Search results

Results 1 – 20 of 235
Advanced search

Search in namespaces:

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • Thumbnail for Wiki
    Internet access, a web browser, and a basic understanding of a simple markup language (e.g. MediaWiki markup language). A single page in a wiki website...
    59 KB (6,455 words) - 20:11, 11 April 2024
  • Thumbnail for Multi-factor authentication
    Multi-factor authentication (MFA; two-factor authentication, or 2FA, along with similar terms) is an electronic authentication method in which a user...
    40 KB (4,511 words) - 17:30, 12 April 2024
  • SharepointWiki
    )
    can use claims-based authentication, relying on SAML tokens for security assertions. SharePoint provides an open authentication plugin model. SharePoint...
    39 KB (3,854 words) - 12:17, 13 April 2024
  • C. (January 1985). Authentication Server. IETF. p. 1. doi:10.17487/RFC0931. RFC 931. Retrieved 2016-10-17. ... The Authentication Server Protocol provides...
    313 KB (12,688 words) - 08:38, 15 April 2024
  • Thumbnail for Reverse proxy
    into pages. A reverse proxy can add access authentication to a web server that does not have any authentication. A reverse proxy can track all IP addresses...
    11 KB (1,266 words) - 20:02, 14 April 2024
  • Thumbnail for Wireless LAN
    one access point (AP) to another AP within a home network if the signal strength is too weak. An authentication server performs the re-authentication of...
    14 KB (1,926 words) - 19:27, 10 April 2024
  • Thumbnail for PmWiki
    authorization possibilities and authentication via various external sources (e.g. LDAP, forum databases, etc.). PmWiki follows a design philosophy with...
    18 KB (1,806 words) - 15:33, 1 April 2024
  • Thumbnail for OpenID
    OpenID (category Password authentication)
    standard and decentralized authentication protocol promoted by the non-profit OpenID Foundation. It allows users to be authenticated by co-operating sites...
    53 KB (6,027 words) - 20:00, 14 March 2024
  • allows users to do basic Git operations (such as reviewing or merging code, similar to GitHub) while controlling read and write access to the code. It also...
    11 KB (662 words) - 16:39, 11 March 2024
  • Thumbnail for X display manager
    is authenticated. Producing the correct response might require the display manager to have access to a secret key, for example. If authentication succeeds...
    11 KB (1,234 words) - 11:11, 10 February 2024
  • Thumbnail for PostgreSQL
    that authentication system are allowed to connect as a specific database user. These methods are specified in the cluster's host-based authentication configuration...
    98 KB (8,582 words) - 14:45, 16 April 2024
  • Active directory authentication module)
    Furthermore, it allows the management and storage of information, provides authentication and authorization mechanisms, and establishes a framework to deploy...
    51 KB (5,293 words) - 17:15, 2 April 2024
  • Thumbnail for Atom (web standard)
    recent alternative to AtomPub except using OAuth for authentication instead of HTTP Basic Authentication Channel Definition Format – an early feed format...
    19 KB (2,142 words) - 15:24, 13 April 2024
  • Thumbnail for Wireless security)
    network, an access point / router with integrated authentication server, or a remote server. AP's/routers with integrated authentication servers are often...
    53 KB (6,899 words) - 04:58, 18 March 2024
  • Security Assertion Markup Language (category Computer access control)
    of authentication. Other information about the authenticated principal (called the authentication context) may be disclosed in an authentication statement...
    24 KB (3,182 words) - 12:11, 16 March 2024
  • Thumbnail for Well-known URI
    personal devices". support.apple.com. Retrieved 2022-04-23. "Discover Authentication Servers". developer.apple.com. Retrieved 2022-04-23. Shelby, Zach (August...
    18 KB (1,192 words) - 22:21, 16 February 2024
  • Historic, July 2011. "DovecotFeatures - Dovecot Wiki". wiki.dovecot.org. "Authentication - Dovecot Wiki". wiki.dovecot.org. "HSL - Halon SMTP server". Halon...
    41 KB (719 words) - 17:02, 26 February 2024
  • Thumbnail for Proxy server
    Intercepting also creates problems for HTTP authentication, especially connection-oriented authentication such as NTLM, as the client browser believes...
    46 KB (5,416 words) - 02:23, 15 April 2024
  • Wideband Code Division Multiple Access
    )
    radio access network (UMTS Terrestrial Radio Access Network, or UTRAN), the core network (Mobile Application Part, or MAP) and the authentication of users...
    68 KB (8,801 words) - 08:58, 9 February 2024
  • Google Wave (category Wikis)
    participants have no access or knowledge of them. Security for the communications is provided via Transport Layer Security authentication, and encrypted connections...
    31 KB (3,229 words) - 23:06, 12 April 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)