Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 97 for Security (0.16 sec)

  1. src/main/java/jcifs/internal/smb1/com/SmbComNegotiateResponse.java

            return ( this.negotiatedFlags2 & SmbConstants.FLAGS2_SECURITY_SIGNATURES ) == SmbConstants.FLAGS2_SECURITY_SIGNATURES;
        }
    
    
        @Override
        public boolean isValid ( CIFSContext ctx, SmbNegotiationRequest req ) {
            if ( getDialectIndex() > 10 ) {
                return false;
            }
    
            if ( ( this.server.scapabilities & SmbConstants.CAP_EXTENDED_SECURITY ) != SmbConstants.CAP_EXTENDED_SECURITY
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 10:52:42 GMT 2020
    - 15.4K bytes
    - Viewed (0)
  2. src/test/java/jcifs/tests/PACTest.java

    import java.nio.file.Files;
    import java.nio.file.Path;
    import java.security.GeneralSecurityException;
    import java.security.InvalidKeyException;
    import java.security.NoSuchAlgorithmException;
    import java.util.Arrays;
    import java.util.Locale;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.kerberos.KerberosPrincipal;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb1/smb1/SmbComSessionSetupAndX.java

            this.session = session;
            this.cred = cred;
    
            sessionKey = session.transport.sessionKey;
            capabilities = session.transport.capabilities;
    
            if (session.transport.server.security == SECURITY_USER) {
                if (cred instanceof NtlmPasswordAuthentication) {
                    NtlmPasswordAuthentication auth = (NtlmPasswordAuthentication)cred;
    
                    if (auth == NtlmPasswordAuthentication.ANONYMOUS) {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 7.3K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

    import java.io.IOException;
    import java.net.InetAddress;
    import java.net.UnknownHostException;
    import java.security.GeneralSecurityException;
    import java.security.InvalidAlgorithmParameterException;
    import java.security.InvalidKeyException;
    import java.security.Key;
    import java.security.NoSuchAlgorithmException;
    import java.util.ArrayList;
    import java.util.Enumeration;
    import java.util.List;
    import java.util.Map;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  5. src/main/java/jcifs/util/Crypto.java

     * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
     */
    package jcifs.util;
    
    
    import java.security.InvalidKeyException;
    import java.security.MessageDigest;
    import java.security.NoSuchAlgorithmException;
    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb1/smb1/SmbComTreeConnectAndX.java

                    return batchLimits[8];
            }
            return 0;
        }
    
        int writeParameterWordsWireFormat( byte[] dst, int dstIndex ) {
    
            if( session.transport.server.security == SECURITY_SHARE &&
                            ( session.auth.hashesExternal ||
                            session.auth.password.length() > 0 )) {
    
                if( session.transport.server.encryptedPasswords ) {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 6.8K bytes
    - Viewed (0)
  7. src/main/java/jcifs/SmbConstants.java

        static final int FLAGS2_LONG_FILENAMES = 0x0001;
        static final int FLAGS2_EXTENDED_ATTRIBUTES = 0x0002;
        static final int FLAGS2_SECURITY_SIGNATURES = 0x0004;
        static final int FLAGS2_SECURITY_REQUIRE_SIGNATURES = 0x0010;
        static final int FLAGS2_EXTENDED_SECURITY_NEGOTIATION = 0x0800;
        static final int FLAGS2_RESOLVE_PATHS_IN_DFS = 0x1000;
        static final int FLAGS2_PERMIT_READ_IF_EXECUTE_PERM = 0x2000;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 8.9K bytes
    - Viewed (0)
  8. src/main/java/jcifs/pac/PacMac.java

    
    import java.nio.charset.StandardCharsets;
    import java.security.GeneralSecurityException;
    import java.security.Key;
    import java.security.MessageDigest;
    import java.util.Arrays;
    import java.util.Map;
    
    import javax.crypto.Cipher;
    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    
    @SuppressWarnings ( "javadoc" )
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  9. src/main/java/jcifs/pac/kerberos/KerberosTicket.java

    
    import java.io.ByteArrayInputStream;
    import java.io.IOException;
    import java.math.BigInteger;
    import java.security.GeneralSecurityException;
    import java.util.Enumeration;
    import java.util.HashMap;
    import java.util.Map;
    
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.login.LoginException;
    
    import org.bouncycastle.asn1.*;
    
    import jcifs.pac.ASN1Util;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 5.7K bytes
    - Viewed (0)
  10. src/main/java/jcifs/internal/dtyp/ACE.java

     */
    package jcifs.internal.dtyp;
    
    
    import jcifs.Decodable;
    import jcifs.internal.util.SMBUtil;
    import jcifs.smb.SID;
    import jcifs.util.Hexdump;
    
    
    /**
     * An Access Control Entry (ACE) is an element in a security descriptor
     * such as those associated with files and directories. The Windows OS
     * determines which users have the necessary permissions to access objects
     * based on these entries.
     * <p>
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 5.4K bytes
    - Viewed (0)
Back to top