- Sort Score
- Result 10 results
- Languages All
Results 401 - 410 of 632 for securityv1 (0.08 sec)
-
docs/bucket/versioning/README.md
### EnableVersioning() API ``` import io.minio.EnableVersioningArgs; import io.minio.MinioClient; import io.minio.errors.MinioException; import java.io.IOException; import java.security.InvalidKeyException; import java.security.NoSuchAlgorithmException; public class EnableVersioning { /** MinioClient.enableVersioning() example. */ public static void main(String[] args)
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu May 04 21:43:52 UTC 2023 - 11.9K bytes - Viewed (0) -
mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt
import java.net.ProtocolException import java.net.Proxy import java.net.ServerSocket import java.net.Socket import java.net.SocketException import java.security.SecureRandom import java.security.cert.CertificateException import java.security.cert.X509Certificate import java.util.Collections import java.util.Locale import java.util.concurrent.ConcurrentHashMap import java.util.concurrent.CountDownLatch
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sun Mar 31 17:16:15 UTC 2024 - 37.4K bytes - Viewed (0) -
cmd/generic-handlers.go
w.Header().Del(k) } globalForwarder.ServeHTTP(w, r) return } h.ServeHTTP(w, r) }) } // addCustomHeadersMiddleware adds various HTTP(S) response headers. // Security Headers enable various security protections behaviors in the client's browser. func addCustomHeadersMiddleware(h http.Handler) http.Handler { return http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) { header := w.Header()
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Jul 29 18:10:04 UTC 2024 - 20.5K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb1/com/SmbComNTCreateAndX.java
static final int FILE_SEQUENTIAL_ONLY = 0x00000004; static final int FILE_SYNCHRONOUS_IO_ALERT = 0x00000010; static final int FILE_SYNCHRONOUS_IO_NONALERT = 0x00000020; // security flags static final int SECURITY_CONTEXT_TRACKING = 0x01; static final int SECURITY_EFFECTIVE_ONLY = 0x02;
Registered: Sun Nov 03 00:10:13 UTC 2024 - Last Modified: Sun Jul 01 13:12:10 UTC 2018 - 8.2K bytes - Viewed (0) -
docs/ko/docs/tutorial/dependencies/dependencies-in-path-operation-decorators.md
또한 코드에서 사용되지 않는 매개변수를 보고 불필요하다고 생각할 수 있는 새로운 개발자의 혼란을 방지하는데 도움이 될 수 있습니다. /// /// info | "정보" 이 예시에서 `X-Key`와 `X-Token`이라는 커스텀 헤더를 만들어 사용했습니다. 그러나 실제로 보안을 구현할 때는 통합된 [보안 유틸리티 (다음 챕터)](../security/index.md){.internal-link target=_blank}를 사용하는 것이 더 많은 이점을 얻을 수 있습니다. /// ## 의존성 오류와 값 반환하기 평소에 사용하던대로 같은 의존성 *함수*를 사용할 수 있습니다. ### 의존성 요구사항 (헤더같은) 요청 요구사항이나 하위-의존성을 선언할 수 있습니다:
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sun Oct 06 20:36:54 UTC 2024 - 4.7K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.23.md
### PodSecurity graduates to Beta [PodSecurity](https://kubernetes.io/docs/concepts/security/pod-security-admission/) moves to Beta. `PodSecurity` replaces the deprecated `PodSecurityPolicy` admission controller. `PodSecurity` is an admission controller that enforces Pod Security Standards on Pods in a Namespace based on specific namespace labels that set the enforcement level.
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Tue Feb 28 21:06:52 UTC 2023 - 424.5K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.25.md
introduced breaking changes, so it became necessary to remove it in favor of a more friendly replacement. That replacement is [Pod Security Admission](https://kubernetes.io/docs/concepts/security/pod-security-admission/), which graduates to Stable with this release. If you are currently relying on PodSecurityPolicy, please follow the instructions for [migration to Pod Security Admission](https://kubernetes.io/docs/tasks/configure-pod-container/migrate-from-psp/). ### Ephemeral Containers...
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Mon May 06 09:23:20 UTC 2024 - 419.1K bytes - Viewed (0) -
docs/de/docs/advanced/websockets.md
Und alle verwenden dieselbe WebSocket-Verbindung. ## Verwendung von `Depends` und anderen In WebSocket-Endpunkten können Sie Folgendes aus `fastapi` importieren und verwenden: * `Depends` * `Security` * `Cookie` * `Header` * `Path` * `Query` Diese funktionieren auf die gleiche Weise wie für andere FastAPI-Endpunkte/*Pfadoperationen*: //// tab | Python 3.10+ ```Python hl_lines="68-69 82"
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sun Oct 06 20:36:54 UTC 2024 - 6.9K bytes - Viewed (0) -
docs/em/docs/tutorial/extra-models.md
* **🔢 🏷** 💪 💪 ✔️ 🔐. * **🔢 🏷** 🔜 🚫 ✔️ 🔐. * **💽 🏷** 🔜 🎲 💪 ✔️ #️⃣ 🔐. /// danger 🙅 🏪 👩💻 🔢 🔐. 🕧 🏪 "🔐 #️⃣" 👈 👆 💪 ⤴️ ✔. 🚥 👆 🚫 💭, 👆 🔜 💡 ⚫️❔ "🔐#️⃣" [💂♂ 📃](security/simple-oauth2.md#_4){.internal-link target=_blank}. /// ## 💗 🏷 📥 🏢 💭 ❔ 🏷 💪 👀 💖 ⏮️ 👫 🔐 🏑 & 🥉 🌐❔ 👫 ⚙️: //// tab | 🐍 3️⃣.6️⃣ & 🔛
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sun Oct 06 20:36:54 UTC 2024 - 6.8K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.27.md
- [Server Binaries](#server-binaries) - [Node Binaries](#node-binaries) - [Container Images](#container-images) - [Changelog since v1.27.15](#changelog-since-v12715) - [Important Security Information](#important-security-information) - [CVE-2024-5321: Incorrect permissions on Windows containers logs](#cve-2024-5321-incorrect-permissions-on-windows-containers-logs) - [Changes by Kind](#changes-by-kind) - [Feature](#feature)
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Wed Jul 17 07:48:22 UTC 2024 - 466.3K bytes - Viewed (0)