Example usage for javax.security.auth.login Configuration subclass-usage

List of usage examples for javax.security.auth.login Configuration subclass-usage

Introduction

In this page you can find the example usage for javax.security.auth.login Configuration subclass-usage.

Usage

From source file org.nuxeo.runtime.api.login.LoginConfiguration.java

public class LoginConfiguration extends Configuration {

    public static final LoginConfiguration INSTANCE = new LoginConfiguration();

    protected final AtomicInteger counter = new AtomicInteger(0);

From source file org.apache.nifi.security.krb.KeytabConfiguration.java

/**
 * Custom JAAS Configuration object for a provided principal and keytab.
 */
public class KeytabConfiguration extends Configuration {

    static final boolean IS_IBM = System.getProperty("java.vendor", "").contains("IBM");

From source file com.adito.core.CoreJAASConfiguration.java

/**
 * Extension of the standard JASS {@link javax.security.auth.login.Configuration}
 * that allows configurations to be added programatically instead of through
 * the configuration files. 
 */
public class CoreJAASConfiguration extends Configuration {

From source file com.sslexplorer.core.CoreJAASConfiguration.java

/**
 * Extension of the standard JASS {@link javax.security.auth.login.Configuration}
 * that allows configurations to be added programatically instead of through
 * the configuration files. 
 */
public class CoreJAASConfiguration extends Configuration {

From source file org.springframework.security.kerberos.client.config.SunJaasKrb5LoginConfig.java

/**
 * Implementation of {@link Configuration} which uses Sun's JAAS
 * Krb5LoginModule.
 *
 * @author Nelson Rodrigues
 * @author Janne Valkealahti

From source file org.apache.flink.runtime.security.JaasConfiguration.java

/**
 *
 * JAAS configuration provider object that provides default LoginModule for various connectors that supports
 * JAAS/SASL based Kerberos authentication. The implementation is inspired from Hadoop UGI class.
 *
 * Different connectors uses different login module name to implement JAAS based authentication support.

From source file org.jboss.as.test.integration.security.common.Krb5LoginConfiguration.java

/**
 * Simple Krb5LoginModule configuration.
 *
 * @author Josef Cacek
 */
public class Krb5LoginConfiguration extends Configuration {

From source file org.apache.ranger.audit.utils.InMemoryJAASConfiguration.java

/**
 * InMemoryJAASConfiguration
 *
 * An utility class - which has a static method init to load all JAAS configuration from Application properties file (eg: kafka.properties) and
 * set it as part of the default lookup configuration for all JAAS configuration lookup.
 *

From source file org.apache.atlas.security.InMemoryJAASConfiguration.java

/**
 * InMemoryJAASConfiguration
 *
 * An utility class - which has a static method init to load all JAAS configuration from Application
 * properties file (eg: atlas.properties) and set it as part of the default lookup configuration for
 * all JAAS configuration lookup.

From source file org.apache.hadoop.security.SecureClientLogin.java

class SecureClientLoginConfiguration extends javax.security.auth.login.Configuration {

    private Map<String, String> kerberosOptions = new HashMap<String, String>();
    private boolean usePassword = false;

    public SecureClientLoginConfiguration(boolean useKeyTab, String principal, String credential) {