jdk/src/share/classes/javax/security/auth/kerberos/package-info.java
changeset 18830 90956ead732f
parent 14898 26c35ea64ec4
child 23716 33cc4db6209b
equal deleted inserted replaced
18829:ec84f0c313b0 18830:90956ead732f
       
     1 /*
       
     2  * Copyright (c) 2001, 2013, Oracle and/or its affiliates. All rights reserved.
       
     3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
       
     4  *
       
     5  * This code is free software; you can redistribute it and/or modify it
       
     6  * under the terms of the GNU General Public License version 2 only, as
       
     7  * published by the Free Software Foundation.  Oracle designates this
       
     8  * particular file as subject to the "Classpath" exception as provided
       
     9  * by Oracle in the LICENSE file that accompanied this code.
       
    10  *
       
    11  * This code is distributed in the hope that it will be useful, but WITHOUT
       
    12  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
       
    13  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
       
    14  * version 2 for more details (a copy is included in the LICENSE file that
       
    15  * accompanied this code).
       
    16  *
       
    17  * You should have received a copy of the GNU General Public License version
       
    18  * 2 along with this work; if not, write to the Free Software Foundation,
       
    19  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
       
    20  *
       
    21  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
       
    22  * or visit www.oracle.com if you need additional information or have any
       
    23  * questions.
       
    24  */
       
    25 
       
    26 /**
       
    27  * This package contains utility classes related to the Kerberos network
       
    28  * authentication protocol. They do not provide much Kerberos support
       
    29  * themselves.<p>
       
    30  *
       
    31  * The Kerberos network authentication protocol is defined in
       
    32  * <a href=http://www.ietf.org/rfc/rfc4120.txt>RFC 4120</a>. The Java
       
    33  * platform contains support for the client side of Kerberos via the
       
    34  * {@link org.ietf.jgss} package. There might also be
       
    35  * a login module that implements
       
    36  * {@link javax.security.auth.spi.LoginModule LoginModule} to authenticate
       
    37  * Kerberos principals.<p>
       
    38  *
       
    39  * You can provide the name of your default realm and Key Distribution
       
    40  * Center (KDC) host for that realm using the system properties
       
    41  * {@code java.security.krb5.realm} and {@code java.security.krb5.kdc}.
       
    42  * Both properties must be set.
       
    43  * Alternatively, the {@code java.security.krb5.conf} system property can
       
    44  * be set to the location of an MIT style {@code krb5.conf} configuration
       
    45  * file. If none of these system properties are set, the {@code krb5.conf}
       
    46  * file is searched for in an implementation-specific manner. Typically,
       
    47  * an implementation will first look for a {@code krb5.conf} file in
       
    48  * {@code <java-home>/lib/security} and failing that, in an OS-specific
       
    49  * location.<p>
       
    50  *
       
    51  * @since JDK1.4
       
    52  */
       
    53 package javax.security.auth.kerberos;