Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 55 for Kerberos (0.1 sec)

  1. src/main/java/jcifs/Configuration.java

         *
         * Property {@code jcifs.smb.client.dfs.disabled} (boolean, default false)
         *
         * @return whether DFS lookup is disabled
         */
        boolean isDfsDisabled();
    
        /**
         * Enable hack to make kerberos auth work with DFS sending short names
         *
         * This works by appending the domain name to the netbios short name and will fail horribly if this mapping is not
         * correct for your domain.
         *
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sun Aug 31 08:00:57 UTC 2025
    - 25.4K bytes
    - Viewed (0)
  2. src/main/java/jcifs/smb/JAASAuthenticator.java

    import javax.security.auth.login.LoginContext;
    import javax.security.auth.login.LoginException;
    
    import org.slf4j.Logger;
    import org.slf4j.LoggerFactory;
    
    import jcifs.CIFSException;
    
    /**
     * JAAS kerberos authenticator
     *
     * Either configure JAAS for credential caching or reuse a single instance of this authenticator -otherwise you won't
     * get proper ticket caching.
     *
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 30 05:58:03 UTC 2025
    - 8.3K bytes
    - Viewed (0)
  3. src/test/java/jcifs/spnego/NegTokenInitTest.java

        @DisplayName("Parse rejects wrong SPNEGO OID")
        void testParseRejectsWrongOid() throws Exception {
            byte[] token = buildInitToken(new ASN1ObjectIdentifier[] { OID_KRB }, 0, null, null, false, "1.2.840.113554.1.2.2", // Kerberos OID instead of SPNEGO OID
                    null, null);
    
            IOException ex = assertThrows(IOException.class, () -> new NegTokenInit(token));
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Thu Aug 14 05:31:44 UTC 2025
    - 21K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/PacLogonInfo.java

    import jcifs.smb.SID;
    
    /**
     * Contains user logon information from a PAC (Privilege Attribute Certificate).
     * This class parses and provides access to user authentication and authorization
     * data from Kerberos tickets, including user identity, group memberships, and
     * logon metadata.
     */
    public class PacLogonInfo {
    
        private Date logonTime;
        private Date logoffTime;
        private Date kickOffTime;
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 01:32:48 UTC 2025
    - 14.3K bytes
    - Viewed (0)
  5. docs/bigdata/README.md

    ## **2. Prerequisites**
    
    - Install Hortonworks Distribution using this [guide.](https://docs.hortonworks.com/HDPDocuments/Ambari-2.7.1.0/bk_ambari-installation/content/ch_Installing_Ambari.html)
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Tue Aug 12 18:20:36 UTC 2025
    - 14.7K bytes
    - Viewed (0)
  6. src/test/java/jcifs/internal/smb1/SMB1SigningDigestTest.java

            SMB1SigningDigest digest = new SMB1SigningDigest(testMacSigningKey, true, initialSequence);
            assertNotNull(digest);
        }
    
        @Test
        @DisplayName("Test constructor with MAC signing key only (Kerberos mode)")
        void testConstructorKerberosMode() {
            SMB1SigningDigest digest = new SMB1SigningDigest(testMacSigningKey);
            assertNotNull(digest);
        }
    
        @Test
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Thu Aug 14 05:31:44 UTC 2025
    - 18.1K bytes
    - Viewed (0)
  7. src/main/java/jcifs/smb/DfsImpl.java

                return this._domains.map;
            }
            try {
                final String authDomain = tf.getCredentials().getUserDomain();
                // otherwise you end up with a wrong server name for kerberos
                // seems to be correct according to
                // https://lists.samba.org/archive/samba-technical/2009-August/066486.html
                // UniAddress addr = UniAddress.getByName(authDomain, true, tf);
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 01:32:48 UTC 2025
    - 29.7K bytes
    - Viewed (0)
  8. docs/smb3-features/06-witness-protocol-design.md

            }
        }
        
        private boolean isAuthorizedWitnessServer(InetAddress server) {
            // Implementation would check against authorized server list
            // Could use certificates, Kerberos, etc.
            return true;  // Simplified
        }
        
        private boolean isValidNotificationSource(WitnessNotification notification) {
            // Validate notification signature/source
    Registered: Sun Sep 07 00:10:21 UTC 2025
    - Last Modified: Sat Aug 16 02:53:50 UTC 2025
    - 42K bytes
    - Viewed (0)
  9. docs/es/docs/advanced/middleware.md

    En general, los middlewares ASGI son clases que esperan recibir una aplicación ASGI como primer argumento.
    
    Entonces, en la documentación de middlewares ASGI de terceros probablemente te indicarán que hagas algo como:
    
    ```Python
    from unicorn import UnicornMiddleware
    
    app = SomeASGIApp()
    
    new_app = UnicornMiddleware(app, some_config="rainbow")
    ```
    
    Registered: Sun Sep 07 07:19:17 UTC 2025
    - Last Modified: Mon Dec 30 18:26:57 UTC 2024
    - 4.3K bytes
    - Viewed (0)
  10. docs/es/docs/advanced/security/oauth2-scopes.md

    Eso es lo que pasaría a una aplicación de terceros que intentara acceder a una de estas *path operations* con un token proporcionado por un usuario, dependiendo de cuántos permisos el usuario otorgó a la aplicación.
    
    ## Acerca de las integraciones de terceros
    
    En este ejemplo estamos usando el flujo de OAuth2 "password".
    
    Registered: Sun Sep 07 07:19:17 UTC 2025
    - Last Modified: Sun Aug 31 10:49:48 UTC 2025
    - 13.8K bytes
    - Viewed (0)
Back to top