- Sort Score
- Result 10 results
- Languages All
Results 361 - 370 of 837 for severe (0.05 sec)
-
src/test/java/jcifs/AddressTest.java
} @Test @DisplayName("getHostName should return valid hostname or address") void testGetHostNameContract() { // Given String expectedHostName = "server.example.com"; when(mockAddress.getHostName()).thenReturn(expectedHostName); // When String hostName = mockAddress.getHostName(); // ThenRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 4.9K bytes - Viewed (0) -
src/test/java/jcifs/internal/smb1/trans2/Trans2GetDfsReferralResponseTest.java
// Create a buffer representing a valid DFS referral response // Need to include space for actual string data int stringDataStart = 28; // After the referral structure String testPath = "\\server\\share"; byte[] pathBytes = testPath.getBytes(java.nio.charset.StandardCharsets.UTF_16LE); int bufferSize = stringDataStart + pathBytes.length + 2; // +2 for null terminatorRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 19.4K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/ioctl/SrvCopychunk.java
* for server-side copy operations. * * @author mbechler * */ public class SrvCopychunk implements Encodable { private final long sourceOffset; private final long targetOffset; private final int length; /** * Constructs a server copy chunk descriptor * @param soff the source file offsetRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 2.2K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/ioctl/SrvCopychunkCopy.java
/** * SMB2 SRV_COPYCHUNK_COPY data structure. This structure is used to perform server-side * copy operations with multiple chunk specifications. * * @author mbechler * */ public class SrvCopychunkCopy implements Encodable { private final byte[] sourceKey; private final SrvCopychunk[] chunks; /** * Constructs a server copy chunk operation requestRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 2.2K bytes - Viewed (0) -
samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt
// TLSv1.2 Events // Produced ClientHello handshake message // Consuming ServerHello handshake message // Consuming server Certificate handshake message // Consuming server CertificateStatus handshake message // Found trusted certificate // Consuming ECDH ServerKeyExchange handshake message // Consuming ServerHelloDone handshake messageRegistered: Fri Dec 26 11:42:13 UTC 2025 - Last Modified: Sat May 10 11:15:14 UTC 2025 - 10.9K bytes - Viewed (0) -
src/main/java/jcifs/netbios/NameServiceClientImpl.java
} /** * Checks if the given address is one of the configured WINS servers. * * @param svr the server address to check * @return whether the given address is a WINS server */ protected boolean isWINS(final InetAddress svr) { for (int i = 0; svr != null && i < this.transportContext.getConfig().getWinsServers().length; i++) {Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 38.5K bytes - Viewed (0) -
src/test/java/jcifs/smb/SmbResourceLocatorInternalTest.java
@Test @DisplayName("handleDFSReferral handles null referral and empty path") void handleDfsReferralNullAndEmpty() { when(locator.handleDFSReferral(null, "")).thenReturn("smb://server/share/"); assertEquals("smb://server/share/", locator.handleDFSReferral(null, "")); verify(locator).handleDFSReferral(null, ""); verifyNoMoreInteractions(locator); }Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 6.9K bytes - Viewed (0) -
src/main/java/jcifs/pac/Pac.java
case PacConstants.SERVER_CHECKSUM: // PAC Server Signature if (this.serverSignature == null) { this.serverSignature = new PacSignature(bufferData); if (log.isDebugEnabled()) { log.debug(String.format("Server signature is type %d @ %d len %d", this.serverSignature.getType(), bufferOffset,Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 7.3K bytes - Viewed (0) -
src/test/java/jcifs/smb1/smb1/DfsReferralTest.java
referral.pathConsumed = 20; referral.server = "testServer"; referral.share = "testShare"; referral.link = "testLink"; referral.path = "/test/path"; referral.ttl = 300; referral.expiration = 1234567890L; referral.resolveHashes = true; // When String expectedString =Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 2.8K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.14.md
- [Client Binaries](#client-binaries) - [Server Binaries](#server-binaries) - [Node Binaries](#node-binaries) - [Changelog since v1.14.9](#changelog-since-v1149) - [Other notable changes](#other-notable-changes) - [v1.14.9](#v1149) - [Downloads for v1.14.9](#downloads-for-v1149) - [Client Binaries](#client-binaries-1) - [Server Binaries](#server-binaries-1) - [Node Binaries](#node-binaries-1)Registered: Fri Dec 26 09:05:12 UTC 2025 - Last Modified: Mon Jun 14 22:06:39 UTC 2021 - 271.5K bytes - Viewed (0)