Search Options

Results per page
Sort
Preferred Languages
Advance

Results 121 - 130 of 346 for privasi (0.08 sec)

  1. src/main/java/jcifs/pac/kerberos/KerberosApRequest.java

    
    @SuppressWarnings ( "javadoc" )
    public class KerberosApRequest {
    
        private byte apOptions;
        private KerberosTicket ticket;
    
    
        public KerberosApRequest ( byte[] token, KerberosKey[] keys ) throws PACDecodingException {
            this(parseSequence(token), keys);
        }
    
        private static ASN1Sequence parseSequence(byte[] token) throws PACDecodingException {
            if ( token.length <= 0 )
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 3.9K bytes
    - Viewed (0)
  2. src/main/java/jcifs/smb/NtlmAuthenticator.java

     * and NtlmAuthenticator</a> for complete details.
     */
    
    public abstract class NtlmAuthenticator {
    
        private static NtlmAuthenticator auth;
    
        private String url;
        private SmbAuthException sae;
    
    
        /**
         * Set the default <tt>NtlmAuthenticator</tt>. Once the default authenticator is set it cannot be changed. Calling
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 3.4K bytes
    - Viewed (0)
  3. src/main/java/jcifs/netbios/Lmhosts.java

    import jcifs.CIFSContext;
    import jcifs.smb.SmbFileInputStream;
    
    
    /**
     * 
     *
     */
    public class Lmhosts {
    
        private static final Logger log = LoggerFactory.getLogger(Lmhosts.class);
    
        private final Map<Name, NbtAddress> table = new HashMap<>();
        private long lastModified = 1L;
        private int alt;
    
    
        /**
         * This is really just for {@link jcifs.netbios.UniAddress}. It does
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 6.1K bytes
    - Viewed (0)
  4. src/main/java/jcifs/smb/DfsReferral.java

    /**
     * 
     * @author mbechler
     *
     * @internal
     */
    @SuppressWarnings ( "javadoc" )
    public class DfsReferral extends SmbException {
    
        /**
         * 
         */
        private static final long serialVersionUID = 1486630733410281686L;
    
        private final DfsReferralData data;
    
    
        /**
         * @param dr
         */
        public DfsReferral ( DfsReferralData data ) {
            this.data = data;
        }
    
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 1.4K bytes
    - Viewed (0)
  5. src/main/java/jcifs/ntlmssp/av/AvTargetName.java

    
    import java.nio.charset.Charset;
    import java.nio.charset.StandardCharsets;
    
    
    /**
     * @author mbechler
     *
     */
    public class AvTargetName extends AvPair {
    
        /**
         * 
         */
        private static final Charset UTF16LE = StandardCharsets.UTF_16LE;
    
    
        /**
         * @param raw
         */
        public AvTargetName ( byte[] raw ) {
            super(AvPair.MsvAvTargetName, raw);
        }
    
    
        /**
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 1.6K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb/NtlmPasswordAuthenticator.java

        /**
         * 
         */
        private static final long serialVersionUID = -4090263879887877186L;
    
        private static final Logger log = LoggerFactory.getLogger(NtlmPasswordAuthenticator.class);
    
        private AuthenticationType type;
        private String domain;
        private String username;
        private String password;
        private byte[] clientChallenge = null;
    
    
        /**
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Jul 07 12:07:20 UTC 2020
    - 18.8K bytes
    - Viewed (0)
  7. src/test/java/jcifs/tests/NamingTest.java

    import jcifs.smb.SmbFile;
    
    
    /**
     * @author mbechler
     *
     */
    @RunWith ( Parameterized.class )
    @SuppressWarnings ( "javadoc" )
    public class NamingTest extends BaseCIFSTest {
    
        private static final Logger log = LoggerFactory.getLogger(NamingTest.class);
    
    
        public NamingTest ( String name, Map<String, String> properties ) {
            super(name, properties);
        }
    
    
        @Test
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sat Jun 06 10:48:05 UTC 2020
    - 7K bytes
    - Viewed (0)
  8. src/main/java/jcifs/internal/dtyp/SecurityDescriptor.java

    /**
     * Internal use only
     * 
     * @internal
     */
    public class SecurityDescriptor implements SecurityInfo {
    
        /**
         * Descriptor type
         */
        private int type;
    
        /**
         * ACEs
         */
        private ACE[] aces;
        private SID ownerUserSid, ownerGroupSid;
    
    
        /**
         * 
         */
        public SecurityDescriptor () {}
    
    
        /**
         * @param buffer
         * @param bufferIndex
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 4.4K bytes
    - Viewed (0)
  9. src/main/java/jcifs/internal/smb2/ioctl/SrvCopychunkCopy.java

    
    import jcifs.Encodable;
    import jcifs.internal.util.SMBUtil;
    
    
    /**
     * @author mbechler
     *
     */
    public class SrvCopychunkCopy implements Encodable {
    
        private final byte[] sourceKey;
        private final SrvCopychunk[] chunks;
    
    
        /**
         * @param sourceKey
         * @param chunks
         * 
         */
        public SrvCopychunkCopy ( byte[] sourceKey, SrvCopychunk... chunks ) {
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 1.9K bytes
    - Viewed (0)
  10. src/main/java/jcifs/pac/kerberos/KerberosTicket.java

    import org.bouncycastle.asn1.*;
    
    import jcifs.pac.ASN1Util;
    import jcifs.pac.PACDecodingException;
    
    
    @SuppressWarnings ( "javadoc" )
    public class KerberosTicket {
    
        private String serverPrincipalName;
        private String serverRealm;
        private KerberosEncData encData;
    
    
        public KerberosTicket ( byte[] token, byte apOptions, KerberosKey[] keys ) throws PACDecodingException {
            if ( token.length <= 0 )
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 5.7K bytes
    - Viewed (0)
Back to top