[38/50] [abbrv] ambari git commit: AMBARI-21833. Add keberos service for 3.0.0 stack (echekanskiy)

2017-08-29 Thread lpuskas
AMBARI-21833. Add keberos service for 3.0.0 stack (echekanskiy)


Project: http://git-wip-us.apache.org/repos/asf/ambari/repo
Commit: http://git-wip-us.apache.org/repos/asf/ambari/commit/41656481
Tree: http://git-wip-us.apache.org/repos/asf/ambari/tree/41656481
Diff: http://git-wip-us.apache.org/repos/asf/ambari/diff/41656481

Branch: refs/heads/feature-branch-AMBARI-21307
Commit: 41656481b231244b9bfe86ba24a6a3f258b9d17d
Parents: 5388ae6
Author: Eugene Chekanskiy 
Authored: Tue Aug 29 15:46:35 2017 +0300
Committer: Eugene Chekanskiy 
Committed: Tue Aug 29 15:46:35 2017 +0300

--
 .../1.10.3-30/configuration/kerberos-env.xml| 423 
 .../1.10.3-30/configuration/krb5-conf.xml   |  74 +++
 .../KERBEROS/1.10.3-30/kerberos.json|  17 +
 .../KERBEROS/1.10.3-30/metainfo.xml | 131 +
 .../package/scripts/kerberos_client.py  |  56 +++
 .../package/scripts/kerberos_common.py  | 494 +++
 .../1.10.3-30/package/scripts/params.py | 205 
 .../1.10.3-30/package/scripts/service_check.py  |  85 
 .../1.10.3-30/package/scripts/status_params.py  |  34 ++
 .../KERBEROS/1.10.3-30/package/scripts/utils.py | 105 
 .../KERBEROS/1.10.3-30/properties/krb5_conf.j2  |  60 +++
 .../HDP/3.0/services/KERBEROS/metainfo.xml  |  26 +
 12 files changed, 1710 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/ambari/blob/41656481/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
--
diff --git 
a/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
 
b/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
new file mode 100644
index 000..0a08121
--- /dev/null
+++ 
b/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
@@ -0,0 +1,423 @@
+
+
+
+
+  
+kdc_type
+
+  The type of KDC being used. Either mit-kdc, ipa, or active-directory
+
+mit-kdc
+KDC type
+
+  componentHost
+  false
+
+
+  
+  
+manage_identities
+
+  Indicates whether the Ambari user and service Kerberos identities 
(principals and keytab files)
+  should be managed (created, deleted, updated, etc...) by Ambari or 
managed manually.
+
+true
+Manage Kerberos Identities
+
+  false
+  false
+  boolean
+
+
+  
+  
+manage_auth_to_local
+
+  Indicates whether the hadoop auth_to_local rules should be managed by 
Ambari or managed manually.
+
+true
+Manage Hadoop auth_to_local rules
+
+  true
+  false
+  boolean
+
+
+  
+  
+install_packages
+Install OS-specific Kerberos client package(s)
+
+  Indicates whether Ambari should install the Kerberos client package(s) 
or not. If not, it is
+  expected that Kerberos utility programs (such as kadmin, kinit, klist, 
and kdestroy) are
+  compatible with MIT Kerberos 5 version 1.10.3 in command line options 
and behaviors.
+
+true
+
+  boolean
+  false
+
+
+  
+  
+ldap_url
+LDAP url
+
+  The URL to the Active Directory LDAP Interface
+  Example: ldaps://ad.example.com:636
+
+
+
+  false
+  false
+  ldap_url
+
+
+  
+  
+container_dn
+Container DN
+
+  The distinguished name (DN) of the container used store service 
principals
+
+
+  false
+  false
+
+
+
+  
+  
+encryption_types
+Encryption Types
+
+  The supported list of session key encryption types that should be 
returned by the KDC.
+
+aes des3-cbc-sha1 rc4 des-cbc-md5
+
+  multiLine
+  false
+
+
+  
+  
+realm
+
+  The default realm to use when creating service principals
+
+Realm name
+
+
+  host
+  true
+  false
+
+
+  
+  
+kdc_hosts
+
+  A comma-delimited list of IP addresses or FQDNs declaring the KDC hosts.
+  Optionally a port number may be included in each entry by separating 
each host and port by a
+  colon (:). Example:  kdc1.example.com:88, kdc2.example.com:88
+
+KDC hosts
+
+
+  false
+
+
+  
+  
+master_kdc
+
+  The IP address or FQDN of the master KDC host in a master-slave KDC 
deployment.
+  Optionally a port number may be included.
+  Example:  kdc1.example.com:88
+
+Master KDC host
+
+
+  true
+  false
+
+
+  
+  
+admin_server_host
+Kadmin host
+
+  The IP address or FQDN for the KDC Kerberos administrative host. 
Optionally a port 

ambari git commit: AMBARI-21833. Add keberos service for 3.0.0 stack (echekanskiy)

2017-08-29 Thread echekanskiy
Repository: ambari
Updated Branches:
  refs/heads/trunk 5388ae6d1 -> 41656481b


AMBARI-21833. Add keberos service for 3.0.0 stack (echekanskiy)


Project: http://git-wip-us.apache.org/repos/asf/ambari/repo
Commit: http://git-wip-us.apache.org/repos/asf/ambari/commit/41656481
Tree: http://git-wip-us.apache.org/repos/asf/ambari/tree/41656481
Diff: http://git-wip-us.apache.org/repos/asf/ambari/diff/41656481

Branch: refs/heads/trunk
Commit: 41656481b231244b9bfe86ba24a6a3f258b9d17d
Parents: 5388ae6
Author: Eugene Chekanskiy 
Authored: Tue Aug 29 15:46:35 2017 +0300
Committer: Eugene Chekanskiy 
Committed: Tue Aug 29 15:46:35 2017 +0300

--
 .../1.10.3-30/configuration/kerberos-env.xml| 423 
 .../1.10.3-30/configuration/krb5-conf.xml   |  74 +++
 .../KERBEROS/1.10.3-30/kerberos.json|  17 +
 .../KERBEROS/1.10.3-30/metainfo.xml | 131 +
 .../package/scripts/kerberos_client.py  |  56 +++
 .../package/scripts/kerberos_common.py  | 494 +++
 .../1.10.3-30/package/scripts/params.py | 205 
 .../1.10.3-30/package/scripts/service_check.py  |  85 
 .../1.10.3-30/package/scripts/status_params.py  |  34 ++
 .../KERBEROS/1.10.3-30/package/scripts/utils.py | 105 
 .../KERBEROS/1.10.3-30/properties/krb5_conf.j2  |  60 +++
 .../HDP/3.0/services/KERBEROS/metainfo.xml  |  26 +
 12 files changed, 1710 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/ambari/blob/41656481/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
--
diff --git 
a/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
 
b/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
new file mode 100644
index 000..0a08121
--- /dev/null
+++ 
b/ambari-server/src/main/resources/common-services/KERBEROS/1.10.3-30/configuration/kerberos-env.xml
@@ -0,0 +1,423 @@
+
+
+
+
+  
+kdc_type
+
+  The type of KDC being used. Either mit-kdc, ipa, or active-directory
+
+mit-kdc
+KDC type
+
+  componentHost
+  false
+
+
+  
+  
+manage_identities
+
+  Indicates whether the Ambari user and service Kerberos identities 
(principals and keytab files)
+  should be managed (created, deleted, updated, etc...) by Ambari or 
managed manually.
+
+true
+Manage Kerberos Identities
+
+  false
+  false
+  boolean
+
+
+  
+  
+manage_auth_to_local
+
+  Indicates whether the hadoop auth_to_local rules should be managed by 
Ambari or managed manually.
+
+true
+Manage Hadoop auth_to_local rules
+
+  true
+  false
+  boolean
+
+
+  
+  
+install_packages
+Install OS-specific Kerberos client package(s)
+
+  Indicates whether Ambari should install the Kerberos client package(s) 
or not. If not, it is
+  expected that Kerberos utility programs (such as kadmin, kinit, klist, 
and kdestroy) are
+  compatible with MIT Kerberos 5 version 1.10.3 in command line options 
and behaviors.
+
+true
+
+  boolean
+  false
+
+
+  
+  
+ldap_url
+LDAP url
+
+  The URL to the Active Directory LDAP Interface
+  Example: ldaps://ad.example.com:636
+
+
+
+  false
+  false
+  ldap_url
+
+
+  
+  
+container_dn
+Container DN
+
+  The distinguished name (DN) of the container used store service 
principals
+
+
+  false
+  false
+
+
+
+  
+  
+encryption_types
+Encryption Types
+
+  The supported list of session key encryption types that should be 
returned by the KDC.
+
+aes des3-cbc-sha1 rc4 des-cbc-md5
+
+  multiLine
+  false
+
+
+  
+  
+realm
+
+  The default realm to use when creating service principals
+
+Realm name
+
+
+  host
+  true
+  false
+
+
+  
+  
+kdc_hosts
+
+  A comma-delimited list of IP addresses or FQDNs declaring the KDC hosts.
+  Optionally a port number may be included in each entry by separating 
each host and port by a
+  colon (:). Example:  kdc1.example.com:88, kdc2.example.com:88
+
+KDC hosts
+
+
+  false
+
+
+  
+  
+master_kdc
+
+  The IP address or FQDN of the master KDC host in a master-slave KDC 
deployment.
+  Optionally a port number may be included.
+  Example:  kdc1.example.com:88
+
+Master KDC host
+
+
+  true
+  false
+
+
+  
+  
+admin_server_host
+Kadmin host
+
+  The IP address or FQDN for