Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for Spec (0.2 sec)

  1. src/main/java/jcifs/smb/Handler.java

        protected void parseURL ( URL u, String spec, int start, int limit ) {
            String host = u.getHost();
            String path, ref;
            int port;
    
            if ( spec.equals("smb://") ) {
                spec = "smb:////";
                limit += 2;
            }
            else if ( spec.startsWith("smb://") == false && host != null && host.length() == 0 ) {
                spec = "//" + spec;
                limit += 2;
            }
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sat Jun 06 09:14:24 GMT 2020
    - 2.9K bytes
    - Viewed (0)
  2. src/main/java/jcifs/pac/PacMac.java

    import java.security.Key;
    import java.security.MessageDigest;
    import java.util.Arrays;
    import java.util.Map;
    
    import javax.crypto.Cipher;
    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    
    @SuppressWarnings ( "javadoc" )
    public class PacMac {
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb1/smb1/Handler.java

        protected void parseURL( URL u, String spec, int start, int limit ) {
            String host = u.getHost();
            String path, ref;
            int port;
    
            if( spec.equals( "smb1://" )) {
                spec = "smb1:////";
                limit += 2;
            } else if( spec.startsWith( "smb1://" ) == false &&
                        host != null && host.length() == 0 ) {
                spec = "//" + spec;
                limit += 2;
            }
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 2.2K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

    import javax.crypto.Cipher;
    import javax.crypto.IllegalBlockSizeException;
    import javax.crypto.Mac;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.SecretKey;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    import org.bouncycastle.asn1.*;
    
    import jcifs.pac.ASN1Util;
    import jcifs.pac.PACDecodingException;
    import jcifs.util.Encdec;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  5. src/main/java/jcifs/smb1/smb1/Trans2QueryFSInformation.java

            /* windows98 has what appears to be another 4 0's followed by the share
             * name as a zero terminated ascii string "\TMP" + '\0'
             *
             * As is this works, but it deviates from the spec section 4.1.6.6 but
             * maybe I should put it in. Wonder what NT does?
             */
    
            return dstIndex - start;
        }
        int writeDataWireFormat( byte[] dst, int dstIndex ) {
            return 0;
        }
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 2.5K bytes
    - Viewed (0)
  6. src/main/java/jcifs/internal/smb1/trans2/Trans2QueryFSInformation.java

            /*
             * windows98 has what appears to be another 4 0's followed by the share
             * name as a zero terminated ascii string "\TMP" + '\0'
             *
             * As is this works, but it deviates from the spec section 4.1.6.6 but
             * maybe I should put it in. Wonder what NT does?
             */
    
            return dstIndex - start;
        }
    
    
        /**
         * @param il
         * @return
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.5K bytes
    - Viewed (0)
  7. src/main/java/jcifs/util/Crypto.java

    import java.security.MessageDigest;
    import java.security.NoSuchAlgorithmException;
    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    import org.bouncycastle.jce.provider.BouncyCastleProvider;
    
    import jcifs.CIFSUnsupportedCryptoException;
    
    
    /**
     * @author mbechler
     *
     */
    public final class Crypto {
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  8. src/main/java/jcifs/ntlmssp/NtlmFlags.java

         */
        public static final int NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY = 0x00080000;
    
        /**
         * ?? According to spec this is a reserved bit and must be set to zero
         */
        public static final int NTLMSSP_REQUEST_INIT_RESPONSE = 0x00100000;
    
        /**
         * ?? According to spec this is NTLMSSP_NEGOTIATE_IDENTIFY
         * 
         * If set, requests an identify level token
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 6K bytes
    - Viewed (0)
  9. src/test/java/jcifs/tests/PACTest.java

    import java.security.InvalidKeyException;
    import java.security.NoSuchAlgorithmException;
    import java.util.Arrays;
    import java.util.Locale;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.kerberos.KerberosPrincipal;
    import javax.security.auth.kerberos.KeyTab;
    
    import jcifs.pac.Pac;
    import jcifs.pac.PacLogonInfo;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  10. src/main/java/jcifs/smb1/ntlmssp/Type3Message.java

     */
    
    package jcifs.smb1.ntlmssp;
    
    import java.io.IOException;
    
    import java.net.UnknownHostException;
    
    import java.security.SecureRandom;
    
    import javax.crypto.Cipher;
    import javax.crypto.spec.SecretKeySpec;
    
    import jcifs.smb1.Config;
    import jcifs.smb1.netbios.NbtAddress;
    import jcifs.smb1.smb1.NtlmPasswordAuthentication;
    import jcifs.smb1.util.HMACT64;
    import jcifs.smb1.util.MD4;
    import jcifs.smb1.util.RC4;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 22.9K bytes
    - Viewed (0)
Back to top