[jira] [Closed] (DIRKRB-411) Enhance ticket cache access authority

2016-01-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-411?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li closed DIRKRB-411.

Resolution: Duplicate

> Enhance ticket cache access authority
> -
>
> Key: DIRKRB-411
> URL: https://issues.apache.org/jira/browse/DIRKRB-411
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Xu Yaning
>
> As is report by Stefan, the created ticket cache 
> `/tmp/krb5_t...@example.com.cc` is world readable. Probably in future it 
> should only be readable/writeable by the current user.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (DIRKRB-412) Update NOTICE file with required attributions of used dependencies

2016-01-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-412?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li reassigned DIRKRB-412:


Assignee: Jiajia Li

> Update NOTICE file with required attributions of used dependencies
> --
>
> Key: DIRKRB-412
> URL: https://issues.apache.org/jira/browse/DIRKRB-412
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Xu Yaning
>Assignee: Jiajia Li
>
> As is reported by Stefan, we should update the NOTICE file with the required 
> attributions of used dependencies (slf4j, netty, gson). That is required as 
> soon as we publish a binary package that includes the dependencies.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-525) Encode and decode XDR: Boolean and Integer types

2016-01-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-525?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-525.
--
Resolution: Fixed

Thanks for Yan's great work, it looks good to me.

commit 5f54df40ccea4ed12465e44ff1e40cba860d6424
Author: plusplusjiajia 
Date:   Thu Jan 14 10:31:45 2016 +0800

DIRKRB-525 Encode and decode XDR: Boolean and Integer types. Contributed by 
Yan.


> Encode and decode XDR: Boolean and Integer types
> 
>
> Key: DIRKRB-525
> URL: https://issues.apache.org/jira/browse/DIRKRB-525
> Project: Directory Kerberos
>  Issue Type: Task
>Affects Versions: 1.0.0-RC2
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-525-v1.patch.txt
>
>
> We should implement {{XDR}} as a tool, in order to encode and decode data of 
> server and client when implementing {{Kadmin}}, and to be compatible with MIT 
> kerberos. This task will first realize {{Boolean}} type and {{Integer}} type 
> of {{XDR}} standard.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-417) Add the Kerby javadoc and xref packages

2016-01-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-417?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-417.
--
Resolution: Fixed
  Assignee: Jiajia Li

> Add the Kerby javadoc and xref packages
> ---
>
> Key: DIRKRB-417
> URL: https://issues.apache.org/jira/browse/DIRKRB-417
> Project: Directory Kerberos
>  Issue Type: Task
>Affects Versions: 1.0.0-RC1
>Reporter: Emmanuel Lecharny
>Assignee: Jiajia Li
> Fix For: 1.0.0-RC2
>
>
> Currently, when running mvn site, the javadoc and the xref aren't created. 
> This should be added.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-527) Encode and decode XDR: String and Enumerated

2016-01-18 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-527?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-527.
--
Resolution: Fixed

> Encode and decode XDR: String and Enumerated
> 
>
> Key: DIRKRB-527
> URL: https://issues.apache.org/jira/browse/DIRKRB-527
> Project: Directory Kerberos
>  Issue Type: Task
>Affects Versions: 1.0.0-RC2
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-527-v1.patch
>
>
> To continue the work of {{XDR}}, we should implement {{XDR-String}} and 
> {{XDR-Enumerated}}.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-528) Adding the rc1 and rc2 apis docs under docs folder

2016-01-18 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-528:


 Summary:  Adding the rc1 and rc2 apis docs under docs folder 
 Key: DIRKRB-528
 URL: https://issues.apache.org/jira/browse/DIRKRB-528
 Project: Directory Kerberos
  Issue Type: Bug
Affects Versions: 1.0.0-RC2
Reporter: Jiajia Li
Assignee: Jiajia Li


Now the apis docs will be updated after release, then the old release apis docs 
will be overwrited. So we need to archive the previous release apis info.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-528) Adding the rc1 and rc2 apis docs under docs folder

2016-01-19 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-528?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-528.
--
Resolution: Fixed

commit e90619e0d54cd6dc2fe5bd99b7e15d1bd3425115
Author: plusplusjiajia 
Date:   Tue Jan 19 16:11:15 2016 +0800

DIRKRB-528 Adding the rc1 and rc2 apis docs under docs folder.

>  Adding the rc1 and rc2 apis docs under docs folder 
> 
>
> Key: DIRKRB-528
> URL: https://issues.apache.org/jira/browse/DIRKRB-528
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Now the apis docs will be updated after release, then the old release apis 
> docs will be overwrited. So we need to archive the previous release apis info.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-590) Adding the sasl negotiation on remote kadmin

2016-06-27 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-590?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-590.
--
Resolution: Fixed

commit a4040027b62f9995cfa340d953506e1305c919db
Author: plusplusjiajia 
Date:   Tue Jun 28 11:38:13 2016 +0800

DIRKRB-590 Adding the sasl negotiation on remote kadmin.

> Adding the sasl negotiation on remote kadmin
> 
>
> Key: DIRKRB-590
> URL: https://issues.apache.org/jira/browse/DIRKRB-590
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> 1..add
> {code}
> keytab_file = admin.keytab
> protocol = adminprotocol
> {code}
> in adminClient.conf
> 2.. 
> add
> {code}
> keytab_file = protocol.keytab
> protocol = adminprotocol
> {code}
> in adminServer.conf
> 3.run the kdcinit tool to create admin.keytab and protocol.keytab.
> 4.run 
> sh bin/adminServer.sh conf
> 5.run
> sh bin/remoteAdmin.sh conf



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-590) Adding the sasl negotiation on remote kadmin

2016-06-27 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-590:


 Summary: Adding the sasl negotiation on remote kadmin
 Key: DIRKRB-590
 URL: https://issues.apache.org/jira/browse/DIRKRB-590
 Project: Directory Kerberos
  Issue Type: New Feature
Reporter: Jiajia Li
Assignee: Jiajia Li


1..add
{code}
keytab_file = admin.keytab
protocol = adminprotocol
{code}
in adminClient.conf
2.. 
add
{code}
keytab_file = protocol.keytab
protocol = adminprotocol
{code}
in adminServer.conf
3.run the kdcinit tool to create admin.keytab and protocol.keytab.
4.run 
sh bin/adminServer.sh conf
5.run
sh bin/remoteAdmin.sh conf




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-580) Implement list_principals in Remote Kadmin

2016-06-17 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-580?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-580.
--
Resolution: Fixed

Thanks Qing for the contribution and Yan for the reviewing.
commit 5775c4913c5369e29878de8df53808012415d8c0
Author: plusplusjiajia 
Date:   Fri Jun 17 14:27:27 2016 +0800

DIRKRB-580 Implement list_principals in Remote Kadmin. Contributed by Qing.


> Implement list_principals in Remote Kadmin
> --
>
> Key: DIRKRB-580
> URL: https://issues.apache.org/jira/browse/DIRKRB-580
> Project: Directory Kerberos
>  Issue Type: Task
>Reporter: ChenQing
>Priority: Minor
> Attachments: DIRKRB-580-v1.patch, DIRKRB-580-v2.patch, 
> DIRKRB-580-v3.patch
>
>
> Use XDR to encode and decode Remote Kadmin Request to implement get principal 
> list function.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-580) Implement list_principals in Remote Kadmin

2016-06-16 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-580?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15333184#comment-15333184
 ] 

Jiajia Li commented on DIRKRB-580:
--

Thanks for Qing's patch, v2 looks good to me. I think the patch is not based on 
lasted kadmin-remote branch code, then I can't apply it, can you update it? 
thanks.

> Implement list_principals in Remote Kadmin
> --
>
> Key: DIRKRB-580
> URL: https://issues.apache.org/jira/browse/DIRKRB-580
> Project: Directory Kerberos
>  Issue Type: Task
>Reporter: ChenQing
>Priority: Minor
> Attachments: DIRKRB-580-v1.patch, DIRKRB-580-v2.patch
>
>
> Use XDR to encode and decode Remote Kadmin Request to implement get principal 
> list function.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-529) Request a TGT with user token credential and tgt ticket

2016-01-29 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-529:


 Summary: Request a TGT with user token credential and tgt ticket
 Key: DIRKRB-529
 URL: https://issues.apache.org/jira/browse/DIRKRB-529
 Project: Directory Kerberos
  Issue Type: Bug
Affects Versions: 1.0.0-RC2
Reporter: Jiajia Li
Assignee: Jiajia Li


Add the api in KrbTokenClient.
The used tgt ticket can be get from the anonymous pkinit.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-272) Fix issues in Kerby-kerb Util module found in code analysis

2016-01-28 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-272?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-272.
--
Resolution: Fixed
  Assignee: Jiajia Li

> Fix issues in Kerby-kerb Util module found in code analysis
> ---
>
> Key: DIRKRB-272
> URL: https://issues.apache.org/jira/browse/DIRKRB-272
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
> Fix For: 1.0.0-RC2
>
>
> https://analysis.apache.org/component_issues/index?id=org.apache.kerby%3Akerby-all#resolved=false|moduleUuids=5894c803-3a16-4e8f-ab2d-542621bbe9d4



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-536) KrbClient leaks sockets

2016-02-23 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-536?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15160290#comment-15160290
 ] 

Jiajia Li commented on DIRKRB-536:
--

I think this patch will lead to KdcTest failure because the KrbClient is reused 
in the test. Looking forward to the new feature.

> KrbClient leaks sockets
> ---
>
> Key: DIRKRB-536
> URL: https://issues.apache.org/jira/browse/DIRKRB-536
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Alexander Haskell
>Assignee: Alexander Haskell
> Attachments: release_socket.patch
>
>
> KrbClient does not close sockets at the end of a request. This is not a 
> problem for KinitTool as the jvm closes the sockets at program termination. A 
> longer running application has to rely on the garbage collector cleaning up 
> open sockets. The most likely location to do this appears to be at the end of 
> DefaultInternalKrbClient.doRequest\{T,S}gt() by calling release() on 
> DefaultInternalKrbClient.transport.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-537) PreAuth and incorrect Password fails silently

2016-02-25 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-537?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15168392#comment-15168392
 ] 

Jiajia Li commented on DIRKRB-537:
--

I agree with Kai's point, we can fix it in RC3. 


> PreAuth and incorrect Password fails silently
> -
>
> Key: DIRKRB-537
> URL: https://issues.apache.org/jira/browse/DIRKRB-537
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Gerard Gagliano
>
> In the following scenario, Kerby is configured for PreAuth required.
> 1. A login attempt causes Kerby to respond with a PreAuth required error.
> 2. A subsequent AS Request containing timestamped PreAuth data (where the 
> password is correct) causes Kerby to send an AS Reply containing a ticket (it 
> worked).
> 3. A subsequent AS Request containing timestamped PreAuth data (where the 
> password is incorrect) causes Kerby to not send any Reply back to the client 
> - failing silently except for the log message "Integrity check on decrypted 
> field failed".
> In the above scenario, MIT Kerberos, sends back a Reply error code 31 
> (integrity check failed) with e-text field containing "PREAUTH_FAILED".



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-536) KrbClient leaks sockets

2016-02-24 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-536?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15166810#comment-15166810
 ] 

Jiajia Li commented on DIRKRB-536:
--

Thanks [~aphaskell], the reuse_client.patch looks great to me. I've committed 
it.

commit bbddb6f87a877dee7ff77be1e982f6616e1aec4d
Author: plusplusjiajia 
Date:   Thu Feb 25 14:36:50 2016 +0800

DIRKRB-536 KrbClient leaks sockets. Contributed by Alexander Haskell.

> KrbClient leaks sockets
> ---
>
> Key: DIRKRB-536
> URL: https://issues.apache.org/jira/browse/DIRKRB-536
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Alexander Haskell
>Assignee: Alexander Haskell
> Attachments: release_socket.patch, reuse_client.patch
>
>
> KrbClient does not close sockets at the end of a request. This is not a 
> problem for KinitTool as the jvm closes the sockets at program termination. A 
> longer running application has to rely on the garbage collector cleaning up 
> open sockets. The most likely location to do this appears to be at the end of 
> DefaultInternalKrbClient.doRequest\{T,S}gt() by calling release() on 
> DefaultInternalKrbClient.transport.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-536) KrbClient leaks sockets

2016-02-24 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-536?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-536.
--
   Resolution: Fixed
Fix Version/s: 1.0.0-RC2

> KrbClient leaks sockets
> ---
>
> Key: DIRKRB-536
> URL: https://issues.apache.org/jira/browse/DIRKRB-536
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Alexander Haskell
>Assignee: Alexander Haskell
> Fix For: 1.0.0-RC2
>
> Attachments: release_socket.patch, reuse_client.patch
>
>
> KrbClient does not close sockets at the end of a request. This is not a 
> problem for KinitTool as the jvm closes the sockets at program termination. A 
> longer running application has to rely on the garbage collector cleaning up 
> open sockets. The most likely location to do this appears to be at the end of 
> DefaultInternalKrbClient.doRequest\{T,S}gt() by calling release() on 
> DefaultInternalKrbClient.transport.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-533) Implementing ApRequest and ApResponse

2016-02-18 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-533:


 Summary: Implementing ApRequest and ApResponse
 Key: DIRKRB-533
 URL: https://issues.apache.org/jira/browse/DIRKRB-533
 Project: Directory Kerberos
  Issue Type: New Feature
Affects Versions: 1.0.0-RC2
Reporter: Jiajia Li
Assignee: Jiajia Li


ApRequest is used to create ApReq.
ApResponse is used by app server to check the ApReq and create ApRep.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-533) Implementing ApRequest and ApResponse

2016-02-18 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-533?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-533:
-
Attachment: DIRKRB-533-V1.patch

> Implementing ApRequest and ApResponse
> -
>
> Key: DIRKRB-533
> URL: https://issues.apache.org/jira/browse/DIRKRB-533
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
> Attachments: DIRKRB-533-V1.patch
>
>
> ApRequest is used to create ApReq.
> ApResponse is used by app server to check the ApReq and create ApRep.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-533) Implementing ApRequest and ApResponse

2016-02-18 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-533?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15153838#comment-15153838
 ] 

Jiajia Li commented on DIRKRB-533:
--

Hi Kai,
Thanks for your review and comments, I will update the patch.

> Implementing ApRequest and ApResponse
> -
>
> Key: DIRKRB-533
> URL: https://issues.apache.org/jira/browse/DIRKRB-533
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
> Attachments: DIRKRB-533-V1.patch
>
>
> ApRequest is used to create ApReq.
> ApResponse is used by app server to check the ApReq and create ApRep.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-532) Encode and decode XDR: Union and Struct

2016-02-18 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-532?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15153867#comment-15153867
 ] 

Jiajia Li commented on DIRKRB-532:
--

Thanks for Yan's work. I've committed. And the PMD issues should be fixed after 
finishing the XDR.
commit 8188a12774fb231576b09b8424337d9b1df12d09
Author: plusplusjiajia 
Date:   Fri Feb 19 15:48:36 2016 +0800

DIRKRB-532 Encode and decode XDR: Union and Struct. Contributed by Yan.

> Encode and decode XDR: Union and Struct
> ---
>
> Key: DIRKRB-532
> URL: https://issues.apache.org/jira/browse/DIRKRB-532
> Project: Directory Kerberos
>  Issue Type: Task
>Affects Versions: 1.0.0-RC2
>Reporter: YanYan
>Assignee: YanYan
> Fix For: 1.0.0-RC2
>
> Attachments: DIRKRB-532-v1.patch
>
>
> To continue the work of {{XDR}}, we should implement {{XDR-Union}} and 
> {{XDR-StructType}}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-532) Encode and decode XDR: Union and Struct

2016-02-18 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-532?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-532.
--
   Resolution: Fixed
Fix Version/s: 1.0.0-RC2

> Encode and decode XDR: Union and Struct
> ---
>
> Key: DIRKRB-532
> URL: https://issues.apache.org/jira/browse/DIRKRB-532
> Project: Directory Kerberos
>  Issue Type: Task
>Affects Versions: 1.0.0-RC2
>Reporter: YanYan
>Assignee: YanYan
> Fix For: 1.0.0-RC2
>
> Attachments: DIRKRB-532-v1.patch
>
>
> To continue the work of {{XDR}}, we should implement {{XDR-Union}} and 
> {{XDR-StructType}}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-533) Implementing ApRequest and ApResponse

2016-02-21 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-533?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-533:
-
Attachment: DIRKRB-533-v2.patch

Refine the code according Kai's comments.

> Implementing ApRequest and ApResponse
> -
>
> Key: DIRKRB-533
> URL: https://issues.apache.org/jira/browse/DIRKRB-533
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
> Attachments: DIRKRB-533-V1.patch, DIRKRB-533-v2.patch
>
>
> ApRequest is used to create ApReq.
> ApResponse is used by app server to check the ApReq and create ApRep.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-534) Implementing remote KAdmin and KPasswd

2016-03-10 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-534?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15188896#comment-15188896
 ] 

Jiajia Li commented on DIRKRB-534:
--

Great, I will look at the patch.

> Implementing remote KAdmin and KPasswd
> --
>
> Key: DIRKRB-534
> URL: https://issues.apache.org/jira/browse/DIRKRB-534
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-GA
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-534-v1.patch
>
>
> Currently the {{kadmin}} function only has a local module. It is important to 
> support remote {{kadmin}} and {{kpasswd}} functionality. 



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-534) Implementing remote KAdmin and KPasswd

2016-03-11 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-534?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15190604#comment-15190604
 ] 

Jiajia Li commented on DIRKRB-534:
--

commit b1f7256c79a708b074b8c09907aa042ccefd1feb
Author: plusplusjiajia 
Date:   Fri Mar 11 16:03:32 2016 +0800

DIRKRB-534 Implementing remote KAdmin and KPasswd(part1), contributed by 
Yan.

> Implementing remote KAdmin and KPasswd
> --
>
> Key: DIRKRB-534
> URL: https://issues.apache.org/jira/browse/DIRKRB-534
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-GA
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-534-v1.patch
>
>
> Currently the {{kadmin}} function only has a local module. It is important to 
> support remote {{kadmin}} and {{kpasswd}} functionality. 



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-542) Kerby Authorization

2016-03-30 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-542?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15219187#comment-15219187
 ] 

Jiajia Li commented on DIRKRB-542:
--

[~gg], thanks for your contribution, I think it will be new achievement for 
Kerby.
Some issues:
1. After applying the patch to trunk, with some tests 
failure(PersonnelRecordTest, SignedDataTest...)
2. Compilation failure(ADAuthenticationIndicators.java)
3. The patch reformatted some original code, then some lines are longer than 80 
characters(ps: Each line should not exceed 80)
4. A lot of " @SuppressWarnings("unchecked")" were added in the patch, I think 
some of them can be removed.

> Kerby Authorization
> ---
>
> Key: DIRKRB-542
> URL: https://issues.apache.org/jira/browse/DIRKRB-542
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Gerard Gagliano
>Assignee: Gerard Gagliano
> Attachments: ad.patch
>
>
> Kerby lacks Authorization classes.  Authorization types from RFC 1510, 4120, 
> 4537, 4556, 6711 and 7751 will greatly enhance the usability of Kerby.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-533) Implementing ApRequest and ApResponse

2016-04-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-533?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-533.
--
Resolution: Fixed

I've committed this patch to continue the work.

commit 752799ec930b77e2099a8940f249f81703541897
Author: plusplusjiajia 
Date:   Wed Apr 13 15:10:30 2016 +0800

DIRKRB-533 Implementing ApRequest and ApResponse.

> Implementing ApRequest and ApResponse
> -
>
> Key: DIRKRB-533
> URL: https://issues.apache.org/jira/browse/DIRKRB-533
> Project: Directory Kerberos
>  Issue Type: New Feature
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
> Attachments: DIRKRB-533-V1.patch, DIRKRB-533-v2.patch
>
>
> ApRequest is used to create ApReq.
> ApResponse is used by app server to check the ApReq and create ApRep.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-549) Fix checkstyle and pmd issues in kadmin-remote branch

2016-04-11 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-549?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-549.
--
Resolution: Fixed

commit 6b83c7502fd2964546f257bcb6ac11fd2cfa38b5
Author: plusplusjiajia 
Date:   Tue Apr 12 13:56:04 2016 +0800

DIRKRB-549 Fix checkstyle and pmd issues in kadmin-remote branch.

> Fix checkstyle and pmd issues in kadmin-remote branch
> -
>
> Key: DIRKRB-549
> URL: https://issues.apache.org/jira/browse/DIRKRB-549
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> In kadmin-remote branch with some checkstyle and pmd issues, we should fix 
> them.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-549) Fix checkstyle and pmd issues in kadmin-remote branch

2016-04-11 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-549:


 Summary: Fix checkstyle and pmd issues in kadmin-remote branch
 Key: DIRKRB-549
 URL: https://issues.apache.org/jira/browse/DIRKRB-549
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


In kadmin-remote branch with some checkstyle and pmd issues, we should fix them.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-550) Convert the dos format files to unix format

2016-04-12 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-550?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-550.
--
Resolution: Fixed

commit a608a46063dfdf45d9df10ead2c634129e753f89
Author: plusplusjiajia 
Date:   Tue Apr 12 14:53:59 2016 +0800

DIRKRB-550 Convert the dos format files to unix format.

> Convert the dos format files to unix format
> ---
>
> Key: DIRKRB-550
> URL: https://issues.apache.org/jira/browse/DIRKRB-550
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> {code}
> find . -type f -name "*.java" -exec dos2unix {} \;
> {code}
> This command can find out all the file with CTRL-M characters and remove them.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-548) Fix compilation failure in kadmin-remote branch after merging from trunk

2016-04-11 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-548:


 Summary: Fix compilation failure in kadmin-remote branch after 
merging from trunk
 Key: DIRKRB-548
 URL: https://issues.apache.org/jira/browse/DIRKRB-548
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


Should upgrade the module version and solve the dependency issue.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-548) Fix compilation failure in kadmin-remote branch after merging from trunk

2016-04-11 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-548?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-548.
--
Resolution: Fixed

commit b5ac8e5a77a707998426cc8e5245de1c5f5deedb
Author: plusplusjiajia 
Date:   Tue Apr 12 13:51:39 2016 +0800

DIRKRB-548 Fix compilation failure in kadmin-remote branch after merging 
from trunk.

> Fix compilation failure in kadmin-remote branch after merging from trunk
> 
>
> Key: DIRKRB-548
> URL: https://issues.apache.org/jira/browse/DIRKRB-548
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Should upgrade the module version and solve the dependency issue.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-550) Convert the dos format files to unix format

2016-04-12 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-550:


 Summary: Convert the dos format files to unix format
 Key: DIRKRB-550
 URL: https://issues.apache.org/jira/browse/DIRKRB-550
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


{code}
find . -type f -name "*.java" -exec dos2unix {} \;
{code}
This command can find out all the file with CTRL-M characters and remove them.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-546) Add super class to AdminSetting and KdcSetting

2016-04-07 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-546?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15231453#comment-15231453
 ] 

Jiajia Li commented on DIRKRB-546:
--

Thanks for the updating, it looks good to me, +1.

> Add super class to AdminSetting and KdcSetting
> --
>
> Key: DIRKRB-546
> URL: https://issues.apache.org/jira/browse/DIRKRB-546
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-546-v1.patch, DIRKRB-546-v2.patch
>
>
> To add a principal to backend from remote kadmin, we need to invoke 
> {{addPrincipal(String principal)}} method in  {{LocalKadminImpl}}. In order 
> to create an object of {{LocalKadminImpl}}, we should add a super class to 
> both {{AdminServerSetting}} and {{KdcSetting}}.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Closed] (DIRKRB-546) Add super class to AdminSetting and KdcSetting

2016-04-07 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-546?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li closed DIRKRB-546.

Resolution: Fixed

commit 93bab436dca778c25db39c7c548f8a4d99624e06
Author: plusplusjiajia 
Date:   Fri Apr 8 09:35:42 2016 +0800

DIRKRB-546 Add super class to AdminSetting and KdcSetting. Contributed by 
Yan.

> Add super class to AdminSetting and KdcSetting
> --
>
> Key: DIRKRB-546
> URL: https://issues.apache.org/jira/browse/DIRKRB-546
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-546-v1.patch, DIRKRB-546-v2.patch
>
>
> To add a principal to backend from remote kadmin, we need to invoke 
> {{addPrincipal(String principal)}} method in  {{LocalKadminImpl}}. In order 
> to create an object of {{LocalKadminImpl}}, we should add a super class to 
> both {{AdminServerSetting}} and {{KdcSetting}}.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Closed] (DIRKRB-547) Add multiple types of admin request and admin message

2016-04-07 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-547?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li closed DIRKRB-547.

Resolution: Fixed

Thanks for Yan's contribution.
commit 61d0b2027cfcba1ba3b64dab9c3813ac946385b7
Author: plusplusjiajia 
Date:   Fri Apr 8 10:13:21 2016 +0800

DIRKRB-547 Add multiple types of admin request and admin message. 
Contributed by Yan.

> Add multiple types of admin request and admin message
> -
>
> Key: DIRKRB-547
> URL: https://issues.apache.org/jira/browse/DIRKRB-547
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-547-v1.patch, DIRKRB-547-v2.patch
>
>
> To send requests of functions from admin to admin server, such as add 
> principal, delete principal, we need to implement different kinds of admin 
> requests and admin messages.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-540) Update the usage of tools

2016-03-23 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-540:


 Summary: Update the usage of tools
 Key: DIRKRB-540
 URL: https://issues.apache.org/jira/browse/DIRKRB-540
 Project: Directory Kerberos
  Issue Type: Improvement
Reporter: Jiajia Li
Priority: Minor


Make the prompt more friendly, automatically remind users choosing .sh or .cmd.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-545) Reset the default_realm in Krb5Conf on kerb-simplekdc module

2016-04-04 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-545:


 Summary: Reset the default_realm in Krb5Conf on kerb-simplekdc 
module
 Key: DIRKRB-545
 URL: https://issues.apache.org/jira/browse/DIRKRB-545
 Project: Directory Kerberos
  Issue Type: Improvement
Reporter: Jiajia Li
Assignee: Jiajia Li


Set the default_realm in Krb5Conf.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-547) Add multiple types of admin request and admin message

2016-04-05 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-547?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15225838#comment-15225838
 ] 

Jiajia Li commented on DIRKRB-547:
--

Please remove the unused slash in DeRequest#line40.

> Add multiple types of admin request and admin message
> -
>
> Key: DIRKRB-547
> URL: https://issues.apache.org/jira/browse/DIRKRB-547
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-547-v1.patch
>
>
> To send requests of functions from admin to admin server, such as add 
> principal, delete principal, we need to implement different kinds of admin 
> requests and admin messages.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-546) Add super class to AdminSetting and KdcSetting

2016-04-05 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-546?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15225833#comment-15225833
 ] 

Jiajia Li commented on DIRKRB-546:
--

The getKdcRealm() and getKdcConfig() in ServerSetting can be the interface 
rather than return null.

> Add super class to AdminSetting and KdcSetting
> --
>
> Key: DIRKRB-546
> URL: https://issues.apache.org/jira/browse/DIRKRB-546
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-546-v1.patch
>
>
> To add a principal to backend from remote kadmin, we need to invoke 
> {{addPrincipal(String principal)}} method in  {{LocalKadminImpl}}. In order 
> to create an object of {{LocalKadminImpl}}, we should add a super class to 
> both {{AdminServerSetting}} and {{KdcSetting}}.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-543) Add XDR to remote kadmin to implement addPrincipal

2016-04-01 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-543?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15221350#comment-15221350
 ] 

Jiajia Li commented on DIRKRB-543:
--

Some files with "^M" end of the line, better to remove it.

> Add XDR to remote kadmin to implement addPrincipal
> --
>
> Key: DIRKRB-543
> URL: https://issues.apache.org/jira/browse/DIRKRB-543
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-543-v1.patch
>
>
> Use {{XDR}} to encode  the message send from {{admin}} to {{adminServer}}, 
> mainly for {{AddPrincipal}} request.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-542) Kerby Authorization

2016-03-31 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-542?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15221092#comment-15221092
 ] 

Jiajia Li commented on DIRKRB-542:
--

Great work, no tests failure and check style issues now.
If you can do the following things, I think the patch will look better:
1. Some original code is reformatted, that will affect the logical expression 
of patch. For example, actually no changes are in this "Asn1Simple.java" except 
the format.
2. Can you provide some RFC definition in ASN1 classes?  I found the 
implementations of AuthenticationIndicator.java and 
AuthenticationIndicators.java are the same, is it right?
3. Every patch should include all the changes, so that we can apply the patch 
only the latest one.
Please feel free to let me know if you need some help.


> Kerby Authorization
> ---
>
> Key: DIRKRB-542
> URL: https://issues.apache.org/jira/browse/DIRKRB-542
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Gerard Gagliano
>Assignee: Gerard Gagliano
> Attachments: ad.patch, ad2.patch, ad3.patch
>
>
> Kerby lacks Authorization classes.  Authorization types from RFC 1510, 4120, 
> 4537, 4556, 6711 and 7751 will greatly enhance the usability of Kerby.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-541) Clean up unused dependencies

2016-03-28 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-541:


 Summary: Clean up unused dependencies
 Key: DIRKRB-541
 URL: https://issues.apache.org/jira/browse/DIRKRB-541
 Project: Directory Kerberos
  Issue Type: Improvement
Reporter: Jiajia Li
Assignee: Jiajia Li


Some unused dependenies in pom.xml files.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-541) Clean up unused dependencies

2016-03-29 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-541?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-541.
--
Resolution: Fixed

commit 6087e0e5043453a0d707bacd4f52a1b09609
Author: plusplusjiajia 
Date:   Tue Mar 29 15:52:55 2016 +0800

DIRKRB-541 Clean up unused dependencies.


> Clean up unused dependencies
> 
>
> Key: DIRKRB-541
> URL: https://issues.apache.org/jira/browse/DIRKRB-541
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Some unused dependenies in pom.xml files.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-552) Fail to restart KdcServer

2016-04-13 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-552:


 Summary: Fail to restart KdcServer
 Key: DIRKRB-552
 URL: https://issues.apache.org/jira/browse/DIRKRB-552
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li


For example in KeytabLoginTest add following test:
{code}
@Test
public void testLoginSecond() throws Exception {
checkSubject(super.loginServiceUsingKeytab());
}
{code}
will with exception "javax.security.auth.login.LoginException: ICMP Port 
Unreachable"



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-557) KDC backend connect to the zookeeper cluster

2016-04-22 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-557?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-557.
--
Resolution: Fixed

commit 7b5f7432cf101ac5732341f71d2ef71cfc1d0f41
Author: plusplusjiajia 
Date:   Fri Apr 22 15:43:14 2016 +0800

DIRKRB-557 KDC backend connect to the zookeeper cluster.

> KDC backend connect to the zookeeper cluster
> 
>
> Key: DIRKRB-557
> URL: https://issues.apache.org/jira/browse/DIRKRB-557
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Now kerby backend use the embeded zookeeper, we should support backend 
> connect to zookeeper cluster.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-558) Create running tools for AdminServer

2016-04-29 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-558?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-558.
--
Resolution: Fixed

commit 74800d430d74d5ce683451de403263d0e126c782
Author: plusplusjiajia 
Date:   Fri Apr 29 14:56:49 2016 +0800

DIRKRB-558 Create running tools for AdminServer. Contributed by Yan.

> Create running tools for AdminServer
> 
>
> Key: DIRKRB-558
> URL: https://issues.apache.org/jira/browse/DIRKRB-558
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
>Priority: Minor
> Attachments: DIRKRB-558-v1.patch, DIRKRB-558-v2.patch, 
> DIRKRB-558-v3.patch
>
>
> Add {{.sh}} and {{.cmd}} files of {{AdminServer}} so that users can run it 
> from terminal.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-558) Create running tools for AdminServer

2016-04-29 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-558?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15263631#comment-15263631
 ] 

Jiajia Li commented on DIRKRB-558:
--

Great, now can send the principal name to admin server. I will commit it soon.

> Create running tools for AdminServer
> 
>
> Key: DIRKRB-558
> URL: https://issues.apache.org/jira/browse/DIRKRB-558
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
>Priority: Minor
> Attachments: DIRKRB-558-v1.patch, DIRKRB-558-v2.patch, 
> DIRKRB-558-v3.patch
>
>
> Add {{.sh}} and {{.cmd}} files of {{AdminServer}} so that users can run it 
> from terminal.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-561) Jaas client failed to decode KrbError message from Kerby KDC

2016-04-26 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-561?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-561.
--
Resolution: Fixed

commit f57bf74740b99df5b45546bfa1b1595ff34f2c48
Author: plusplusjiajia 
Date:   Tue Apr 26 16:54:36 2016 +0800

DIRKRB-561 Jaas client failed to decode KrbError message from Kerby KDC.


> Jaas client failed to decode KrbError message from Kerby KDC
> 
>
> Key: DIRKRB-561
> URL: https://issues.apache.org/jira/browse/DIRKRB-561
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> for example: 
> now the message is:
> javax.security.auth.login.LoginException: Identifier doesn't match expected 
> value (906)
> what we need:
> javax.security.auth.login.LoginException: Client not found in Kerberos 
> database (6) - Client not found in Kerberos database



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Issue Comment Deleted] (DIRKRB-424) Need to initialize the log4j system properly

2016-04-27 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-424:
-
Comment: was deleted

(was: Reopen this issue, because the commit will disable the write logs to 
file.)

> Need to initialize the log4j system properly
> 
>
> Key: DIRKRB-424
> URL: https://issues.apache.org/jira/browse/DIRKRB-424
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Kai Zheng
>Assignee: Jiajia Li
>
> We often met this message and need to address it.
> {noformat}
> log4j:WARN No appenders could be found for logger 
> (org.apache.kerby.kerberos.kerb.identity.backend.AbstractIdentityBackend).
> log4j:WARN Please initialize the log4j system properly.
> {noformat}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Reopened] (DIRKRB-424) Need to initialize the log4j system properly

2016-04-27 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li reopened DIRKRB-424:
--

> Need to initialize the log4j system properly
> 
>
> Key: DIRKRB-424
> URL: https://issues.apache.org/jira/browse/DIRKRB-424
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Kai Zheng
>Assignee: Jiajia Li
>
> We often met this message and need to address it.
> {noformat}
> log4j:WARN No appenders could be found for logger 
> (org.apache.kerby.kerberos.kerb.identity.backend.AbstractIdentityBackend).
> log4j:WARN Please initialize the log4j system properly.
> {noformat}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-424) Need to initialize the log4j system properly

2016-04-27 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-424?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15259726#comment-15259726
 ] 

Jiajia Li commented on DIRKRB-424:
--

Reopen this issue, because the commit will make logs file write failed.

> Need to initialize the log4j system properly
> 
>
> Key: DIRKRB-424
> URL: https://issues.apache.org/jira/browse/DIRKRB-424
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Kai Zheng
>Assignee: Jiajia Li
>
> We often met this message and need to address it.
> {noformat}
> log4j:WARN No appenders could be found for logger 
> (org.apache.kerby.kerberos.kerb.identity.backend.AbstractIdentityBackend).
> log4j:WARN Please initialize the log4j system properly.
> {noformat}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-560) Implement GSSContextSpi interface

2016-04-27 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-560?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-560.
--
Resolution: Fixed

commit 33acad0b4c4ac55cfd6d95c6d02309f19dd7c2f8
Author: plusplusjiajia 
Date:   Wed Apr 27 15:56:50 2016 +0800

DIRKRB-560 Implement GSSContextSpi interface. Contributed by Wei

> Implement GSSContextSpi interface
> -
>
> Key: DIRKRB-560
> URL: https://issues.apache.org/jira/browse/DIRKRB-560
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-560-V1.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-558) Create running tools for AdminServer

2016-04-28 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-558?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15263420#comment-15263420
 ] 

Jiajia Li commented on DIRKRB-558:
--

But I can't find the .sh and .cmd in v2.

> Create running tools for AdminServer
> 
>
> Key: DIRKRB-558
> URL: https://issues.apache.org/jira/browse/DIRKRB-558
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
>Priority: Minor
> Attachments: DIRKRB-558-v1.patch, DIRKRB-558-v2.patch
>
>
> Add {{.sh}} and {{.cmd}} files of {{AdminServer}} so that users can run it 
> from terminal.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-561) Jaas Client failed to decode KrbError message from Kerby KDC

2016-04-26 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-561:


 Summary: Jaas Client failed to decode KrbError message from Kerby 
KDC
 Key: DIRKRB-561
 URL: https://issues.apache.org/jira/browse/DIRKRB-561
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


for example: 
now the message is:
javax.security.auth.login.LoginException: Identifier doesn't match expected 
value (906)

what we need:
javax.security.auth.login.LoginException: Client not found in Kerberos database 
(6) - Client not found in Kerberos database



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-561) Jaas client failed to decode KrbError message from Kerby KDC

2016-04-26 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-561?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-561:
-
Summary: Jaas client failed to decode KrbError message from Kerby KDC  
(was: Jaas Client failed to decode KrbError message from Kerby KDC)

> Jaas client failed to decode KrbError message from Kerby KDC
> 
>
> Key: DIRKRB-561
> URL: https://issues.apache.org/jira/browse/DIRKRB-561
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> for example: 
> now the message is:
> javax.security.auth.login.LoginException: Identifier doesn't match expected 
> value (906)
> what we need:
> javax.security.auth.login.LoginException: Client not found in Kerberos 
> database (6) - Client not found in Kerberos database



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-543) Add XDR to remote kadmin to implement addPrincipal

2016-04-24 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-543?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15255933#comment-15255933
 ] 

Jiajia Li commented on DIRKRB-543:
--

Thanks for the great work, looking forward to successfully pass the add 
principal feature test.
commit c1e324d73fecab2d8e3e4203bd8d42172830a1dc
Author: plusplusjiajia 
Date:   Mon Apr 25 13:54:32 2016 +0800

DIRKRB-543 Add XDR to remote kadmin to implement addPrincipal. Contributed 
by Yan.


> Add XDR to remote kadmin to implement addPrincipal
> --
>
> Key: DIRKRB-543
> URL: https://issues.apache.org/jira/browse/DIRKRB-543
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-543-v1.patch, DIRKRB-543-v2.patch, 
> DIRKRB-543-v3.patch
>
>
> Use {{XDR}} to encode  the message send from {{admin}} to {{adminServer}}, 
> mainly for {{AddPrincipal}} request.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-557) KDC backend connect to the zookeeper cluster

2016-04-21 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-557?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-557:
-
Issue Type: New Feature  (was: Bug)

> KDC backend connect to the zookeeper cluster
> 
>
> Key: DIRKRB-557
> URL: https://issues.apache.org/jira/browse/DIRKRB-557
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Now kerby backend use the embeded zookeeper, we should support backend 
> connect to zookeeper cluster.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-570) Implement Add_Principal (with password) in Remote Kadmin

2016-05-23 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-570?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-570.
--
Resolution: Fixed

> Implement Add_Principal (with password) in Remote Kadmin
> 
>
> Key: DIRKRB-570
> URL: https://issues.apache.org/jira/browse/DIRKRB-570
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
> Attachments: DIRKRB-570-v1.patch, DIRKRB-570-v2.patch
>
>
> To continue the work of DIRKRB-543,
> support add principal by password from Remote Kadmin.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-570) Implement Add_Principal (with password) in Remote Kadmin

2016-05-23 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-570?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15297564#comment-15297564
 ] 

Jiajia Li commented on DIRKRB-570:
--

This is an important feature for remote kadmin, thanks for Yan's contribution.
commit db2ecc2ed799ad62e347829abb901967e2cdd157
Author: plusplusjiajia 
Date:   Tue May 24 10:49:45 2016 +0800

DIRKRB-570 Implement Add_Principal (with password) in Remote Kadmin. 
Contributed by Yan.


> Implement Add_Principal (with password) in Remote Kadmin
> 
>
> Key: DIRKRB-570
> URL: https://issues.apache.org/jira/browse/DIRKRB-570
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
> Attachments: DIRKRB-570-v1.patch, DIRKRB-570-v2.patch
>
>
> To continue the work of DIRKRB-543,
> support add principal by password from Remote Kadmin.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-570) Implement Add_Principal (with password) in Remote Kadmin

2016-05-23 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-570?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15297529#comment-15297529
 ] 

Jiajia Li commented on DIRKRB-570:
--

The patch looks great.
I think we can replace "System.out.println()" and "System.err.println()" with 
"Log.info()" and "Log.error().

> Implement Add_Principal (with password) in Remote Kadmin
> 
>
> Key: DIRKRB-570
> URL: https://issues.apache.org/jira/browse/DIRKRB-570
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
> Attachments: DIRKRB-570-v1.patch
>
>
> To continue the work of DIRKRB-543,
> support add principal by password from Remote Kadmin.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-412) Update NOTICE file with required attributions of used dependencies

2016-05-24 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-412?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15299293#comment-15299293
 ] 

Jiajia Li commented on DIRKRB-412:
--

Yes, this issues was raised last year and not solved in time. Thanks your for 
the detail guide, I will change the NOTICE file according the suggestions.

> Update NOTICE file with required attributions of used dependencies
> --
>
> Key: DIRKRB-412
> URL: https://issues.apache.org/jira/browse/DIRKRB-412
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Xu Yaning
>Assignee: Jiajia Li
>
> As is reported by Stefan, we should update the NOTICE file with the required 
> attributions of used dependencies (slf4j, netty, gson). That is required as 
> soon as we publish a binary package that includes the dependencies.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-552) Fail to restart KdcServer

2016-05-23 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-552?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-552.
--
Resolution: Fixed
  Assignee: Jiajia Li

commit 3ed0e7cd3b8a0c3ce29293153e4e72f422f0637f
Author: plusplusjiajia 
Date:   Mon May 23 16:58:23 2016 +0800

DIRKRB-552 Fail to restart KdcServer.

> Fail to restart KdcServer
> -
>
> Key: DIRKRB-552
> URL: https://issues.apache.org/jira/browse/DIRKRB-552
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> For example in KeytabLoginTest add following test:
> {code}
> @Test
> public void testLoginSecond() throws Exception {
> checkSubject(super.loginServiceUsingKeytab());
> }
> {code}
> will with exception "javax.security.auth.login.LoginException: ICMP Port 
> Unreachable"



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-566) Implement Gss tokens defined in RFC 1964

2016-05-22 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-566?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-566.
--
Resolution: Fixed

commit aa0098253b9ee527a077d94272b7be3ae57f780b
Author: plusplusjiajia 
Date:   Mon May 16 15:32:51 2016 +0800

DIRKRB-566 Implement Gss tokens defined in RFC 1964. Contributed by Wei.

> Implement Gss tokens defined in RFC 1964
> 
>
> Key: DIRKRB-566
> URL: https://issues.apache.org/jira/browse/DIRKRB-566
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-566-V1.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-571) Add encryptRaw interface for GssToken encryption

2016-05-22 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-571?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-571.
--
Resolution: Fixed

commit ca86e8dadbb10f73e0a96c7e92721b8acc561b82
Author: plusplusjiajia 
Date:   Mon May 16 15:34:37 2016 +0800

DIRKRB-571 Add encryptRaw interface for GssToken encryption. Contributed by 
Wei.

> Add encryptRaw interface for GssToken encryption
> 
>
> Key: DIRKRB-571
> URL: https://issues.apache.org/jira/browse/DIRKRB-571
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-571-V1.patch
>
>
> encryptRaw encrypts data without adding confounder, padding and checksum.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-572) Implement Delete_Principal on Remote Kadmin

2016-05-24 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-572?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-572.
--
Resolution: Fixed

commit c962f4ab4e97744720130215e04a9a7a27630b12
Author: plusplusjiajia 
Date:   Tue May 24 14:28:17 2016 +0800

DIRKRB-572 Implement Delete_Principal on Remote Kadmin. Contributed by Yan.


> Implement Delete_Principal on Remote Kadmin
> ---
>
> Key: DIRKRB-572
> URL: https://issues.apache.org/jira/browse/DIRKRB-572
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
> Attachments: DIRKRB-572-v1.patch
>
>
> Use XDR to encode and decode Remote Kadmin Request to implement
> delete principal function.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-412) Update NOTICE file with required attributions of used dependencies

2016-05-24 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-412?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-412.
--
Resolution: Fixed

commit 6dfaa43a616815a25f7823e8df2985d0f3e19899
Author: plusplusjiajia 
Date:   Tue May 24 16:33:08 2016 +0800

Add the copyright in NOTICE.


> Update NOTICE file with required attributions of used dependencies
> --
>
> Key: DIRKRB-412
> URL: https://issues.apache.org/jira/browse/DIRKRB-412
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Xu Yaning
>Assignee: Jiajia Li
>
> As is reported by Stefan, we should update the NOTICE file with the required 
> attributions of used dependencies (slf4j, netty, gson). That is required as 
> soon as we publish a binary package that includes the dependencies.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-529) Request a TGT with user token credential and tgt ticket

2016-05-24 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-529?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-529.
--
Resolution: Fixed

commit 8eb310de783d7e5958cae8d5bd6ab6b239d9e67f
Author: plusplusjiajia 
Date:   Fri Jan 29 16:29:56 2016 +0800

DIRKRB-529 Request a TGT with user token credential and tgt ticket.

> Request a TGT with user token credential and tgt ticket
> ---
>
> Key: DIRKRB-529
> URL: https://issues.apache.org/jira/browse/DIRKRB-529
> Project: Directory Kerberos
>  Issue Type: Bug
>Affects Versions: 1.0.0-RC2
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> Add the api in KrbTokenClient.
> The used tgt ticket can be get from the anonymous pkinit.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-412) Update NOTICE file with required attributions of used dependencies

2016-05-24 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-412?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15297880#comment-15297880
 ] 

Jiajia Li commented on DIRKRB-412:
--

commit 8a3559bc4c8c7b069b0235a5a6c85062ca6f44a8
Author: plusplusjiajia 
Date:   Tue May 24 16:21:39 2016 +0800

DIRKRB-412 Update NOTICE file with required attributions of used 
dependencies.

> Update NOTICE file with required attributions of used dependencies
> --
>
> Key: DIRKRB-412
> URL: https://issues.apache.org/jira/browse/DIRKRB-412
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Xu Yaning
>Assignee: Jiajia Li
>
> As is reported by Stefan, we should update the NOTICE file with the required 
> attributions of used dependencies (slf4j, netty, gson). That is required as 
> soon as we publish a binary package that includes the dependencies.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-567) Support multiple KDCs for a given realm in client

2016-05-10 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-567:


 Summary: Support multiple KDCs for a given realm in client
 Key: DIRKRB-567
 URL: https://issues.apache.org/jira/browse/DIRKRB-567
 Project: Directory Kerberos
  Issue Type: New Feature
Reporter: Jiajia Li
Assignee: Jiajia Li


For example, in krb5.conf file with the following section:
{code}
[realms]
ATHENA.MIT.EDU = {
kdc = kerberos.mit.edu
kdc = kerberos-1.mit.edu
kdc = kerberos-2.mit.edu:750
admin_server = kerberos.mit.edu
master_kdc = kerberos.mit.edu
}
{code}
Kerby client will get the kdc list, then try to send message to first running 
kdc.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-569) Add unit test of multiple KDCs for a given realm in client

2016-05-13 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-569:


 Summary: Add unit test of multiple KDCs for a given realm in client
 Key: DIRKRB-569
 URL: https://issues.apache.org/jira/browse/DIRKRB-569
 Project: Directory Kerberos
  Issue Type: Test
Reporter: Jiajia Li
Assignee: Jiajia Li


With some bug fix.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-569) Add unit test of multiple KDCs for a given realm in client

2016-05-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-569?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-569.
--
Resolution: Fixed

commit a412407061721d24db80c06546ceb9ccf18f9296
Author: plusplusjiajia 
Date:   Fri May 13 15:50:13 2016 +0800

DIRKRB-569 Add unit test of multiple KDCs for a given realm in client.

> Add unit test of multiple KDCs for a given realm in client
> --
>
> Key: DIRKRB-569
> URL: https://issues.apache.org/jira/browse/DIRKRB-569
> Project: Directory Kerberos
>  Issue Type: Test
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> With some bug fix.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-568) Using RFC 4121 tokens in KerbyContext

2016-05-13 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-568?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-568.
--
Resolution: Fixed

Great work.
commit 6e34327e253f5b2f924a8e191c574d8f5ba3e674
Author: plusplusjiajia 
Date:   Fri May 13 15:55:59 2016 +0800

DIRKRB-568 Using RFC 4121 tokens in KerbyContext. Contributed by Wei.

> Using RFC 4121 tokens in KerbyContext
> -
>
> Key: DIRKRB-568
> URL: https://issues.apache.org/jira/browse/DIRKRB-568
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-568-V1.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-565) Implement Gss tokens defined in RFC 4121

2016-05-10 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-565?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15279592#comment-15279592
 ] 

Jiajia Li commented on DIRKRB-565:
--

The implementation of "MIC" tokens and Wrap" tokens looks good to me.
commit e680dab2b3485cd6d7f3accb5c17fec279adf0ae
Author: plusplusjiajia 
Date:   Wed May 11 13:48:55 2016 +0800

DIRKRB-565 Implement Gss tokens defined in RFC 4121. Contributed by Wei.

> Implement Gss tokens defined in RFC 4121
> 
>
> Key: DIRKRB-565
> URL: https://issues.apache.org/jira/browse/DIRKRB-565
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-565-V1.patch, DIRKRB-565-V2.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-565) Implement Gss tokens defined in RFC 4121

2016-05-10 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-565?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-565.
--
Resolution: Fixed

> Implement Gss tokens defined in RFC 4121
> 
>
> Key: DIRKRB-565
> URL: https://issues.apache.org/jira/browse/DIRKRB-565
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-565-V1.patch, DIRKRB-565-V2.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-567) Support multiple KDCs for a given realm in client

2016-05-10 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-567?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-567.
--
Resolution: Fixed

commit 4bd0fb91fbdba4f3230e63309227affd6e6a6498
Author: plusplusjiajia 
Date:   Wed May 11 13:24:23 2016 +0800

DIRKRB-567 Support multiple KDCs for a given realm in client.

> Support multiple KDCs for a given realm in client
> -
>
> Key: DIRKRB-567
> URL: https://issues.apache.org/jira/browse/DIRKRB-567
> Project: Directory Kerberos
>  Issue Type: New Feature
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> For example, in krb5.conf file with the following section:
> {code}
> [realms]
> ATHENA.MIT.EDU = {
> kdc = kerberos.mit.edu
> kdc = kerberos-1.mit.edu
> kdc = kerberos-2.mit.edu:750
> admin_server = kerberos.mit.edu
> master_kdc = kerberos.mit.edu
> }
> {code}
> Kerby client will get the kdc list, then try to send message to first running 
> kdc.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-562) KDC virtual memory used increases with the requestes processed

2016-05-03 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-562?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-562.
--
Resolution: Fixed

commit 8d1694b78179073f865165c91d108f61c5f99827
Author: plusplusjiajia 
Date:   Wed May 4 09:28:29 2016 +0800

DIRKRB-562 KDC virtual memory used increases with the requestes processed. 
Contributed by Wei.

> KDC virtual memory used increases with the requestes processed
> --
>
> Key: DIRKRB-562
> URL: https://issues.apache.org/jira/browse/DIRKRB-562
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-562-V1.patch
>
>
> New DefaultEventExecutorGroup generated for each channel during 
> initialization, as a result, huge number of threads are created in JVM and 
> use up the memory resources. Then the client gets the error "Authentication 
> failed: Receiving response message failed".



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-562) KDC virtual memory used increases with the requestes processed

2016-05-03 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-562?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15269955#comment-15269955
 ] 

Jiajia Li commented on DIRKRB-562:
--

Great work, I will commit it, thanks.

> KDC virtual memory used increases with the requestes processed
> --
>
> Key: DIRKRB-562
> URL: https://issues.apache.org/jira/browse/DIRKRB-562
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-562-V1.patch
>
>
> New DefaultEventExecutorGroup generated for each channel during 
> initialization, as a result, huge number of threads are created in JVM and 
> use up the memory resources. Then the client gets the error "Authentication 
> failed: Receiving response message failed".



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-563) Create running tools for Admin Client

2016-05-05 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-563?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-563.
--
Resolution: Fixed

commit 083e045912a3c77e4c5ab6c56763373ca175fac4
Author: plusplusjiajia 
Date:   Fri May 6 10:29:36 2016 +0800

DIRKRB-563 Create running tools for Admin Client. Contributed by Yan.

> Create running tools for Admin Client
> -
>
> Key: DIRKRB-563
> URL: https://issues.apache.org/jira/browse/DIRKRB-563
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
>Priority: Minor
> Attachments: DIRKRB-563-v1.patch
>
>
> Add {{.sh}} and {{.cmd}} files of {{Admin}} so that users can run it from 
> terminal.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-564) Implement Add_Principal (by principal name) in Remote Kadmin

2016-05-06 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-564?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15273775#comment-15273775
 ] 

Jiajia Li commented on DIRKRB-564:
--

The fix looks good to me.

> Implement Add_Principal (by principal name) in Remote Kadmin
> 
>
> Key: DIRKRB-564
> URL: https://issues.apache.org/jira/browse/DIRKRB-564
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-564-v1.patch
>
>
> To continue the work of DIRKRB-543,
> fix null pointer bug when invoking {{LocalKadminImpl}},
> to add principal successfully to backend.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-564) Implement Add_Principal (by principal name) in Remote Kadmin

2016-05-06 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-564?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-564.
--
Resolution: Fixed

commit 89e53808919daf60ecb59502b31ea06136759807
Author: plusplusjiajia 
Date:   Fri May 6 16:19:02 2016 +0800

DIRKRB-564 Implement Add_Principal (by principal name) in Remote Kadmin. 
Contributed by Yan.

> Implement Add_Principal (by principal name) in Remote Kadmin
> 
>
> Key: DIRKRB-564
> URL: https://issues.apache.org/jira/browse/DIRKRB-564
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: YanYan
>Assignee: YanYan
> Attachments: DIRKRB-564-v1.patch
>
>
> To continue the work of DIRKRB-543,
> fix null pointer bug when invoking {{LocalKadminImpl}},
> to add principal successfully to backend.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-553) Unexpected import of slf4j to log4j12 bindings

2016-04-17 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-553?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-553.
--
Resolution: Fixed
  Assignee: Mauro Rocchi

Thanks for your contribution.

commit f77c4b3ed7329e0246494eef9a284f30cea2996e
Author: plusplusjiajia 
Date:   Mon Apr 18 10:17:47 2016 +0800

DIRKRB-553 Unexpected import of slf4j to log4j12 bindings. Contributed by 
Mauro Rocchi.

> Unexpected import of slf4j to log4j12 bindings
> --
>
> Key: DIRKRB-553
> URL: https://issues.apache.org/jira/browse/DIRKRB-553
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Mauro Rocchi
>Assignee: Mauro Rocchi
>
> Currently I'm testing an embedded KDC server into a standalone application 
> and I've noted the {{slf4j-log4j12}} binding is imported in transitive way by 
> the {{kerby-kdc-->kerby-config}} dependency.
> In my option the logging backend shouldn't be decided by a library, so I 
> suggest to remove it.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-554) Add synchronized to avoid conflicts in SimpleKdcServer

2016-04-17 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-554:


 Summary: Add synchronized to avoid conflicts in SimpleKdcServer
 Key: DIRKRB-554
 URL: https://issues.apache.org/jira/browse/DIRKRB-554
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


Do the synchronized in SimpleKdcServer.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-551) Data type conversion between GSSAPI interface and Kerby

2016-04-14 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-551?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15240728#comment-15240728
 ] 

Jiajia Li commented on DIRKRB-551:
--

Thanks for Wei's great work, just with some minor issue:
1. In kerb-gssapi/pom.xml, "kerb-client" includes "kerby-config" and 
"kerb-core", so should be cleaned.
2. Could you add the javadoc in public functions.

> Data type conversion between GSSAPI interface and Kerby
> ---
>
> Key: DIRKRB-551
> URL: https://issues.apache.org/jira/browse/DIRKRB-551
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-551-V1.patch
>
>
> Some utility functions to convert data between GSSAPI interface and Kerby



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-551) Data type conversion between GSSAPI interface and Kerby

2016-04-14 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-551?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-551.
--
Resolution: Fixed

Thanks for Wei's contribution.

commit 94d2612a32e1e128a7ad57594cb5955452f12884
Author: plusplusjiajia 
Date:   Fri Apr 15 13:52:47 2016 +0800

DIRKRB-551 Data type conversion between GSSAPI interface and Kerby. 
Contributed by Wei.

> Data type conversion between GSSAPI interface and Kerby
> ---
>
> Key: DIRKRB-551
> URL: https://issues.apache.org/jira/browse/DIRKRB-551
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-551-V1.patch, DIRKRB-551-V2.patch
>
>
> Some utility functions to convert data between GSSAPI interface and Kerby



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-553) Unexpected import of slf4j to log4j12 bindings

2016-04-15 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-553?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15242634#comment-15242634
 ] 

Jiajia Li commented on DIRKRB-553:
--

Thanks for the finding and report, could you provide the patch?

> Unexpected import of slf4j to log4j12 bindings
> --
>
> Key: DIRKRB-553
> URL: https://issues.apache.org/jira/browse/DIRKRB-553
> Project: Directory Kerberos
>  Issue Type: Improvement
>Affects Versions: 1.0.0-RC2
>Reporter: Mauro Rocchi
>
> Currently I'm testing an embedded KDC server into a standalone application 
> and I've noted the {{slf4j-log4j12}} binding is imported in transitive way by 
> the {{kerby-kdc-->kerby-config}} dependency.
> In my option the logging backend shouldn't be decided by a library, so I 
> suggest to remove it.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-551) Data type conversion between GSSAPI interface and Kerby

2016-04-13 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-551?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15240361#comment-15240361
 ] 

Jiajia Li commented on DIRKRB-551:
--

Create a new branch for GSSAPI support work is a great idea. We can merge it 
before the next release.

> Data type conversion between GSSAPI interface and Kerby
> ---
>
> Key: DIRKRB-551
> URL: https://issues.apache.org/jira/browse/DIRKRB-551
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-551-V1.patch
>
>
> Some utility functions to convert data between GSSAPI interface and Kerby



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-555) Implement GSSNameSpi interface

2016-04-21 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-555?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-555.
--
Resolution: Fixed

The patch looks great, thanks for the hard work.
commit d5488a1b1a626a860cc4bc93eda45ea4839c77de
Author: plusplusjiajia 
Date:   Thu Apr 21 15:59:15 2016 +0800

DIRKRB-555 Implement GSSNameSpi interface. Contributed by Wei.

> Implement GSSNameSpi interface
> --
>
> Key: DIRKRB-555
> URL: https://issues.apache.org/jira/browse/DIRKRB-555
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Wei Zhou
>Assignee: Wei Zhou
> Attachments: DIRKRB-555-V1.patch
>
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-542) Kerby Authorization

2016-05-25 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-542?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15299643#comment-15299643
 ] 

Jiajia Li commented on DIRKRB-542:
--

The update of the latest patch is great, with nice code format and with more 
RFC definitions.
The unit test for AD looks good to me and I can pass all the tests through the 
command "mvn clean package -Pnochecks",
I think the patch will be better if you can fix some pmd issues, you can run 
"mvn clean package" to find the pmd issues.

> Kerby Authorization
> ---
>
> Key: DIRKRB-542
> URL: https://issues.apache.org/jira/browse/DIRKRB-542
> Project: Directory Kerberos
>  Issue Type: Sub-task
>Reporter: Gerard Gagliano
>Assignee: Gerard Gagliano
> Attachments: ADAll.patch, ad.patch, ad2.patch, ad3.patch, adtest.patch
>
>
> Kerby lacks Authorization classes.  Authorization types from RFC 1510, 4120, 
> 4537, 4556, 6711 and 7751 will greatly enhance the usability of Kerby.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-599) Client can not run in kadmin-remote after changing realm

2016-07-25 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-599?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-599.
--
Resolution: Fixed

commit c689c6671061928948bb6a987e9b110d355662c2
Author: plusplusjiajia 
Date:   Tue Jul 26 11:03:50 2016 +0800

DIRKRB-599 Client can not run in kadmin-remote after changing realm. 
Contributed by Qing.

> Client can not run in kadmin-remote after changing realm
> 
>
> Key: DIRKRB-599
> URL: https://issues.apache.org/jira/browse/DIRKRB-599
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: ChenQing
>Assignee: ChenQing
> Attachments: DIRKRB-599-v1.path
>
>
> The steps of run as follows:
> 1)mvn package -Pdist
> 2)run kdcinit. sh bin/kdcinit.sh [server-conf-dir] [keytab]
> 3)start kerby-kdc-server. sh bin/start-kdc.sh [server-conf-dir] [work-dir]
> 4)start admin-server. sh bin/admin-server.sh [conf]
> 5)run remote-admin-client. sh bin/remote-admin-client.sh [conf]
> when run sh bin/remote-admin-client.sh will appear error,give the error 
> information as follows:
> javax.security.auth.login.LoginException: Unable to obtain password from user
>   at 
> com.sun.security.auth.module.Krb5LoginModule.promptForPass(Krb5LoginModule.java:897)
>   at 
> com.sun.security.auth.module.Krb5LoginModule.attemptAuthentication(Krb5LoginModule.java:760)
>   at 
> com.sun.security.auth.module.Krb5LoginModule.login(Krb5LoginModule.java:617)
>   at sun.reflect.GeneratedMethodAccessor7.invoke(Unknown Source)
>   at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>   at java.lang.reflect.Method.invoke(Method.java:497)
>   at javax.security.auth.login.LoginContext.invoke(LoginContext.java:755)
>   at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:195)
>   at javax.security.auth.login.LoginContext$4.run(LoginContext.java:682)
>   at javax.security.auth.login.LoginContext$4.run(LoginContext.java:680)
>   at java.security.AccessController.doPrivileged(Native Method)
>   at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
>   at javax.security.auth.login.LoginContext.login(LoginContext.java:587)
>   at 
> org.apache.kerby.kerberos.kerb.admin.AuthUtil.loginUsingKeytab(AuthUtil.java:71)
>   at 
> org.apache.kerby.kerberos.kerb.admin.server.kadmin.impl.DefaultAdminServerHandler.saslNegotiation(DefaultAdminServerHandler.java:114)
>   at 
> org.apache.kerby.kerberos.kerb.admin.server.kadmin.impl.DefaultAdminServerHandler.run(DefaultAdminServerHandler.java:67)
>   at 
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
>   at 
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
>   at java.lang.Thread.run(Thread.java:745)
> Debug is  true storeKey true useTicketCache false useKeyTab true doNotPrompt 
> true ticketCache is null isInitiator true KeyTab is 
> /root/directory-kerby/kerby-dist/kdc-dist/mykeytab refreshKrb5Config is true 
> principal is adminprotocol/localhost tryFirstPass is false useFirstPass is 
> false storePass is false clearPass is false
> Refreshing Kerberos configuration
> Key for the principal adminprotocol/localh...@example.com not available in 
> /root/directory-kerby/kerby-dist/kdc-dist/mykeytab
>   [Krb5LoginModule] authentication failed 
> Unable to obtain password from user



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-599) Client can not run in kadmin-remote after changing realm

2016-07-25 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-599?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-599:
-
Summary: Client can not run in kadmin-remote after changing realm  (was: 
Client can not run in kadmin-remote)

> Client can not run in kadmin-remote after changing realm
> 
>
> Key: DIRKRB-599
> URL: https://issues.apache.org/jira/browse/DIRKRB-599
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: ChenQing
>Assignee: ChenQing
> Attachments: DIRKRB-599-v1.path
>
>
> The steps of run as follows:
> 1)mvn package -Pdist
> 2)run kdcinit. sh bin/kdcinit.sh [server-conf-dir] [keytab]
> 3)start kerby-kdc-server. sh bin/start-kdc.sh [server-conf-dir] [work-dir]
> 4)start admin-server. sh bin/admin-server.sh [conf]
> 5)run remote-admin-client. sh bin/remote-admin-client.sh [conf]
> when run sh bin/remote-admin-client.sh will appear error,give the error 
> information as follows:
> javax.security.auth.login.LoginException: Unable to obtain password from user
>   at 
> com.sun.security.auth.module.Krb5LoginModule.promptForPass(Krb5LoginModule.java:897)
>   at 
> com.sun.security.auth.module.Krb5LoginModule.attemptAuthentication(Krb5LoginModule.java:760)
>   at 
> com.sun.security.auth.module.Krb5LoginModule.login(Krb5LoginModule.java:617)
>   at sun.reflect.GeneratedMethodAccessor7.invoke(Unknown Source)
>   at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>   at java.lang.reflect.Method.invoke(Method.java:497)
>   at javax.security.auth.login.LoginContext.invoke(LoginContext.java:755)
>   at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:195)
>   at javax.security.auth.login.LoginContext$4.run(LoginContext.java:682)
>   at javax.security.auth.login.LoginContext$4.run(LoginContext.java:680)
>   at java.security.AccessController.doPrivileged(Native Method)
>   at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
>   at javax.security.auth.login.LoginContext.login(LoginContext.java:587)
>   at 
> org.apache.kerby.kerberos.kerb.admin.AuthUtil.loginUsingKeytab(AuthUtil.java:71)
>   at 
> org.apache.kerby.kerberos.kerb.admin.server.kadmin.impl.DefaultAdminServerHandler.saslNegotiation(DefaultAdminServerHandler.java:114)
>   at 
> org.apache.kerby.kerberos.kerb.admin.server.kadmin.impl.DefaultAdminServerHandler.run(DefaultAdminServerHandler.java:67)
>   at 
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
>   at 
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
>   at java.lang.Thread.run(Thread.java:745)
> Debug is  true storeKey true useTicketCache false useKeyTab true doNotPrompt 
> true ticketCache is null isInitiator true KeyTab is 
> /root/directory-kerby/kerby-dist/kdc-dist/mykeytab refreshKrb5Config is true 
> principal is adminprotocol/localhost tryFirstPass is false useFirstPass is 
> false storePass is false clearPass is false
> Refreshing Kerberos configuration
> Key for the principal adminprotocol/localh...@example.com not available in 
> /root/directory-kerby/kerby-dist/kdc-dist/mykeytab
>   [Krb5LoginModule] authentication failed 
> Unable to obtain password from user



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-601) Add the krb5.conf for kadmin login with jaas

2016-07-28 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-601?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-601.
--
Resolution: Fixed

commit 570243fd08a5441d3f312d5a13eaa24db6937f2e
Author: plusplusjiajia 
Date:   Thu Jul 28 15:51:22 2016 +0800

DIRKRB-601 Add the krb5.conf for kadmin login with jaas.

> Add the krb5.conf for kadmin login with jaas
> 
>
> Key: DIRKRB-601
> URL: https://issues.apache.org/jira/browse/DIRKRB-601
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>
> We can set the kdc server port in krb5.conf.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (DIRKRB-601) Add the krb5.conf for kadmin login with jaas

2016-07-28 Thread Jiajia Li (JIRA)
Jiajia Li created DIRKRB-601:


 Summary: Add the krb5.conf for kadmin login with jaas
 Key: DIRKRB-601
 URL: https://issues.apache.org/jira/browse/DIRKRB-601
 Project: Directory Kerberos
  Issue Type: Bug
Reporter: Jiajia Li
Assignee: Jiajia Li


We can set the kdc server port in krb5.conf.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-597) Set suspend=y in kadmin-remote shell for debug

2016-07-21 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-597?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-597.
--
Resolution: Fixed

commit e043a52abb150ea09ad28ec0c3601e7e02db0d6e
Author: plusplusjiajia 
Date:   Fri Jul 22 11:07:38 2016 +0800

DIRKRB-597 Set suspend=y in kadmin-remote shell for debug. Contributed by 
Qing.

> Set suspend=y in kadmin-remote shell for debug
> --
>
> Key: DIRKRB-597
> URL: https://issues.apache.org/jira/browse/DIRKRB-597
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: ChenQing
>Assignee: ChenQing
>Priority: Minor
> Attachments: DIRKRB-597-v1.patch
>
>
> Set suspend=y to turn debug function



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-598) Modify list_principals in Kadmin

2016-07-21 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-598?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15388799#comment-15388799
 ] 

Jiajia Li commented on DIRKRB-598:
--

Have you tested the v2? I think it will not work when the command is "getprinc 
test".

> Modify list_principals in Kadmin
> 
>
> Key: DIRKRB-598
> URL: https://issues.apache.org/jira/browse/DIRKRB-598
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: ChenQing
>Assignee: ChenQing
>Priority: Minor
> Attachments: DIRKRB-598-v1.patch, DIRKRB-598-v2.patch
>
>
> In KadminTool.java,because there is getprinc before getprincs,so getprincs 
> can not be executed.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-598) Modify list_principals in Kadmin

2016-07-21 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-598?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15388966#comment-15388966
 ] 

Jiajia Li commented on DIRKRB-598:
--

V3 looks good to me, I will commit it soon.

> Modify list_principals in Kadmin
> 
>
> Key: DIRKRB-598
> URL: https://issues.apache.org/jira/browse/DIRKRB-598
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: ChenQing
>Assignee: ChenQing
>Priority: Minor
> Attachments: DIRKRB-598-v1.patch, DIRKRB-598-v2.patch, 
> DIRKRB-598-v3.patch
>
>
> In KadminTool.java,because there is getprinc before getprincs,so getprincs 
> can not be executed.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (DIRKRB-598) Modify the order of parsing command in KadminTool

2016-07-22 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-598?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li updated DIRKRB-598:
-
Summary: Modify the order of parsing command in KadminTool  (was: Modify 
list_principals in Kadmin)

> Modify the order of parsing command in KadminTool
> -
>
> Key: DIRKRB-598
> URL: https://issues.apache.org/jira/browse/DIRKRB-598
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: ChenQing
>Assignee: ChenQing
>Priority: Minor
> Attachments: DIRKRB-598-v1.patch, DIRKRB-598-v2.patch, 
> DIRKRB-598-v3.patch
>
>
> In KadminTool.java,because there is getprinc before getprincs,so getprincs 
> can not be executed.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-598) Modify the order of parsing command in KadminTool

2016-07-22 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-598?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-598.
--
Resolution: Fixed

commit 57d22c045ed43aa3ab9971eba02280eaac26613b
Author: plusplusjiajia 
Date:   Fri Jul 22 14:27:55 2016 +0800

DIRKRB-598 Modify the order of parsing command in KadminTool. Contributed 
by Qing.

> Modify the order of parsing command in KadminTool
> -
>
> Key: DIRKRB-598
> URL: https://issues.apache.org/jira/browse/DIRKRB-598
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: ChenQing
>Assignee: ChenQing
>Priority: Minor
> Attachments: DIRKRB-598-v1.patch, DIRKRB-598-v2.patch, 
> DIRKRB-598-v3.patch
>
>
> In KadminTool.java,because there is getprinc before getprincs,so getprincs 
> can not be executed.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Commented] (DIRKRB-602) Remote KAdmin KrbUtil create admin user hard codes admin principal name

2016-07-28 Thread Jiajia Li (JIRA)

[ 
https://issues.apache.org/jira/browse/DIRKRB-602?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15398554#comment-15398554
 ] 

Jiajia Li commented on DIRKRB-602:
--

Thanks for your contribution. The new method looks good to me. I think it will 
be better if you can provide the patch in this JIRA.

> Remote KAdmin KrbUtil create admin user hard codes admin principal name
> ---
>
> Key: DIRKRB-602
> URL: https://issues.apache.org/jira/browse/DIRKRB-602
> Project: Directory Kerberos
>  Issue Type: Bug
>Reporter: Shawn Eion Smith
>
> We need to be able to explicitly specify the kerberos admin principal to use. 
>  kadmin/realm@realm is only used locally, we configure other principals for 
> remote usage.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (DIRKRB-604) Add some logs when processing the exceptions

2016-07-29 Thread Jiajia Li (JIRA)

 [ 
https://issues.apache.org/jira/browse/DIRKRB-604?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Jiajia Li resolved DIRKRB-604.
--
Resolution: Fixed
  Assignee: Jiajia Li

commit 4083f7e7b1b4558adc19e8fb063fbe8d67f4e80e
Author: plusplusjiajia 
Date:   Fri Jul 29 16:57:44 2016 +0800

DIRKRB-604 Add some logs when processing the exceptions.

> Add some logs when processing the exceptions
> 
>
> Key: DIRKRB-604
> URL: https://issues.apache.org/jira/browse/DIRKRB-604
> Project: Directory Kerberos
>  Issue Type: Improvement
>Reporter: Jiajia Li
>Assignee: Jiajia Li
>




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


<    3   4   5   6   7   8   9   10   11   12   >