This documentation differs from the official API. Jadeite adds extra features to the API including: variable font sizes, constructions examples, placeholders for classes and methods, and auto-generated “See Also” links. Additionally it is missing some items found in standard Javadoc documentation, including: generics type information, “Deprecated” tags and comments, “See Also” links, along with other minor differences. Please send any questions or feedback to bam@cs.cmu.edu.


javax.security.auth.kerberos
class KerberosTicket

java.lang.Object extended by javax.security.auth.kerberos.KerberosTicket
All Implemented Interfaces:
Serializable, Destroyable, Refreshable

public class KerberosTicket
extends Object
implements Destroyable, Refreshable, Serializable

This class encapsulates a Kerberos ticket and associated information as viewed from the client's point of view. It captures all information that the Key Distribution Center (KDC) sends to the client in the reply message KDC-REP defined in the Kerberos Protocol Specification (RFC 1510).

All Kerberos JAAS login modules that authenticate a user to a KDC should use this class. Where available, the login module might even read this information from a ticket cache in the operating system instead of directly communicating with the KDC. During the commit phase of the JAAS authentication process, the JAAS login module should instantiate this class and store the instance in the private credential set of a {@link javax.security.auth.Subject Subject}.

It might be necessary for the application to be granted a {@link javax.security.auth.PrivateCredentialPermission PrivateCredentialPermission} if it needs to access a KerberosTicket instance from a Subject. This permission is not needed when the application depends on the default JGSS Kerberos mechanism to access the KerberosTicket. In that case, however, the application will need an appropriate {@link javax.security.auth.kerberos.ServicePermission ServicePermission}.

Note that this class is applicable to both ticket granting tickets and other regular service tickets. A ticket granting ticket is just a special case of a more generalized service ticket.


Constructor Summary
KerberosTicket(byte[] asn1Encoding, KerberosPrincipal client, KerberosPrincipal server, byte[] sessionKey, int keyType, boolean[] flags, Date authTime, Date startTime, Date endTime, Date renewTill, InetAddress[] clientAddresses)

          Constructs a KerberosTicket using credentials information that a client either receives from a KDC or reads from a cache.
 
Method Summary
 void

          Destroys the ticket and destroys any sensitive information stored in it.
 boolean
equals(Object other)

          Compares the specified Object with this KerberosTicket for equality.
 Date

          Returns the time that the client was authenticated.
 KerberosPrincipal

          Returns the client principal associated with this ticket.
 InetAddress[]

          Returns a list of addresses from where the ticket can be used.
 byte[]

          Returns an ASN.1 encoding of the entire ticket.
 Date

          Returns the expiration time for this ticket's validity period.
 boolean[]

          Returns the flags associated with this ticket.
 Date

          Returns the latest expiration time for this ticket, including all renewals.
 KerberosPrincipal

          Returns the service principal associated with this ticket.
 SecretKey

          Returns the session key associated with this ticket.
 int

          Returns the key type of the session key associated with this ticket as defined by the Kerberos Protocol Specification.
 Date

          Returns the start time for this ticket's validity period.
 int

          Returns a hashcode for this KerberosTicket.
 boolean

          Determines if this ticket is still current.
 boolean

          Determines if this ticket has been destroyed.
 boolean

          Determines if this ticket is forwardable.
 boolean

          Determines if this ticket had been forwarded or was issued based on authentication involving a forwarded ticket-granting ticket.
 boolean

          Determines if this ticket was issued using the Kerberos AS-Exchange protocol, and not issued based on some ticket-granting ticket.
 boolean

          Determines is this ticket is post-dated.
 boolean

          Determines if this ticket is proxiable.
 boolean

          Determines is this ticket is a proxy-ticket.
 boolean

          Determines is this ticket is renewable.
 void

          Extends the validity period of this ticket.
 String

          Returns a string representation of the object.
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

KerberosTicket

public KerberosTicket(byte[] asn1Encoding,
                      KerberosPrincipal client,
                      KerberosPrincipal server,
                      byte[] sessionKey,
                      int keyType,
                      boolean[] flags,
                      Date authTime,
                      Date startTime,
                      Date endTime,
                      Date renewTill,
                      InetAddress[] clientAddresses)
Constructs a KerberosTicket using credentials information that a client either receives from a KDC or reads from a cache.

Parameters:
asn1Encoding - the ASN.1 encoding of the ticket as defined by the Kerberos protocol specification.
client - the client that owns this service ticket
server - the service that this ticket is for
sessionKey - the raw bytes for the session key that must be used to encrypt the authenticator that will be sent to the server
keyType - the key type for the session key as defined by the Kerberos protocol specification.
flags - the ticket flags. Each element in this array indicates the value for the corresponding bit in the ASN.1 BitString that represents the ticket flags. If the number of elements in this array is less than the number of flags used by the Kerberos protocol, then the missing flags will be filled in with false.
authTime - the time of initial authentication for the client
startTime - the time after which the ticket will be valid. This may be null in which case the value of authTime is treated as the startTime.
endTime - the time after which the ticket will no longer be valid
renewTill - an absolute expiration time for the ticket, including all renewal that might be possible. This field may be null for tickets that are not renewable.
clientAddresses - the addresses from where the ticket may be used by the client. This field may be null when the ticket is usable from any address.
Method Detail

destroy

public void destroy()
             throws DestroyFailedException
Destroys the ticket and destroys any sensitive information stored in it.

Throws:
DestroyFailedException

equals

public boolean equals(Object other)
Compares the specified Object with this KerberosTicket for equality. Returns true if the given object is also a KerberosTicket and the two KerberosTicket instances are equivalent.

Overrides:
equals in class Object
Parameters:
other - the Object to compare to
Returns:
true if the specified object is equal to this KerberosTicket, false otherwise. NOTE: Returns false if either of the KerberosTicket objects has been destroyed.

getAuthTime

public final Date getAuthTime()
Returns the time that the client was authenticated.

Returns:
the time that the client was authenticated or null if not set.

getClient

public final KerberosPrincipal getClient()
Returns the client principal associated with this ticket.

Returns:
the client principal.

getClientAddresses

public final InetAddress[] getClientAddresses()
Returns a list of addresses from where the ticket can be used.

Returns:
ths list of addresses or null, if the field was not provided.

getEncoded

public final byte[] getEncoded()
Returns an ASN.1 encoding of the entire ticket.

Returns:
an ASN.1 encoding of the entire ticket.

getEndTime

public final Date getEndTime()
Returns the expiration time for this ticket's validity period.

Returns:
the expiration time for this ticket's validity period.

getFlags

public final boolean[] getFlags()
Returns the flags associated with this ticket. Each element in the returned array indicates the value for the corresponding bit in the ASN.1 BitString that represents the ticket flags.

Returns:
the flags associated with this ticket.

getRenewTill

public final Date getRenewTill()
Returns the latest expiration time for this ticket, including all renewals. This will return a null value for non-renewable tickets.

Returns:
the latest expiration time for this ticket.

getServer

public final KerberosPrincipal getServer()
Returns the service principal associated with this ticket.

Returns:
the service principal.

getSessionKey

public final SecretKey getSessionKey()
Returns the session key associated with this ticket.

Returns:
the session key.

getSessionKeyType

public final int getSessionKeyType()
Returns the key type of the session key associated with this ticket as defined by the Kerberos Protocol Specification.

Returns:
the key type of the session key associated with this ticket.

getStartTime

public final Date getStartTime()
Returns the start time for this ticket's validity period.

Returns:
the start time for this ticket's validity period or null if not set.

hashCode

public int hashCode()
Returns a hashcode for this KerberosTicket.

Overrides:
hashCode in class Object
Returns:
a hashCode() for the KerberosTicket

isCurrent

public boolean isCurrent()
Determines if this ticket is still current.


isDestroyed

public boolean isDestroyed()
Determines if this ticket has been destroyed.


isForwardable

public final boolean isForwardable()
Determines if this ticket is forwardable.

Returns:
true if this ticket is forwardable, false if not.

isForwarded

public final boolean isForwarded()
Determines if this ticket had been forwarded or was issued based on authentication involving a forwarded ticket-granting ticket.

Returns:
true if this ticket had been forwarded or was issued based on authentication involving a forwarded ticket-granting ticket, false otherwise.

isInitial

public final boolean isInitial()
Determines if this ticket was issued using the Kerberos AS-Exchange protocol, and not issued based on some ticket-granting ticket.

Returns:
true if this ticket was issued using the Kerberos AS-Exchange protocol, false if not.

isPostdated

public final boolean isPostdated()
Determines is this ticket is post-dated.

Returns:
true if this ticket is post-dated, false if not.

isProxiable

public final boolean isProxiable()
Determines if this ticket is proxiable.

Returns:
true if this ticket is proxiable, false if not.

isProxy

public final boolean isProxy()
Determines is this ticket is a proxy-ticket.

Returns:
true if this ticket is a proxy-ticket, false if not.

isRenewable

public final boolean isRenewable()
Determines is this ticket is renewable. If so, the {@link #refresh() refresh} method can be called, assuming the validity period for renewing is not already over.

Returns:
true if this ticket is renewable, false if not.

refresh

public void refresh()
             throws RefreshFailedException
Extends the validity period of this ticket. The ticket will contain a new session key if the refresh operation succeeds. The refresh operation will fail if the ticket is not renewable or the latest allowable renew time has passed. Any other error returned by the KDC will also cause this method to fail. Note: This method is not synchronized with the the accessor methods of this object. Hence callers need to be aware of multiple threads that might access this and try to renew it at the same time.

Throws:
RefreshFailedException - if the ticket is not renewable, or the latest allowable renew time has passed, or the KDC returns some error.

toString

public String toString()
Overrides:
toString in class Object


This documentation differs from the official API. Jadeite adds extra features to the API including: variable font sizes, constructions examples, placeholders for classes and methods, and auto-generated “See Also” links. Additionally it is missing some items found in standard Javadoc documentation, including: generics type information, “Deprecated” tags and comments, “See Also” links, along with other minor differences. Please send any questions or feedback to bam@cs.cmu.edu.
This page displays the Jadeite version of the documention, which is derived from the offical documentation that contains this copyright notice:
Copyright 2008 Sun Microsystems, Inc. All rights reserved. Use is subject to license terms. Also see the documentation redistribution policy.
The official Sun™ documentation can be found here at http://java.sun.com/javase/6/docs/api/.