This is an automated email from the ASF dual-hosted git repository.

xyao pushed a commit to branch HDDS-4
in repository https://gitbox.apache.org/repos/asf/hadoop.git

commit 61e85d7cd1a69686c0793fadd105d7675dd373e1
Author: Xiaoyu Yao <x...@apache.org>
AuthorDate: Wed Oct 24 15:46:34 2018 -0700

    HDDS-684. Fix HDDS-4 branch after HDDS-490 and HADOOP-15832. Contributed by 
Xiaoyu Yao.
---
 hadoop-ozone/dist/dev-support/bin/dist-layout-stitching      |  2 +-
 hadoop-ozone/dist/src/main/compose/ozonesecure/docker-config |  1 +
 .../ozonesecure/docker-image/runner/scripts/starter.sh       |  4 ++--
 .../main/java/org/apache/hadoop/ozone/om/OzoneManager.java   | 12 ++++++------
 4 files changed, 10 insertions(+), 9 deletions(-)

diff --git a/hadoop-ozone/dist/dev-support/bin/dist-layout-stitching 
b/hadoop-ozone/dist/dev-support/bin/dist-layout-stitching
index 66181fd..250a089 100755
--- a/hadoop-ozone/dist/dev-support/bin/dist-layout-stitching
+++ b/hadoop-ozone/dist/dev-support/bin/dist-layout-stitching
@@ -119,6 +119,6 @@ run cp 
"${ROOT}/hadoop-ozone/objectstore-service/target/hadoop-ozone-objectstore
 cp -r "${ROOT}/hadoop-hdds/docs/target/classes/docs" ./
 
 #Copy docker compose files
-run cp -p -r "${ROOT}/hadoop-ozone/dist/src/main/compose" .
+run cp -p -R "${ROOT}/hadoop-ozone/dist/src/main/compose" .
 run cp -p -r "${ROOT}/hadoop-ozone/dist/src/main/smoketest" .
 run cp -p -r "${ROOT}/hadoop-ozone/dist/src/main/blockade" .
diff --git a/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-config 
b/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-config
index 704dc7b..36f05ae 100644
--- a/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-config
+++ b/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-config
@@ -37,6 +37,7 @@ 
HDFS-SITE.XML_dfs.datanode.kerberos.principal=dn/_h...@example.com
 HDFS-SITE.XML_dfs.datanode.keytab.file=/etc/security/keytabs/dn.keytab
 HDFS-SITE.XML_dfs.web.authentication.kerberos.principal=HTTP/_h...@example.com
 
HDFS-SITE.XML_dfs.web.authentication.kerberos.keytab=/etc/security/keytabs/HTTP.keytab
+OZONE-SITE.XML_hdds.datanode.dir=/data/hdds
 HDFS-SITE.XML_dfs.datanode.address=0.0.0.0:1019
 HDFS-SITE.XML_dfs.datanode.http.address=0.0.0.0:1012
 CORE-SITE.XML_dfs.data.transfer.protection=authentication
diff --git 
a/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-image/runner/scripts/starter.sh
 
b/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-image/runner/scripts/starter.sh
index 04cd49d..eec7ce9 100755
--- 
a/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-image/runner/scripts/starter.sh
+++ 
b/hadoop-ozone/dist/src/main/compose/ozonesecure/docker-image/runner/scripts/starter.sh
@@ -82,7 +82,7 @@ fi
 
 if [ -n "$ENSURE_SCM_INITIALIZED" ]; then
   if [ ! -f "$ENSURE_SCM_INITIALIZED" ]; then
-    /opt/hadoop/bin/ozone scm -init
+    /opt/hadoop/bin/ozone scm --init
   fi
 fi
 
@@ -92,7 +92,7 @@ if [ -n "$ENSURE_OM_INITIALIZED" ]; then
     # Could be removed after HDFS-13203
     echo "Waiting 15 seconds for SCM startup"
     sleep 15
-    /opt/hadoop/bin/ozone om -createObjectStore
+    /opt/hadoop/bin/ozone om --init
   fi
 fi
 
diff --git 
a/hadoop-ozone/ozone-manager/src/main/java/org/apache/hadoop/ozone/om/OzoneManager.java
 
b/hadoop-ozone/ozone-manager/src/main/java/org/apache/hadoop/ozone/om/OzoneManager.java
index 6578cfe..80b9d7a 100644
--- 
a/hadoop-ozone/ozone-manager/src/main/java/org/apache/hadoop/ozone/om/OzoneManager.java
+++ 
b/hadoop-ozone/ozone-manager/src/main/java/org/apache/hadoop/ozone/om/OzoneManager.java
@@ -314,17 +314,17 @@ public final class OzoneManager extends 
ServiceRuntimeInfoImpl
 
 
   /**
-   * Login KSM service user if security and Kerberos are enabled.
+   * Login OM service user if security and Kerberos are enabled.
    *
    * @param  conf
    * @throws IOException, AuthenticationException
    */
-  private static void loginKSMUser(OzoneConfiguration conf)
+  private static void loginOMUser(OzoneConfiguration conf)
       throws IOException, AuthenticationException {
 
     if (SecurityUtil.getAuthenticationMethod(conf).equals
         (AuthenticationMethod.KERBEROS)) {
-      LOG.debug("Ozone security is enabled. Attempting login for KSM user. "
+      LOG.debug("Ozone security is enabled. Attempting login for OM user. "
               + "Principal: {},keytab: {}", conf.get(
           OZONE_OM_KERBEROS_PRINCIPAL_KEY),
           conf.get(OZONE_OM_KERBEROS_KEYTAB_FILE_KEY));
@@ -336,10 +336,10 @@ public final class OzoneManager extends 
ServiceRuntimeInfoImpl
           OZONE_OM_KERBEROS_PRINCIPAL_KEY, socAddr.getHostName());
     } else {
       throw new AuthenticationException(SecurityUtil.getAuthenticationMethod
-          (conf) + " authentication method not supported. KSM user login "
+          (conf) + " authentication method not supported. OM user login "
           + "failed.");
     }
-    LOG.info("KSM login successful.");
+    LOG.info("Ozone Manager login successful.");
   }
 
   /**
@@ -495,7 +495,7 @@ public final class OzoneManager extends 
ServiceRuntimeInfoImpl
     }
     // Authenticate KSM if security is enabled
     if (conf.getBoolean(OzoneConfigKeys.OZONE_SECURITY_ENABLED_KEY, true)) {
-      loginKSMUser(conf);
+      loginOMUser(conf);
     }
     switch (startOpt) {
     case INIT:


---------------------------------------------------------------------
To unsubscribe, e-mail: common-commits-unsubscr...@hadoop.apache.org
For additional commands, e-mail: common-commits-h...@hadoop.apache.org

Reply via email to