Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for axes (0.19 sec)

  1. src/main/java/jcifs/smb1/smb1/ACE.java

     * the access mask of the ACE, the access check is successful. Otherwise,
     * more ACEs are evaluated until all desired access bits (combined)
     * are "allowed". If all of the desired access bits are not "allowed"
     * the then same process is repeated for inherited ACEs.
     * <p>
     * For example, if user <tt>WNET\alice</tt> tries to open a file
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 7.2K bytes
    - Viewed (0)
  2. src/main/java/jcifs/smb1/dcerpc/msrpc/MsrpcShareGetInfo.java

            if (info502.security_descriptor != null) {
                SecurityDescriptor sd;
                sd = new SecurityDescriptor(info502.security_descriptor, 0, info502.sd_size);
                return sd.aces;
            }
            return null;
        }
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 1.6K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb1/smb1/SmbFile.java

        }
    
        private void processAces(ACE[] aces, boolean resolveSids) throws IOException {
            String server = getServerWithDfs();
            int ai;
    
            if (resolveSids) {
                SID[] sids = new SID[aces.length];
                String[] names = null;
    
                for (ai = 0; ai < aces.length; ai++) {
                    sids[ai] = aces[ai].sid;
                }
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Mar 13 12:00:57 GMT 2023
    - 107.9K bytes
    - Viewed (2)
  4. src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java

        /**
         * Context type
         */
        public static final int NEGO_CTX_ENC_TYPE = 0x2;
    
        /**
         * AES 128 CCM
         */
        public static final int CIPHER_AES128_CCM = 0x1;
    
        /**
         * AES 128 GCM
         */
        public static final int CIPHER_AES128_GCM = 0x2;
    
        private int[] ciphers;
    
    
        /**
         * 
         * @param config
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.2K bytes
    - Viewed (0)
  5. src/main/webapp/js/admin/popper.min.js.map

    10)\n  );\n}\n","import isIE from './isIE';\n\nfunction getSize(axis, body, html, computedStyle) {\n  return Math.max(\n    body[`offset${axis}`],\n    body[`scroll${axis}`],\n    html[`client${axis}`],\n    html[`offset${axis}`],\n    html[`scroll${axis}`],\n    isIE(10)\n      ? (parseInt(html[`offset${axis}`]) + \n      parseInt(computedStyle[`margin${axis === 'Height' ? 'Top' : 'Left'}`]) + \n      parseInt(computedStyle[`margin${axis === 'Height' ? 'Bottom' : 'Right'}`]))\n    : 0 \n  );\n}\n\nexport...
    Plain Text
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Fri Feb 07 10:28:50 GMT 2020
    - 121K bytes
    - Viewed (2)
  6. src/main/java/org/codelibs/fess/mylasta/direction/FessConfig.java

        /** The key of the configuration. e.g. 10000 */
        String search_engine_heartbeat_interval = "search_engine.heartbeat_interval";
    
        /** The key of the configuration. e.g. aes */
        String APP_CIPHER_ALGORISM = "app.cipher.algorism";
    
        /** The key of the configuration. e.g. ___change__me___ */
        String APP_CIPHER_KEY = "app.cipher.key";
    
        /** The key of the configuration. e.g. sha256 */
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 459.2K bytes
    - Viewed (4)
  7. src/main/resources/fess_indices/_aws/fess.json

            },
    Json
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Tue Mar 23 12:38:28 GMT 2021
    - 117.3K bytes
    - Viewed (0)
  8. src/main/resources/fess_indices/_cloud/fess.json

            },
    Json
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Sat Feb 27 09:26:16 GMT 2021
    - 117.3K bytes
    - Viewed (0)
  9. src/main/resources/fess_config.properties

    search_engine.http.url=http://localhost:9201
    search_engine.http.ssl.certificate_authorities=
    search_engine.username=
    search_engine.password=
    search_engine.heartbeat_interval=10000
    
    # Cryptographer
    app.cipher.algorism=aes
    app.cipher.key=___change__me___
    app.digest.algorism=sha256
    app.encrypt.property.pattern=.*password|.*key|.*token|.*secret
    
    app.extension.names=
    
    app.audit.log.format=
    
    # JVM options
    jvm.crawler.options=\
    Properties
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 30.6K bytes
    - Viewed (1)
  10. src/main/java/jcifs/smb1/smb1/SecurityDescriptor.java

                    throw new IOException( "Invalid SecurityDescriptor" );
    
                aces = new ACE[numAces];
                for (int i = 0; i < numAces; i++) {
                    aces[i] = new ACE();
                    bufferIndex += aces[i].decode(buffer, bufferIndex);
                }
            } else {
                aces = null;
            }
    
            return bufferIndex - start;
        }
        public String toString() {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 3.3K bytes
    - Viewed (0)
Back to top