Skip navigation links
Java Authentication and Authorization Service
A C D E G H I J K L N P R S T U X 

A

abort() - Method in class com.sun.security.auth.module.JndiLoginModule
This method is called if the LoginContext's overall authentication failed.
abort() - Method in class com.sun.security.auth.module.KeyStoreLoginModule
This method is called if the LoginContext's overall authentication failed.
abort() - Method in class com.sun.security.auth.module.Krb5LoginModule
This method is called if the LoginContext's overall authentication failed.
abort() - Method in class com.sun.security.auth.module.LdapLoginModule
Abort user authentication.
abort() - Method in class com.sun.security.auth.module.NTLoginModule
This method is called if the LoginContext's overall authentication failed.
abort() - Method in class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
Abort the authentication (second phase).
abort() - Method in class com.sun.security.auth.module.UnixLoginModule
Abort the authentication (second phase).

C

com.sun.security.auth - package com.sun.security.auth
 
com.sun.security.auth.callback - package com.sun.security.auth.callback
 
com.sun.security.auth.login - package com.sun.security.auth.login
 
com.sun.security.auth.module - package com.sun.security.auth.module
 
commit() - Method in class com.sun.security.auth.module.JndiLoginModule
Abstract method to commit the authentication process (phase 2).
commit() - Method in class com.sun.security.auth.module.KeyStoreLoginModule
Abstract method to commit the authentication process (phase 2).
commit() - Method in class com.sun.security.auth.module.Krb5LoginModule
This method is called if the LoginContext's overall authentication succeeded (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules succeeded).
commit() - Method in class com.sun.security.auth.module.LdapLoginModule
Complete user authentication.
commit() - Method in class com.sun.security.auth.module.NTLoginModule
This method is called if the LoginContext's overall authentication succeeded (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules succeeded).
commit() - Method in class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
Commit the authentication (second phase).
commit() - Method in class com.sun.security.auth.module.UnixLoginModule
Commit the authentication (second phase).
ConfigFile - Class in com.sun.security.auth.login
This class represents a default implementation for javax.security.auth.login.Configuration.
ConfigFile() - Constructor for class com.sun.security.auth.login.ConfigFile
Create a new Configuration object.
ConfigFile(URI) - Constructor for class com.sun.security.auth.login.ConfigFile
Create a new Configuration object from the specified URI.

D

DialogCallbackHandler - Class in com.sun.security.auth.callback
Deprecated.
This class will be removed in a future release.
DialogCallbackHandler() - Constructor for class com.sun.security.auth.callback.DialogCallbackHandler
Deprecated.
Creates a callback dialog with the default parent window.
DialogCallbackHandler(Component) - Constructor for class com.sun.security.auth.callback.DialogCallbackHandler
Deprecated.
Creates a callback dialog and specify the parent window.

E

equals(Object) - Method in class com.sun.security.auth.LdapPrincipal
Compares this principal to the specified object.
equals(Object) - Method in class com.sun.security.auth.NTDomainPrincipal
Compares the specified Object with this NTDomainPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.NTNumericCredential
Compares the specified Object with this NTNumericCredential for equality.
equals(Object) - Method in class com.sun.security.auth.NTSid
Compares the specified Object with this NTSid for equality.
equals(Object) - Method in class com.sun.security.auth.NTSidDomainPrincipal
Compares the specified Object with this NTSidDomainPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.NTSidGroupPrincipal
Compares the specified Object with this NTSidGroupPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.NTSidPrimaryGroupPrincipal
Compares the specified Object with this NTSidPrimaryGroupPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.NTSidUserPrincipal
Compares the specified Object with this NTSidUserPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.NTUserPrincipal
Compares the specified Object with this NTUserPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Compares the specified Object with this SolarisNumericGroupPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Compares the specified Object with this SolarisNumericUserPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.SolarisPrincipal
Deprecated.
Compares the specified Object with this SolarisPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Compares the specified Object with this UnixNumericGroupPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.UnixNumericUserPrincipal
Compares the specified Object with this UnixNumericUserPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.UnixPrincipal
Compares the specified Object with this UnixPrincipal for equality.
equals(Object) - Method in class com.sun.security.auth.UserPrincipal
Compares this principal to the specified object.
equals(Object) - Method in class com.sun.security.auth.X500Principal
Deprecated.
Compares the specified Object with this X500Principal for equality.

G

getAppConfigurationEntry(String) - Method in class com.sun.security.auth.login.ConfigFile
Retrieve an entry from the Configuration using an application name as an index.
getDomain() - Method in class com.sun.security.auth.module.NTSystem
Get the domain for the current NT user.
getDomainSID() - Method in class com.sun.security.auth.module.NTSystem
Get a printable SID for the current NT user's domain.
getGid() - Method in class com.sun.security.auth.module.SolarisSystem
Get the GID for the current Solaris user.
getGid() - Method in class com.sun.security.auth.module.UnixSystem
Get the GID for the current Unix user.
getGroupIDs() - Method in class com.sun.security.auth.module.NTSystem
Get the printable group SIDs for the current NT user.
getGroups() - Method in class com.sun.security.auth.module.SolarisSystem
Get the supplementary groups for the current Solaris user.
getGroups() - Method in class com.sun.security.auth.module.UnixSystem
Get the supplementary groups for the current Unix user.
getImpersonationToken() - Method in class com.sun.security.auth.module.NTSystem
Get an impersonation token for the current NT user.
getName() - Method in class com.sun.security.auth.LdapPrincipal
Returns the name originally used to create this principal.
getName() - Method in class com.sun.security.auth.module.NTSystem
Get the username for the current NT user.
getName() - Method in class com.sun.security.auth.NTDomainPrincipal
Return the Windows NT domain name for this NTDomainPrincipal.
getName() - Method in class com.sun.security.auth.NTSid
Return a string version of this NTSid.
getName() - Method in class com.sun.security.auth.NTUserPrincipal
Return the Windows NT username for this NTPrincipal.
getName() - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Return the user's group identification number (GID) for this SolarisNumericGroupPrincipal.
getName() - Method in class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Return the user identification number (UID) for this SolarisNumericUserPrincipal.
getName() - Method in class com.sun.security.auth.SolarisPrincipal
Deprecated.
Return the Unix username for this SolarisPrincipal.
getName() - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Return the user's group identification number (GID) for this UnixNumericGroupPrincipal.
getName() - Method in class com.sun.security.auth.UnixNumericUserPrincipal
Return the user identification number (UID) for this UnixNumericUserPrincipal.
getName() - Method in class com.sun.security.auth.UnixPrincipal
Return the Unix username for this UnixPrincipal.
getName() - Method in class com.sun.security.auth.UserPrincipal
Returns the name of this principal.
getName() - Method in class com.sun.security.auth.X500Principal
Deprecated.
Return the Unix username for this X500Principal.
getPermissions(Subject, CodeSource) - Method in class com.sun.security.auth.PolicyFile
Deprecated.
Examines this Policy and returns the Permissions granted to the specified Subject and CodeSource.
getPrimaryGroupID() - Method in class com.sun.security.auth.module.NTSystem
Get a printable primary group SID for the current NT user.
getToken() - Method in class com.sun.security.auth.NTNumericCredential
Return an integer representation of this NTNumericCredential.
getUid() - Method in class com.sun.security.auth.module.SolarisSystem
Get the UID for the current Solaris user.
getUid() - Method in class com.sun.security.auth.module.UnixSystem
Get the UID for the current Unix user.
getUsername() - Method in class com.sun.security.auth.module.SolarisSystem
Get the username for the current Solaris user.
getUsername() - Method in class com.sun.security.auth.module.UnixSystem
Get the username for the current Unix user.
getUserSID() - Method in class com.sun.security.auth.module.NTSystem
Get a printable SID for the current NT user.
gid - Variable in class com.sun.security.auth.module.SolarisSystem
 
gid - Variable in class com.sun.security.auth.module.UnixSystem
 
GROUP_PROVIDER - Variable in class com.sun.security.auth.module.JndiLoginModule
 
groups - Variable in class com.sun.security.auth.module.SolarisSystem
 
groups - Variable in class com.sun.security.auth.module.UnixSystem
 

H

handle(Callback[]) - Method in class com.sun.security.auth.callback.DialogCallbackHandler
Deprecated.
Handles the specified set of callbacks.
handle(Callback[]) - Method in class com.sun.security.auth.callback.TextCallbackHandler
Handles the specified set of callbacks.
hashCode() - Method in class com.sun.security.auth.LdapPrincipal
Computes the hash code for this principal.
hashCode() - Method in class com.sun.security.auth.NTDomainPrincipal
Return a hash code for this NTDomainPrincipal.
hashCode() - Method in class com.sun.security.auth.NTNumericCredential
Return a hash code for this NTNumericCredential.
hashCode() - Method in class com.sun.security.auth.NTSid
Return a hash code for this NTSid.
hashCode() - Method in class com.sun.security.auth.NTUserPrincipal
Return a hash code for this NTUserPrincipal.
hashCode() - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Return a hash code for this SolarisNumericGroupPrincipal.
hashCode() - Method in class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Return a hash code for this SolarisNumericUserPrincipal.
hashCode() - Method in class com.sun.security.auth.SolarisPrincipal
Deprecated.
Return a hash code for this SolarisPrincipal.
hashCode() - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Return a hash code for this UnixNumericGroupPrincipal.
hashCode() - Method in class com.sun.security.auth.UnixNumericUserPrincipal
Return a hash code for this UnixNumericUserPrincipal.
hashCode() - Method in class com.sun.security.auth.UnixPrincipal
Return a hash code for this UnixPrincipal.
hashCode() - Method in class com.sun.security.auth.UserPrincipal
Returns a hash code for this principal.
hashCode() - Method in class com.sun.security.auth.X500Principal
Deprecated.
Return a hash code for this X500Principal.

I

implies(Subject) - Method in interface com.sun.security.auth.PrincipalComparator
Check if the specified Subject is implied by this object.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.JndiLoginModule
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.KeyStoreLoginModule
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.Krb5LoginModule
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.LdapLoginModule
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.NTLoginModule
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
Initialize this LoginModule.
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class com.sun.security.auth.module.UnixLoginModule
Initialize this LoginModule.
isPrimaryGroup() - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Return whether this group identification number (GID) represents the primary group to which this user belongs.
isPrimaryGroup() - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Return whether this group identification number (GID) represents the primary group to which this user belongs.

J

JndiLoginModule - Class in com.sun.security.auth.module
The module prompts for a username and password and then verifies the password against the password stored in a directory service configured under JNDI.
JndiLoginModule() - Constructor for class com.sun.security.auth.module.JndiLoginModule
 

K

KeyStoreLoginModule - Class in com.sun.security.auth.module
Provides a JAAS login module that prompts for a key store alias and populates the subject with the alias's principal and credentials.
KeyStoreLoginModule() - Constructor for class com.sun.security.auth.module.KeyStoreLoginModule
 
Krb5LoginModule - Class in com.sun.security.auth.module
This LoginModule authenticates users using Kerberos protocols.
Krb5LoginModule() - Constructor for class com.sun.security.auth.module.Krb5LoginModule
 

L

LdapLoginModule - Class in com.sun.security.auth.module
This LoginModule performs LDAP-based authentication.
LdapLoginModule() - Constructor for class com.sun.security.auth.module.LdapLoginModule
 
LdapPrincipal - Class in com.sun.security.auth
A principal identified by a distinguished name as specified by RFC 2253.
LdapPrincipal(String) - Constructor for class com.sun.security.auth.LdapPrincipal
Creates an LDAP principal.
login() - Method in class com.sun.security.auth.module.JndiLoginModule
Prompt for username and password.
login() - Method in class com.sun.security.auth.module.KeyStoreLoginModule
Authenticate the user.
login() - Method in class com.sun.security.auth.module.Krb5LoginModule
Authenticate the user
login() - Method in class com.sun.security.auth.module.LdapLoginModule
Begin user authentication.
login() - Method in class com.sun.security.auth.module.NTLoginModule
Import underlying NT system identity information.
login() - Method in class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
Authenticate the user (first phase).
login() - Method in class com.sun.security.auth.module.UnixLoginModule
Authenticate the user (first phase).
logout() - Method in class com.sun.security.auth.module.JndiLoginModule
Logout a user.
logout() - Method in class com.sun.security.auth.module.KeyStoreLoginModule
Logout a user.
logout() - Method in class com.sun.security.auth.module.Krb5LoginModule
Logout the user.
logout() - Method in class com.sun.security.auth.module.LdapLoginModule
Logout a user.
logout() - Method in class com.sun.security.auth.module.NTLoginModule
Logout the user.
logout() - Method in class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
Logout the user
logout() - Method in class com.sun.security.auth.module.UnixLoginModule
Logout the user
longValue() - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Return the user's group identification number (GID) for this SolarisNumericGroupPrincipal as a long.
longValue() - Method in class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Return the user identification number (UID) for this SolarisNumericUserPrincipal as a long.
longValue() - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Return the user's group identification number (GID) for this UnixNumericGroupPrincipal as a long.
longValue() - Method in class com.sun.security.auth.UnixNumericUserPrincipal
Return the user identification number (UID) for this UnixNumericUserPrincipal as a long.

N

NTDomainPrincipal - Class in com.sun.security.auth
This class implements the Principal interface and represents the name of the Windows NT domain into which the user authenticated.
NTDomainPrincipal(String) - Constructor for class com.sun.security.auth.NTDomainPrincipal
Create an NTDomainPrincipal with a Windows NT domain name.
NTLoginModule - Class in com.sun.security.auth.module
This LoginModule renders a user's NT security information as some number of Principals and associates them with a Subject.
NTLoginModule() - Constructor for class com.sun.security.auth.module.NTLoginModule
 
NTNumericCredential - Class in com.sun.security.auth
This class abstracts an NT security token and provides a mechanism to do same-process security impersonation.
NTNumericCredential(long) - Constructor for class com.sun.security.auth.NTNumericCredential
Create an NTNumericCredential with an integer value.
NTSid - Class in com.sun.security.auth
This class implements the Principal interface and represents information about a Windows NT user, group or realm.
NTSid(String) - Constructor for class com.sun.security.auth.NTSid
Create an NTSid with a Windows NT SID.
NTSidDomainPrincipal - Class in com.sun.security.auth
This class extends NTSid and represents a Windows NT user's domain SID.
NTSidDomainPrincipal(String) - Constructor for class com.sun.security.auth.NTSidDomainPrincipal
Create an NTSidDomainPrincipal with a Windows NT SID.
NTSidGroupPrincipal - Class in com.sun.security.auth
This class extends NTSid and represents one of the groups to which a Windows NT user belongs.
NTSidGroupPrincipal(String) - Constructor for class com.sun.security.auth.NTSidGroupPrincipal
Create an NTSidGroupPrincipal with a Windows NT group name.
NTSidPrimaryGroupPrincipal - Class in com.sun.security.auth
This class extends NTSid and represents a Windows NT user's primary group SID.
NTSidPrimaryGroupPrincipal(String) - Constructor for class com.sun.security.auth.NTSidPrimaryGroupPrincipal
Create an NTSidPrimaryGroupPrincipal with a Windows NT group SID.
NTSidUserPrincipal - Class in com.sun.security.auth
This class extends NTSid and represents a Windows NT user's SID.
NTSidUserPrincipal(String) - Constructor for class com.sun.security.auth.NTSidUserPrincipal
Create an NTSidUserPrincipal with a Windows NT SID.
NTSystem - Class in com.sun.security.auth.module
This class implementation retrieves and makes available NT security information for the current user.
NTSystem() - Constructor for class com.sun.security.auth.module.NTSystem
Instantiate an NTSystem and load the native library to access the underlying system information.
NTUserPrincipal - Class in com.sun.security.auth
This class implements the Principal interface and represents a Windows NT user.
NTUserPrincipal(String) - Constructor for class com.sun.security.auth.NTUserPrincipal
Create an NTUserPrincipal with a Windows NT username.

P

PolicyFile - Class in com.sun.security.auth
Deprecated.
As of JDK 1.4, replaced by sun.security.provider.PolicyFile. This class is entirely deprecated.
PolicyFile() - Constructor for class com.sun.security.auth.PolicyFile
Deprecated.
Initializes the Policy object and reads the default policy configuration file(s) into the Policy object.
PrincipalComparator - Interface in com.sun.security.auth
An object that implements the java.security.Principal interface typically also implements this interface to provide a means for comparing that object to a specified Subject.

R

refresh() - Method in class com.sun.security.auth.login.ConfigFile
Refresh and reload the Configuration by re-reading all of the login configurations.
refresh() - Method in class com.sun.security.auth.PolicyFile
Deprecated.
Refreshes the policy object by re-reading all the policy files.

S

SolarisLoginModule - Class in com.sun.security.auth.module
Deprecated.
As of JDK1.4, replaced by com.sun.security.auth.module.UnixLoginModule. This LoginModule is entirely deprecated and is here to allow for a smooth transition to the new UnixLoginModule.
SolarisLoginModule() - Constructor for class com.sun.security.auth.module.SolarisLoginModule
Deprecated.
 
SolarisNumericGroupPrincipal - Class in com.sun.security.auth
Deprecated.
As of JDK 1.4, replaced by UnixNumericGroupPrincipal. This class is entirely deprecated.
SolarisNumericGroupPrincipal(String, boolean) - Constructor for class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Create a SolarisNumericGroupPrincipal using a String representation of the user's group identification number (GID).
SolarisNumericGroupPrincipal(long, boolean) - Constructor for class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Create a SolarisNumericGroupPrincipal using a long representation of the user's group identification number (GID).
SolarisNumericUserPrincipal - Class in com.sun.security.auth
Deprecated.
As of JDK 1.4, replaced by UnixNumericUserPrincipal. This class is entirely deprecated.
SolarisNumericUserPrincipal(String) - Constructor for class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Create a SolarisNumericUserPrincipal using a String representation of the user's identification number (UID).
SolarisNumericUserPrincipal(long) - Constructor for class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Create a SolarisNumericUserPrincipal using a long representation of the user's identification number (UID).
SolarisPrincipal - Class in com.sun.security.auth
Deprecated.
As of JDK 1.4, replaced by UnixPrincipal. This class is entirely deprecated.
SolarisPrincipal(String) - Constructor for class com.sun.security.auth.SolarisPrincipal
Deprecated.
Create a SolarisPrincipal with a Solaris username.
SolarisSystem - Class in com.sun.security.auth.module
This class implementation retrieves and makes available Solaris UID/GID/groups information for the current user.
SolarisSystem() - Constructor for class com.sun.security.auth.module.SolarisSystem
Instantiate a SolarisSystem and load the native library to access the underlying system information.

T

TextCallbackHandler - Class in com.sun.security.auth.callback
Prompts and reads from the command line for answers to authentication questions.
TextCallbackHandler() - Constructor for class com.sun.security.auth.callback.TextCallbackHandler
Creates a callback handler that prompts and reads from the command line for answers to authentication questions.
toString() - Method in class com.sun.security.auth.LdapPrincipal
Creates a string representation of this principal's name in the format defined by RFC 2253.
toString() - Method in class com.sun.security.auth.NTDomainPrincipal
Return a string representation of this NTDomainPrincipal.
toString() - Method in class com.sun.security.auth.NTNumericCredential
Return a string representation of this NTNumericCredential.
toString() - Method in class com.sun.security.auth.NTSid
Return a string representation of this NTSid.
toString() - Method in class com.sun.security.auth.NTSidDomainPrincipal
Return a string representation of this NTSidDomainPrincipal.
toString() - Method in class com.sun.security.auth.NTSidGroupPrincipal
Return a string representation of this NTSidGroupPrincipal.
toString() - Method in class com.sun.security.auth.NTSidPrimaryGroupPrincipal
Return a string representation of this NTSidPrimaryGroupPrincipal.
toString() - Method in class com.sun.security.auth.NTSidUserPrincipal
Return a string representation of this NTSidUserPrincipal.
toString() - Method in class com.sun.security.auth.NTUserPrincipal
Return a string representation of this NTPrincipal.
toString() - Method in class com.sun.security.auth.SolarisNumericGroupPrincipal
Deprecated.
Return a string representation of this SolarisNumericGroupPrincipal.
toString() - Method in class com.sun.security.auth.SolarisNumericUserPrincipal
Deprecated.
Return a string representation of this SolarisNumericUserPrincipal.
toString() - Method in class com.sun.security.auth.SolarisPrincipal
Deprecated.
Return a string representation of this SolarisPrincipal.
toString() - Method in class com.sun.security.auth.UnixNumericGroupPrincipal
Return a string representation of this UnixNumericGroupPrincipal.
toString() - Method in class com.sun.security.auth.UnixNumericUserPrincipal
Return a string representation of this UnixNumericUserPrincipal.
toString() - Method in class com.sun.security.auth.UnixPrincipal
Return a string representation of this UnixPrincipal.
toString() - Method in class com.sun.security.auth.UserPrincipal
Returns a string representation of this principal.
toString() - Method in class com.sun.security.auth.X500Principal
Deprecated.
Return a string representation of this X500Principal.

U

uid - Variable in class com.sun.security.auth.module.SolarisSystem
 
uid - Variable in class com.sun.security.auth.module.UnixSystem
 
UnixLoginModule - Class in com.sun.security.auth.module
This LoginModule imports a user's Unix Principal information (UnixPrincipal, UnixNumericUserPrincipal, and UnixNumericGroupPrincipal) and associates them with the current Subject.
UnixLoginModule() - Constructor for class com.sun.security.auth.module.UnixLoginModule
 
UnixNumericGroupPrincipal - Class in com.sun.security.auth
This class implements the Principal interface and represents a user's Unix group identification number (GID).
UnixNumericGroupPrincipal(String, boolean) - Constructor for class com.sun.security.auth.UnixNumericGroupPrincipal
Create a UnixNumericGroupPrincipal using a String representation of the user's group identification number (GID).
UnixNumericGroupPrincipal(long, boolean) - Constructor for class com.sun.security.auth.UnixNumericGroupPrincipal
Create a UnixNumericGroupPrincipal using a long representation of the user's group identification number (GID).
UnixNumericUserPrincipal - Class in com.sun.security.auth
This class implements the Principal interface and represents a user's Unix identification number (UID).
UnixNumericUserPrincipal(String) - Constructor for class com.sun.security.auth.UnixNumericUserPrincipal
Create a UnixNumericUserPrincipal using a String representation of the user's identification number (UID).
UnixNumericUserPrincipal(long) - Constructor for class com.sun.security.auth.UnixNumericUserPrincipal
Create a UnixNumericUserPrincipal using a long representation of the user's identification number (UID).
UnixPrincipal - Class in com.sun.security.auth
This class implements the Principal interface and represents a Unix user.
UnixPrincipal(String) - Constructor for class com.sun.security.auth.UnixPrincipal
Create a UnixPrincipal with a Unix username.
UnixSystem - Class in com.sun.security.auth.module
This class implementation retrieves and makes available Unix UID/GID/groups information for the current user.
UnixSystem() - Constructor for class com.sun.security.auth.module.UnixSystem
Instantiate a UnixSystem and load the native library to access the underlying system information.
USER_PROVIDER - Variable in class com.sun.security.auth.module.JndiLoginModule
JNDI Provider
username - Variable in class com.sun.security.auth.module.SolarisSystem
 
username - Variable in class com.sun.security.auth.module.UnixSystem
 
UserPrincipal - Class in com.sun.security.auth
A user principal identified by a username or account name.
UserPrincipal(String) - Constructor for class com.sun.security.auth.UserPrincipal
Creates a principal.

X

X500Principal - Class in com.sun.security.auth
Deprecated.
A new X500Principal class is available in the Java platform. This X500Principal classs is entirely deprecated and is here to allow for a smooth transition to the new class.
X500Principal(String) - Constructor for class com.sun.security.auth.X500Principal
Deprecated.
Create a X500Principal with an X.500 Name, such as "CN=Duke, OU=JavaSoft, O=Sun Microsystems, C=US" (RFC 1779 style).
A C D E G H I J K L N P R S T U X 
Skip navigation links
Java Authentication and Authorization Service


Copyright © 1998, 2015, Oracle and/or its affiliates. All rights reserved.