[ 
https://issues.apache.org/jira/browse/QPIDJMS-303?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=16096304#comment-16096304
 ] 

ASF GitHub Bot commented on QPIDJMS-303:
----------------------------------------

Github user gtully commented on a diff in the pull request:

    https://github.com/apache/qpid-jms/pull/10#discussion_r128774185
  
    --- Diff: 
qpid-jms-client/src/main/java/org/apache/qpid/jms/provider/amqp/AmqpSaslAuthenticator.java
 ---
    @@ -137,7 +142,9 @@ private void handleSaslStep() throws 
JMSSecurityException {
                     byte[] challenge = new byte[sasl.pending()];
                     sasl.recv(challenge, 0, challenge.length);
                     byte[] response = 
mechanism.getChallengeResponse(challenge);
    -                sasl.send(response, 0, response.length);
    +                if (response != null) {
    --- End diff --
    
    Thanks for the detailed feedback.
    will need to check if that can go, but I think not b/c it delegates to the 
saslclient which can return null. 
    javax.security.sasl.SaslClient#evaluateChallenge


> Add support for SASL GSSAPI Kerberos mechanism
> ----------------------------------------------
>
>                 Key: QPIDJMS-303
>                 URL: https://issues.apache.org/jira/browse/QPIDJMS-303
>             Project: Qpid JMS
>          Issue Type: Bug
>          Components: qpid-jms-client
>            Reporter: Gary Tully
>
> It would be great to be able to authenticate using kerberos credentials using 
> the SASL GSSAPI mechanism.
> Authentication would be sufficient leaving TLS to do encryption of the 
> channel if that is necessary.



--
This message was sent by Atlassian JIRA
(v6.4.14#64029)

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscr...@qpid.apache.org
For additional commands, e-mail: dev-h...@qpid.apache.org

Reply via email to