Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 19 of 19 for redhated (0.18 sec)

  1. src/main/java/jcifs/ACE.java

     * more ACEs are evaluated until all desired access bits (combined)
     * are "allowed". If all of the desired access bits are not "allowed"
     * the then same process is repeated for inherited ACEs.
     * <p>
     * For example, if user <tt>WNET\alice</tt> tries to open a file
     * with desired access bits <tt>0x00000003</tt> (<tt>FILE_READ_DATA |
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 6.5K bytes
    - Viewed (0)
  2. src/main/java/jcifs/internal/smb1/ServerMessageBlock.java

             * (perhaps for DOS reasons).
             */
            /*
             * Looks like the failure case also is just reflecting back the signature we sent
             */
    
            /**
             * Maybe this is related:
             * 
             * If signing is not active, the SecuritySignature field of the SMB Header for all messages sent, except
             * the SMB_COM_SESSION_SETUP_ANDX Response (section 2.2.4.53.2), MUST be set to
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Aug 05 09:45:59 GMT 2018
    - 32.7K bytes
    - Viewed (0)
  3. src/main/java/jcifs/pac/PacLogonInfo.java

                this.pwdLastChangeTime = pacStream.readFiletime();
                this.pwdCanChangeTime = pacStream.readFiletime();
                this.pwdMustChangeTime = pacStream.readFiletime();
    
                // User related strings as UnicodeStrings
                PacUnicodeString userNameString = pacStream.readUnicodeString();
                PacUnicodeString userDisplayNameString = pacStream.readUnicodeString();
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 11.4K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb2/ServerMessageBlock2Request.java

        @Override
        public CommonServerMessageBlockRequest split () {
            ServerMessageBlock2Request<?> n = getNext();
            if ( n != null ) {
                setNext(null);
                n.clearFlags(SMB2_FLAGS_RELATED_OPERATIONS);
            }
            return n;
        }
    
    
        /**
         * 
         * @param next
         */
        public void setNext ( ServerMessageBlock2Request<?> next ) {
            super.setNext(next);
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 6.2K bytes
    - Viewed (0)
  5. src/main/java/jcifs/http/NtlmServlet.java

     * used.
     * <p>
     * Read <a href="../../../ntlmhttpauth.html">jCIFS NTLM HTTP Authentication and the Network Explorer Servlet</a> related
     * information.
     * 
     * @deprecated NTLMv1 only
     */
    @Deprecated
    public abstract class NtlmServlet extends HttpServlet {
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7.6K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb1/smb1/ACE.java

     * more ACEs are evaluated until all desired access bits (combined)
     * are "allowed". If all of the desired access bits are not "allowed"
     * the then same process is repeated for inherited ACEs.
     * <p>
     * For example, if user <tt>WNET\alice</tt> tries to open a file
     * with desired access bits <tt>0x00000003</tt> (<tt>FILE_READ_DATA |
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 7.2K bytes
    - Viewed (0)
  7. src/main/java/jcifs/smb/NtlmAuthenticator.java

     * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
     */
    
    package jcifs.smb;
    
    
    /**
     * This class can be extended by applications that wish to trap authentication related exceptions and automatically
     * retry the exceptional operation with different credentials. Read <a href="../../../authhandler.html">jCIFS Exceptions
     * and NtlmAuthenticator</a> for complete details.
     */
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.4K bytes
    - Viewed (0)
  8. src/main/java/jcifs/smb1/ntlmssp/NtlmFlags.java

        /**
        * Indicates that the NTLM2 signing and sealing scheme should be used
        * for protecting authenticated communications.  This refers to a
        * particular session security scheme, and is not related to the use
        * of NTLMv2 authentication.
        */ 
        public static final int NTLMSSP_NEGOTIATE_NTLM2 = 0x00080000;
    
        public static final int NTLMSSP_REQUEST_INIT_RESPONSE = 0x00100000;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 20:39:42 GMT 2019
    - 5.3K bytes
    - Viewed (1)
  9. src/main/java/jcifs/smb1/http/NtlmServlet.java

     * <p>
     * Read <a href="../../../ntlmhttpauth.html">jCIFS NTLM HTTP Authentication and the Network Explorer Servlet</a> related information.
     */
    
    public abstract class NtlmServlet extends HttpServlet {
    
        private String defaultDomain;
    
        private String domainController;
    
        private boolean loadBalance;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 6.8K bytes
    - Viewed (0)
Back to top