> On Oct. 20, 2017, 3:58 p.m., Robert Levas wrote:
> > ambari-server/src/main/java/org/apache/ambari/server/serveraction/upgrades/PreconfigureKerberosAction.java
> > Lines 393-396 (patched)
> > <https://reviews.apache.org/r/63180/diff/1/?file=1864870#file1864870line393>
> >
> >     This may not be necessary since we aren't actually creating Keberos 
> > identitities here.  We are setting up the configurations for certain 
> > services not yet installed in anticipation for them being installed so that 
> > we can reduce the need to restart the core Hadoop services.

This ensures that DB is in state to work with service actions down in the 
kerberos wizard. Before my patch existance of principal indicated by existance 
of record in database, now it is a flag in database.


- Eugene


-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/63180/#review188838
-----------------------------------------------------------


On Oct. 24, 2017, 6:02 p.m., Eugene Chekanskiy wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/63180/
> -----------------------------------------------------------
> 
> (Updated Oct. 24, 2017, 6:02 p.m.)
> 
> 
> Review request for Ambari, Attila Magyar, Balázs Bence Sári, Laszlo Puskas, 
> Robert Levas, and Sebastian Toader.
> 
> 
> Bugs: AMBARI-22278
>     https://issues.apache.org/jira/browse/AMBARI-22278
> 
> 
> Repository: ambari
> 
> 
> Description
> -------
> 
> Fist step of changin way of handling keytabs.
> In this patch:
> 1. Enable cache for every principal
> 2. Changed database to represent keytab-principal relation
> 3. Created stub (ResolvedKerberosKeytab) to handle keytabs files between 
> stages in kerberos instead of principal records
> 
> Future plans:
> 1. Improve kerberos.json with support for referencing to keytab descriptor 
> and multiple principals descriptors in one identity
> 2. Refactor all *Kerberos*ServerAction.java to use KerberosKeytab instead of 
> IdentityRecord
> 
> 
> Diffs
> -----
> 
>   
> ambari-server/src/main/java/org/apache/ambari/server/agent/HeartbeatProcessor.java
>  2690008e59 
>   
> ambari-server/src/main/java/org/apache/ambari/server/controller/DeleteIdentityHandler.java
>  29f8e2acbd 
>   
> ambari-server/src/main/java/org/apache/ambari/server/controller/KerberosHelper.java
>  b8e1be15d5 
>   
> ambari-server/src/main/java/org/apache/ambari/server/controller/KerberosHelperImpl.java
>  4f14614000 
>   
> ambari-server/src/main/java/org/apache/ambari/server/controller/internal/HostKerberosIdentityResourceProvider.java
>  bfaf7b4a4f 
>   
> ambari-server/src/main/java/org/apache/ambari/server/events/ServiceComponentUninstalledEvent.java
>  8acc401c83 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/dao/KerberosKeytabDAO.java
>  PRE-CREATION 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/dao/KerberosPrincipalDAO.java
>  93c55c14fa 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/dao/KerberosPrincipalHostDAO.java
>  0c17f198f4 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/entities/KerberosKeytabEntity.java
>  PRE-CREATION 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/entities/KerberosPrincipalHostEntity.java
>  bb67131584 
>   
> ambari-server/src/main/java/org/apache/ambari/server/orm/entities/KerberosPrincipalHostEntityPK.java
>  600bb8b2aa 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/AbstractPrepareKerberosServerAction.java
>  7948a60ba2 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/CleanupServerAction.java
>  dae8254799 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/Component.java
>  4f1ee52739 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/ConfigureAmbariIdentitiesServerAction.java
>  fca1b6fd12 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/CreateKeytabFilesServerAction.java
>  355f515591 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/CreatePrincipalsServerAction.java
>  1c0853b98e 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/KerberosIdentityDataFile.java
>  ddf3d1b0fe 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/KerberosIdentityDataFileWriter.java
>  ea742bd940 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/KerberosServerAction.java
>  1b0f4fb2f9 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/PrepareDisableKerberosServerAction.java
>  e1f8419b81 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/PrepareEnableKerberosServerAction.java
>  335451fa03 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/PrepareKerberosIdentitiesServerAction.java
>  038d1b5d3f 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/kerberos/stageutils/ResolvedKerberosKeytab.java
>  PRE-CREATION 
>   
> ambari-server/src/main/java/org/apache/ambari/server/serveraction/upgrades/PreconfigureKerberosAction.java
>  5af7c6b35f 
>   ambari-server/src/main/java/org/apache/ambari/server/state/ServiceImpl.java 
> 1104d199f4 
>   
> ambari-server/src/main/java/org/apache/ambari/server/state/svccomphost/ServiceComponentHostImpl.java
>  3b8f6dae22 
>   ambari-server/src/main/resources/Ambari-DDL-Derby-CREATE.sql 015ec0a9e7 
>   ambari-server/src/main/resources/Ambari-DDL-MySQL-CREATE.sql eb9ca96465 
>   ambari-server/src/main/resources/Ambari-DDL-Oracle-CREATE.sql dac3f28501 
>   ambari-server/src/main/resources/Ambari-DDL-Postgres-CREATE.sql c321a38d7c 
>   ambari-server/src/main/resources/Ambari-DDL-SQLAnywhere-CREATE.sql 
> 8740ed7fdd 
>   ambari-server/src/main/resources/Ambari-DDL-SQLServer-CREATE.sql 415589d3a8 
>   ambari-server/src/main/resources/META-INF/persistence.xml e4045ef536 
>   
> ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-10/package/scripts/kerberos_common.py
>  21accdd925 
>   
> ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/package/scripts/kerberos_common.py
>  21accdd925 
>   
> ambari-server/src/test/java/org/apache/ambari/server/agent/TestHeartbeatHandler.java
>  20ff9497e4 
>   
> ambari-server/src/test/java/org/apache/ambari/server/controller/KerberosHelperTest.java
>  7ed52d2782 
>   
> ambari-server/src/test/java/org/apache/ambari/server/controller/internal/HostKerberosIdentityResourceProviderTest.java
>  9c94f35e98 
>   
> ambari-server/src/test/java/org/apache/ambari/server/controller/utilities/KerberosIdentityCleanerTest.java
>  2518da9d9b 
>   
> ambari-server/src/test/java/org/apache/ambari/server/events/listeners/upgrade/HostVersionOutOfSyncListenerTest.java
>  24d4f555a7 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/kerberos/AbstractPrepareKerberosServerActionTest.java
>  5522132c45 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/kerberos/ConfigureAmbariIdentitiesServerActionTest.java
>  c232117da1 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/kerberos/FinalizeKerberosServerActionTest.java
>  8b679bf76f 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/kerberos/KerberosIdentityDataFileTest.java
>  cfe0fee411 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/kerberos/KerberosServerActionTest.java
>  a43db4d12c 
>   
> ambari-server/src/test/java/org/apache/ambari/server/serveraction/upgrades/PreconfigureKerberosActionTest.java
>  a7bf33c775 
> 
> 
> Diff: https://reviews.apache.org/r/63180/diff/2/
> 
> 
> Testing
> -------
> 
> mvn clean test, kerberos enable, kerberos disable, add service
> 
> 
> Thanks,
> 
> Eugene Chekanskiy
> 
>

Reply via email to