Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 97 for Security (0.17 sec)

  1. src/main/java/jcifs/smb1/smb1/NtlmPasswordAuthentication.java

     */
    
    package jcifs.smb1.smb1;
    
    import java.io.UnsupportedEncodingException;
    import java.io.Serializable;
    import java.security.Principal;
    import java.security.MessageDigest;
    import java.security.GeneralSecurityException;
    import java.util.Random;
    
    import jcifs.smb1.Config;
    import jcifs.smb1.util.*;
    
    import java.util.Arrays;
    
    /**
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 22.5K bytes
    - Viewed (0)
  2. src/test/java/jcifs/tests/FileAttributesTest.java

        }
    
    
        @Test
        public void testGetACL () throws IOException {
            try ( SmbFile f = getDefaultShareRoot() ) {
                try {
                    jcifs.ACE[] security = f.getSecurity();
                    assertNotNull(security);
                }
                catch ( SmbUnsupportedOperationException e ) {
                    Assume.assumeTrue("No Ntsmbs", false);
                }
            }
        }
    
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Thu Jan 05 13:09:03 GMT 2023
    - 12.3K bytes
    - Viewed (0)
  3. src/main/java/jcifs/pac/kerberos/KerberosRelevantAuthData.java

    package jcifs.pac.kerberos;
    
    
    import java.io.ByteArrayInputStream;
    import java.io.IOException;
    import java.util.ArrayList;
    import java.util.Enumeration;
    import java.util.List;
    import java.util.Map;
    
    import javax.security.auth.kerberos.KerberosKey;
    
    import org.bouncycastle.asn1.*;
    
    import jcifs.pac.ASN1Util;
    import jcifs.pac.PACDecodingException;
    
    
    @SuppressWarnings ( "javadoc" )
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 2.4K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb1/com/SmbComSessionSetupAndX.java

            this.negotiated = negotiated;
            this.capabilities = negotiated.getNegotiatedCapabilities();
            ServerData server = negotiated.getServerData();
            if ( server.security == SmbConstants.SECURITY_USER ) {
                if ( cred instanceof NtlmPasswordAuthenticator ) {
                    NtlmPasswordAuthenticator a = (NtlmPasswordAuthenticator) cred;
                    if ( a.isAnonymous() ) {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Mar 17 10:20:23 GMT 2019
    - 8.8K bytes
    - Viewed (0)
  5. src/main/java/jcifs/dcerpc/msrpc/srvsvc.idl

    		[string] wchar_t *remark;
    		uint32_t permissions;
    		uint32_t max_uses;
    		uint32_t current_uses;
    		[string] wchar_t *path;
    		[string] wchar_t *password;
    		uint32_t sd_size;
    		[size_is(sd_size)] uint8_t *security_descriptor;
    	} ShareInfo502;
    
    	typedef struct {
    		int count;
    		[size_is(count)] ShareInfo502 *array;
    	} ShareInfoCtr502;
    
    	typedef [switch_type(int)] union {
    		[case(0)] ShareInfo0 *info0;
    Others
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 2.2K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb1/smb1/SmbComNtTransaction.java

        // relative to headerStart
        private static final int NTT_PRIMARY_SETUP_OFFSET       = 69;
        private static final int NTT_SECONDARY_PARAMETER_OFFSET  = 51;
    
        static final int NT_TRANSACT_QUERY_SECURITY_DESC = 6;
    
        int function;
    
        SmbComNtTransaction() {
            super();
            primarySetupOffset = NTT_PRIMARY_SETUP_OFFSET;
            secondaryParameterOffset = NTT_SECONDARY_PARAMETER_OFFSET;
        }
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 3K bytes
    - Viewed (0)
  7. src/main/java/jcifs/smb1/smb1/SmbSession.java

        
                            if( response.isLoggedInAsGuest &&
                                        "GUEST".equalsIgnoreCase( auth.username ) == false &&
                                        transport.server.security != SmbConstants.SECURITY_SHARE &&
                                        auth != NtlmPasswordAuthentication.ANONYMOUS) {
                                throw new SmbAuthException( NtStatus.NT_STATUS_LOGON_FAILURE );
                            }
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 18.6K bytes
    - Viewed (0)
  8. src/main/java/jcifs/internal/smb2/info/Smb2QueryInfoResponse.java

                return createFilesystemInformation(infoClass);
            case Smb2Constants.SMB2_0_INFO_QUOTA:
                return createQuotaInformation(infoClass);
            case Smb2Constants.SMB2_0_INFO_SECURITY:
                return createSecurityInformation(infoClass);
            default:
                throw new SMBProtocolDecodingException("Unknwon information type " + infoType);
            }
        }
    
    
        /**
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sat Nov 13 15:13:49 GMT 2021
    - 6K bytes
    - Viewed (0)
  9. src/main/java/jcifs/smb/Kerb5Authenticator.java

     */
    package jcifs.smb;
    
    
    import java.io.IOException;
    import java.security.Principal;
    import java.util.Arrays;
    import java.util.HashSet;
    import java.util.Iterator;
    import java.util.Locale;
    import java.util.Objects;
    import java.util.Set;
    
    import javax.security.auth.Subject;
    import javax.security.auth.kerberos.KerberosPrincipal;
    
    import org.bouncycastle.asn1.ASN1ObjectIdentifier;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 13K bytes
    - Viewed (0)
  10. src/main/java/jcifs/ntlmssp/Type2Message.java

        }
    
    
        /**
         * Returns the local security context.
         *
         * @return A <code>byte[]</code> containing the local security
         *         context. This is used by the client to negotiate local
         *         authentication.
         */
        public byte[] getContext () {
            return this.context;
        }
    
    
        /**
         * Sets the local security context. This is used by the client
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 14.4K bytes
    - Viewed (0)
Back to top