Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 50 for privileges (0.77 sec)

  1. src/main/java/jcifs/pac/kerberos/KerberosPacAuthData.java

    import java.util.Map;
    
    import javax.security.auth.kerberos.KerberosKey;
    
    import jcifs.pac.PACDecodingException;
    import jcifs.pac.Pac;
    
    /**
     * Kerberos authorization data containing PAC (Privilege Attribute Certificate) information.
     */
    public class KerberosPacAuthData extends KerberosAuthData {
    
        private Pac pac;
    
        /**
         * Constructs KerberosPacAuthData from token bytes.
         *
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 01:32:48 UTC 2025
    - 1.6K bytes
    - Viewed (0)
  2. src/main/java/jcifs/pac/PACDecodingException.java

     * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
     */
    package jcifs.pac;
    
    import jcifs.CIFSException;
    
    /**
     * Exception thrown when PAC (Privilege Attribute Certificate) data cannot be decoded.
     * Indicates malformed or invalid PAC structures in Kerberos tickets.
     */
    public class PACDecodingException extends CIFSException {
    
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 01:32:48 UTC 2025
    - 2K bytes
    - Viewed (0)
  3. okhttp-testing-support/src/main/kotlin/okhttp3/internal/concurrent/TaskFaker.kt

     * This class ensures that at most one thread is running at a time. This is initially the JUnit test
     * thread, which yields its execution privilege while calling [runTasks], [runNextTask], or
     * [advanceUntil]. These functions don't return until the task threads are all idle.
     *
     * Task threads release their execution privilege in these ways:
     *
     *  * By yielding in [TaskRunner.Backend.coordinatorWait].
     *  * By yielding in [BlockingQueue.poll].
    Registered: Fri Sep 05 11:42:10 UTC 2025
    - Last Modified: Wed May 28 23:28:25 UTC 2025
    - 11.9K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.13.md

    ### SIG Auth
    
    Registered: Fri Sep 05 09:05:11 UTC 2025
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 273.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.24.md

        - [CVE-2023-3676: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3676-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
        - [CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3955-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
      - [Changes by Kind](#changes-by-kind)
        - [Feature](#feature)
    Registered: Fri Sep 05 09:05:11 UTC 2025
    - Last Modified: Thu Aug 24 00:02:43 UTC 2023
    - 473.4K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.19.md

    - Dockershim security: pod sandbox now always run with `no-new-privileges` and `runtime/default` seccomp profile
    Registered: Fri Sep 05 09:05:11 UTC 2025
    - Last Modified: Wed Jan 05 05:42:32 UTC 2022
    - 489.7K bytes
    - Viewed (0)
  7. guava/src/com/google/common/cache/Cache.java

       * for an RPC may wait for a similar call that requests a long timeout, or a call by an
       * unprivileged user may return a resource accessible only to a privileged user making a similar
       * call. To prevent this problem, create a key object that includes all values that affect the
       * result of the query. Or use {@code LoadingCache.get(K)}, which lacks the ability to refer to
    Registered: Fri Sep 05 12:43:10 UTC 2025
    - Last Modified: Sun Dec 22 03:38:46 UTC 2024
    - 7.9K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.11.md

    * The Kubelet's deprecated `--allow-privileged` flag now defaults to true. This enables users to stop setting `--allow-privileged` in order to transition to `PodSecurityPolicy`. Previously, users had to continue setting `--allow-privileged`, because the default was false. ([#63442](https://github.com/kubernetes/kubernetes/pull/63442), [@mtaufen](https://github.com/mtaufen))
    Registered: Fri Sep 05 09:05:11 UTC 2025
    - Last Modified: Thu Feb 06 06:04:15 UTC 2020
    - 328.4K bytes
    - Viewed (0)
  9. src/main/java/jcifs/pac/PacMac.java

    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    /**
     * Utility class for calculating and verifying PAC (Privilege Attribute Certificate) message authentication codes.
     * This class provides methods for computing MACs using various Kerberos encryption types including
     * ARCFOUR-HMAC-MD5 and AES-based HMAC algorithms.
     */
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 01:32:48 UTC 2025
    - 9K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.8.md

        * Each deployment method should bind users/groups to the ClusterRoles if they are using this feature.
    * Adds AllowPrivilegeEscalation to control whether a process can gain more privileges than its parent process ([#47019](https://github.com/kubernetes/kubernetes/pull/47019), [@jessfraz](https://github.com/jessfraz))
    Registered: Fri Sep 05 09:05:11 UTC 2025
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
Back to top