src/java.security.jgss/share/classes/javax/security/auth/kerberos/package-info.java

Print this page




  28  * authentication protocol. They do not provide much Kerberos support
  29  * themselves.<p>
  30  *
  31  * The Kerberos network authentication protocol is defined in
  32  * <a href=http://www.ietf.org/rfc/rfc4120.txt>RFC 4120</a>. The Java
  33  * platform contains support for the client side of Kerberos via the
  34  * {@link org.ietf.jgss} package. There might also be
  35  * a login module that implements
  36  * {@link javax.security.auth.spi.LoginModule LoginModule} to authenticate
  37  * Kerberos principals.<p>
  38  *
  39  * You can provide the name of your default realm and Key Distribution
  40  * Center (KDC) host for that realm using the system properties
  41  * {@code java.security.krb5.realm} and {@code java.security.krb5.kdc}.
  42  * Both properties must be set.
  43  * Alternatively, the {@code java.security.krb5.conf} system property can
  44  * be set to the location of an MIT style {@code krb5.conf} configuration
  45  * file. If none of these system properties are set, the {@code krb5.conf}
  46  * file is searched for in an implementation-specific manner. Typically,
  47  * an implementation will first look for a {@code krb5.conf} file in
  48  * {@code <java-home>/lib/security} and failing that, in an OS-specific
  49  * location.<p>
  50  *
  51  * The {@code krb5.conf} file is formatted in the Windows INI file style,
  52  * which contains a series of relations grouped into different sections.
  53  * Each relation contains a key and a value, the value can be an arbitrary
  54  * string or a boolean value. A boolean value can be one of "true", "false",
  55  * "yes", or "no", case-insensitive.<p>
  56  *
  57  * @since 1.4
  58  */
  59 package javax.security.auth.kerberos;


  28  * authentication protocol. They do not provide much Kerberos support
  29  * themselves.<p>
  30  *
  31  * The Kerberos network authentication protocol is defined in
  32  * <a href=http://www.ietf.org/rfc/rfc4120.txt>RFC 4120</a>. The Java
  33  * platform contains support for the client side of Kerberos via the
  34  * {@link org.ietf.jgss} package. There might also be
  35  * a login module that implements
  36  * {@link javax.security.auth.spi.LoginModule LoginModule} to authenticate
  37  * Kerberos principals.<p>
  38  *
  39  * You can provide the name of your default realm and Key Distribution
  40  * Center (KDC) host for that realm using the system properties
  41  * {@code java.security.krb5.realm} and {@code java.security.krb5.kdc}.
  42  * Both properties must be set.
  43  * Alternatively, the {@code java.security.krb5.conf} system property can
  44  * be set to the location of an MIT style {@code krb5.conf} configuration
  45  * file. If none of these system properties are set, the {@code krb5.conf}
  46  * file is searched for in an implementation-specific manner. Typically,
  47  * an implementation will first look for a {@code krb5.conf} file in
  48  * {@code <java-home>/conf/security} and failing that, in an OS-specific
  49  * location.<p>
  50  *
  51  * The {@code krb5.conf} file is formatted in the Windows INI file style,
  52  * which contains a series of relations grouped into different sections.
  53  * Each relation contains a key and a value, the value can be an arbitrary
  54  * string or a boolean value. A boolean value can be one of "true", "false",
  55  * "yes", or "no", case-insensitive.<p>
  56  *
  57  * @since 1.4
  58  */
  59 package javax.security.auth.kerberos;