon successful attach, that must be passed
      // into subsequent WaitForAttach or Mount calls.
      // This field must only be set by the entity completing the attach
      // operation, i.e. the external-attacher.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  4. helm/minio/templates/_helper_create_user.txt

      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    
      # set policy for user
      if [ ! -z $POLICY -a $POLICY != " " ] ; then
          echo "Adding policy '$POLICY' for '$USER'"
          set +e ; # policy already attach errors out, allow it.
          ${MC} admin policy attach myminio $POLICY --user=$USER
          set -e
      else
          echo "User '$USER' has no policy attached."
      fi
    }
    
    # Try connecting to MinIO instance
    {{- if .Values.tls.enabled }}
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 12 23:43:32 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  5. docs/debugging/pprofgoparser/main.go

    		fmt.Println(profFName)
    		fmt.Println(strings.Repeat("=", len(profFName)))
    		fmt.Println("")
    
    		for t, stacks := range r {
    			if less != 0 && t >= less {
    				continue
    			}
    			if goTime == 0 || math.Abs(float64(t)-float64(goTime)) <= float64(margin) {
    				for _, stack := range stacks {
    					fmt.Println(stack)
    				}
    			}
    		}
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Mar 06 11:43:16 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  6. docs/distributed/decom-encrypted-sse-s3.sh

    ./mc admin user add myminio/ minio12345 minio12345
    
    ./mc admin policy create myminio/ rw ./docs/distributed/rw.json
    ./mc admin policy create myminio/ lake ./docs/distributed/rw.json
    
    ./mc admin policy attach myminio/ rw --user=minio123
    ./mc admin policy attach myminio/ lake --user=minio12345
    
    ./mc mb -l myminio/versioned
    
    ./mc encrypt set sse-s3 myminio/versioned
    
    ./mc mirror internal myminio/versioned/ --quiet >/dev/null
    
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 23 17:15:52 GMT 2024
    - 4.5K bytes
    - Viewed (0)
  7. buildscripts/minio-iam-ldap-upgrade-import-test.sh

    		group_search_base_dn=ou=swengg,dc=min,dc=io \
    		group_search_filter="(&(objectclass=groupOfNames)(member=%d))"
    	mc admin service restart old-minio
    
    	mc idp ldap policy attach old-minio readwrite --user=UID=dillon,ou=people,ou=swengg,dc=min,dc=io
    	mc idp ldap policy attach old-minio readwrite --group=CN=project.c,ou=groups,ou=swengg,dc=min,dc=io
    
    	mc idp ldap policy entities old-minio
    
    	mc admin cluster iam export old-minio
    	set +x
    
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:49:53 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  8. docs/distributed/decom-compressed-sse-s3.sh

    ./mc admin user add myminio/ minio12345 minio12345
    
    ./mc admin policy create myminio/ rw ./docs/distributed/rw.json
    ./mc admin policy create myminio/ lake ./docs/distributed/rw.json
    
    ./mc admin policy attach myminio/ rw --user=minio123
    ./mc admin policy attach myminio/ lake --user=minio12345
    
    ./mc mb -l myminio/versioned
    
    ./mc mirror internal myminio/versioned/ --quiet >/dev/null
    
    ## Soft delete (creates delete markers)
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 23 17:15:52 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  9. docs/distributed/decom-encrypted.sh

    ./mc admin user add myminio/ minio12345 minio12345
    
    ./mc admin policy create myminio/ rw ./docs/distributed/rw.json
    ./mc admin policy create myminio/ lake ./docs/distributed/rw.json
    
    ./mc admin policy attach myminio/ rw --user=minio123
    ./mc admin policy attach myminio/ lake --user=minio12345
    
    ./mc mb -l myminio/versioned
    
    ./mc mirror internal myminio/versioned/ --quiet >/dev/null
    
    ## Soft delete (creates delete markers)
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 23 17:15:52 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  10. android/guava/pom.xml

          <plugin>
            <groupId>org.codehaus.mojo</groupId>
            <artifactId>build-helper-maven-plugin</artifactId>
            <executions>
              <execution>
                <id>attach-gradle-module-metadata</id>
                <goals>
                  <goal>attach-artifact</goal>
                </goals>
                <configuration>
                  <artifacts>
                    <artifact>
                      <file>target/publish/module.json</file>
    XML
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Mon Mar 11 16:37:45 GMT 2024
    - 8.9K bytes
    - Viewed (0)
Back to top