Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 249 for authenticating (0.25 sec)

  1. docs/en/docs/features.md

        * URL.
        * Email.
        * UUID.
        * ...and others.
    
    All the validation is handled by the well-established and robust **Pydantic**.
    
    ### Security and authentication
    
    Security and authentication integrated. Without any compromise with databases or data models.
    
    All the security schemes defined in OpenAPI, including:
    
    * HTTP Basic.
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 02 22:37:31 UTC 2024
    - 9.3K bytes
    - Viewed (0)
  2. docs/en/docs/tutorial/security/first-steps.md

    The `password` "flow" is one of the ways ("flows") defined in OAuth2, to handle security and authentication.
    
    OAuth2 was designed so that the backend or API could be independent of the server that authenticates the user.
    
    But in this case, the same **FastAPI** application will handle the API and the authentication.
    
    So, let's review it from that simplified point of view:
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon Jun 03 01:48:20 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  3. .github/workflows/scorecard.yml

              # - you are installing Scorecard on a *private* repository
              # To create the PAT, follow the steps in https://github.com/ossf/scorecard-action#authentication-with-pat.
              # repo_token: ${{ secrets.SCORECARD_TOKEN }}
    
              # Public repositories:
              #   - Publish results to OpenSSF REST API for easy access by consumers
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Jun 04 17:53:21 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  4. pkg/controlplane/apiserver/aggregator.go

    		{Group: "events.k8s.io", Version: "v1beta1"}:                 {Group: 17750, Version: 5},
    		{Group: "authentication.k8s.io", Version: "v1"}:              {Group: 17700, Version: 15},
    		{Group: "authentication.k8s.io", Version: "v1beta1"}:         {Group: 17700, Version: 9},
    		{Group: "authentication.k8s.io", Version: "v1alpha1"}:        {Group: 17700, Version: 1},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 18:08:20 UTC 2024
    - 15.3K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/server/config_test.go

    	"k8s.io/apimachinery/pkg/util/waitgroup"
    	auditinternal "k8s.io/apiserver/pkg/apis/audit"
    	"k8s.io/apiserver/pkg/audit"
    	"k8s.io/apiserver/pkg/audit/policy"
    	"k8s.io/apiserver/pkg/authentication/authenticator"
    	"k8s.io/apiserver/pkg/authentication/user"
    	"k8s.io/apiserver/pkg/endpoints/request"
    	"k8s.io/apiserver/pkg/server/healthz"
    	"k8s.io/client-go/informers"
    	"k8s.io/client-go/kubernetes/fake"
    	"k8s.io/client-go/rest"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 29 18:59:21 UTC 2024
    - 13.1K bytes
    - Viewed (0)
  6. security/pkg/nodeagent/caclient/credentials.go

    // token is missing (for example, on a VM that has rebooted, causing the token to be removed from
    // volatile memory), we can still proceed and allow other authentication methods to potentially
    // handle the request, such as mTLS.
    func (t *DefaultTokenProvider) GetToken() (string, error) {
    	if t.opts.CredFetcher == nil {
    		return "", nil
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 16 22:12:28 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  7. tests/integration/security/testdata/authz/jwt.yaml.tmpl

    # Enforce access control based on JWT subject.
    
    # The following policy enables JWT authentication on destination service.
    
    apiVersion: security.istio.io/v1beta1
    kind: RequestAuthentication
    metadata:
      name: default
    spec:
      jwtRules:
      - issuer: "******@****.***"
        jwksUri: "https://raw.githubusercontent.com/istio/istio/master/tests/common/jwt/jwks.json"
      - issuer: "******@****.***"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 08 23:36:51 UTC 2024
    - 3K bytes
    - Viewed (0)
  8. security/pkg/server/ca/monitoring.go

    		"citadel_server_csr_count",
    		"The number of CSRs received by Citadel server.",
    	)
    
    	authnErrorCounts = monitoring.NewSum(
    		"citadel_server_authentication_failure_count",
    		"The number of authentication failures.",
    	)
    
    	csrParsingErrorCounts = monitoring.NewSum(
    		"citadel_server_csr_parsing_err_count",
    		"The number of errors occurred when parsing the CSR.",
    	)
    
    	idExtractionErrorCounts = monitoring.NewSum(
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 21 18:32:09 UTC 2024
    - 3.3K bytes
    - Viewed (0)
  9. pkg/istio-agent/agent_test.go

    		// PROV_CERT. These are used for mTLS auth with XDS and CA. Certificates are long lived, we
    		// always use the same certificate for control plane authentication and the short lived
    		// certificates returned from the CA for workload authentication
    		dir := mktemp()
    		copyCerts(t, dir)
    
    		sds := Setup(t, func(a AgentTest) AgentTest {
    			a.CaAuthenticator.Set("", preProvisionID)
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 16 22:12:28 UTC 2024
    - 33.4K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/es/config/exentity/DataConfig.java

    import org.codelibs.fess.crawler.client.CrawlerClientFactory;
    import org.codelibs.fess.crawler.client.ftp.FtpAuthentication;
    import org.codelibs.fess.crawler.client.ftp.FtpClient;
    import org.codelibs.fess.crawler.client.http.Authentication;
    import org.codelibs.fess.crawler.client.http.HcHttpClient;
    import org.codelibs.fess.crawler.client.http.form.FormScheme;
    import org.codelibs.fess.crawler.client.http.impl.AuthenticationImpl;
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu May 09 09:48:04 UTC 2024
    - 18.5K bytes
    - Viewed (0)
Back to top