Kerberos SPNEGOAsp.properties

Sample properties file for Kerberos SPNEGO authentication shared resource.

com.tibco.trinity.runtime.core.provider.lookup=com.tibco.trinity.runtime.core.provider.authn.kerberos
com.tibco.trinity.runtime.core.provider.authn.kerberos.enableSecurityTokenAttribute=true
com.tibco.trinity.runtime.core.provider.authn.kerberos.enableSAML11Assertion=true
com.tibco.trinity.runtime.core.provider.authn.kerberos.realm=SUPPORT.CH.COM
com.tibco.trinity.runtime.core.provider.authn.kerberos.kdc=10.97.49.107
com.tibco.trinity.runtime.core.provider.authn.kerberos.useTicketCache=false
com.tibco.trinity.runtime.core.provider.authn.kerberos.storeKey=true
com.tibco.trinity.runtime.core.provider.authn.kerberos.useKeyTab=true
com.tibco.trinity.runtime.core.provider.authn.kerberos.keyTab=apixg.keytab

com.tibco.trinity.runtime.core.provider.authn.kerberos.defaultDomain=support.ch.com
com.tibco.trinity.runtime.core.provider.authn.kerberos.autoGeneratedKrb5ConfFileLocation=apixg-krb5.conf
com.tibco.trinity.runtime.core.provider.authn.kerberos.krb5ConfFileLocationOption=autoGenerate
com.tibco.trinity.runtime.core.provider.authn.kerberos.permittedEncryptionTypes=aes128-cts des3-cbc-sha1 rc4-hmac des-cbc-md5 des-cbc-crc
com.tibco.trinity.runtime.core.provider.authn.kerberos.tktEncryptionTypes=aes128-cts des3-cbc-sha1 rc4-hmac des-cbc-md5 des-cbc-crc
com.tibco.trinity.runtime.core.provider.authn.kerberos.tgsEncryptionTypes=aes128-cts des3-cbc-sha1 rc4-hmac des-cbc-md5 des-cbc-crc