Provider Auth Login Kerberos Args
data class ProviderAuthLoginKerberosArgs(val disableFastNegotiation: Output<Boolean>? = null, val keytabPath: Output<String>? = null, val krb5confPath: Output<String>? = null, val mount: Output<String>? = null, val namespace: Output<String>? = null, val realm: Output<String>? = null, val removeInstanceName: Output<Boolean>? = null, val service: Output<String>? = null, val token: Output<String>? = null, val useRootNamespace: Output<Boolean>? = null, val username: Output<String>? = null) : ConvertibleToJava<ProviderAuthLoginKerberosArgs>
Constructors
Link copied to clipboard
constructor(disableFastNegotiation: Output<Boolean>? = null, keytabPath: Output<String>? = null, krb5confPath: Output<String>? = null, mount: Output<String>? = null, namespace: Output<String>? = null, realm: Output<String>? = null, removeInstanceName: Output<Boolean>? = null, service: Output<String>? = null, token: Output<String>? = null, useRootNamespace: Output<Boolean>? = null, username: Output<String>? = null)
Properties
Link copied to clipboard
Disable the Kerberos FAST negotiation.
Link copied to clipboard
The Kerberos keytab file containing the entry of the login entity.
Link copied to clipboard
A valid Kerberos configuration file e.g. /etc/krb5.conf.
Link copied to clipboard
Strip the host from the username found in the keytab.
Link copied to clipboard
Authenticate to the root Vault namespace. Conflicts with namespace