Revert previous commit, accidentally included HADOOP-8587.

git-svn-id: https://svn.apache.org/repos/asf/hadoop/common/trunk@1360055 13f79535-47bb-0310-9956-ffa450edef68
This commit is contained in:
Eli Collins 2012-07-11 08:19:59 +00:00
parent c41b97860d
commit 151a1b0185
9 changed files with 10 additions and 12 deletions

View File

@ -323,8 +323,6 @@ Branch-2 ( Unreleased changes )
HADOOP-8566. AvroReflectSerializer.accept(Class) throws a NPE if the class has no HADOOP-8566. AvroReflectSerializer.accept(Class) throws a NPE if the class has no
package (primitive types and arrays). (tucu) package (primitive types and arrays). (tucu)
HADOOP-8586. Fixup a bunch of SPNEGO misspellings. (eli)
BREAKDOWN OF HDFS-3042 SUBTASKS BREAKDOWN OF HDFS-3042 SUBTASKS
HADOOP-8220. ZKFailoverController doesn't handle failure to become active HADOOP-8220. ZKFailoverController doesn't handle failure to become active

View File

@ -110,7 +110,7 @@
<p><code>hadoop.http.authentication.kerberos.principal</code>: Indicates the Kerberos <p><code>hadoop.http.authentication.kerberos.principal</code>: Indicates the Kerberos
principal to be used for HTTP endpoint when using 'kerberos' authentication. principal to be used for HTTP endpoint when using 'kerberos' authentication.
The principal short name must be <code>HTTP</code> per Kerberos HTTP SPNEGO specification. The principal short name must be <code>HTTP</code> per Kerberos HTTP SPENGO specification.
The default value is <code>HTTP/_HOST@$LOCALHOST</code>, where <code>_HOST</code> -if present- The default value is <code>HTTP/_HOST@$LOCALHOST</code>, where <code>_HOST</code> -if present-
is replaced with bind address of the HTTP server. is replaced with bind address of the HTTP server.
</p> </p>

View File

@ -24,10 +24,11 @@
import java.net.URISyntaxException; import java.net.URISyntaxException;
import java.net.URLDecoder; import java.net.URLDecoder;
import java.util.ArrayList; import java.util.ArrayList;
import java.util.EnumSet;
import java.util.List; import java.util.List;
import java.util.Map; import java.util.Map;
import java.util.TreeMap; import java.util.TreeMap;
import java.util.concurrent.ConcurrentHashMap; import java.util.HashMap;
import org.apache.hadoop.conf.Configuration; import org.apache.hadoop.conf.Configuration;
import org.apache.hadoop.fs.permission.FsPermission; import org.apache.hadoop.fs.permission.FsPermission;
@ -51,8 +52,7 @@
public class HarFileSystem extends FilterFileSystem { public class HarFileSystem extends FilterFileSystem {
public static final int VERSION = 3; public static final int VERSION = 3;
private static final Map<URI, HarMetaData> harMetaCache = private static final Map<URI, HarMetaData> harMetaCache = new HashMap<URI, HarMetaData>();
new ConcurrentHashMap<URI, HarMetaData>();
// uri representation of this Har filesystem // uri representation of this Har filesystem
private URI uri; private URI uri;

View File

@ -32,7 +32,7 @@
/** /**
* Initializes hadoop-auth AuthenticationFilter which provides support for * Initializes hadoop-auth AuthenticationFilter which provides support for
* Kerberos HTTP SPNEGO authentication. * Kerberos HTTP SPENGO authentication.
* <p/> * <p/>
* It enables anonymous access, simple/speudo and Kerberos HTTP SPNEGO * It enables anonymous access, simple/speudo and Kerberos HTTP SPNEGO
* authentication for Hadoop JobTracker, NameNode, DataNodes and * authentication for Hadoop JobTracker, NameNode, DataNodes and

View File

@ -144,7 +144,7 @@
The HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint. The HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint.
The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos
HTTP SPNEGO specification. HTTP SPENGO specification.
</description> </description>
</property> </property>

View File

@ -104,7 +104,7 @@
The HTTP Kerberos principal used by HttpFS in the HTTP endpoint. The HTTP Kerberos principal used by HttpFS in the HTTP endpoint.
The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos
HTTP SPNEGO specification. HTTP SPENGO specification.
</description> </description>
</property> </property>

View File

@ -37,7 +37,7 @@ $ curl "http://<HTTFS_HOST>:14000/webhdfs/v1?op=homedir&user.name=babu"
** Kerberos HTTP SPNEGO Authentication ** Kerberos HTTP SPNEGO Authentication
Kerberos HTTP SPNEGO authentication requires a tool or library supporting Kerberos HTTP SPENGO authentication requires a tool or library supporting
Kerberos HTTP SPNEGO protocol. Kerberos HTTP SPNEGO protocol.
IMPORTANT: If using <<<curl>>>, the <<<curl>>> version being used must support IMPORTANT: If using <<<curl>>>, the <<<curl>>> version being used must support

View File

@ -72,7 +72,7 @@ Hadoop HDFS over HTTP - Documentation Sets ${project.version}
HttpFS uses a clean HTTP REST API making its use with HTTP tools more HttpFS uses a clean HTTP REST API making its use with HTTP tools more
intuitive. intuitive.
HttpFS supports Hadoop pseudo authentication, Kerberos SPNEGOS authentication HttpFS supports Hadoop pseudo authentication, Kerberos SPENGOS authentication
and Hadoop proxy users. Hadoop HDFS proxy did not. and Hadoop proxy users. Hadoop HDFS proxy did not.
* User and Developer Documentation * User and Developer Documentation

View File

@ -145,7 +145,7 @@ WebHDFS REST API
*-------------------------------------------------+---------------------------------------------------+ *-------------------------------------------------+---------------------------------------------------+
| <<<dfs.webhdfs.enabled >>> | Enable/disable WebHDFS in Namenodes and Datanodes | | <<<dfs.webhdfs.enabled >>> | Enable/disable WebHDFS in Namenodes and Datanodes |
*-------------------------------------------------+---------------------------------------------------+ *-------------------------------------------------+---------------------------------------------------+
| <<<dfs.web.authentication.kerberos.principal>>> | The HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint. The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos HTTP SPNEGO specification. | | <<<dfs.web.authentication.kerberos.principal>>> | The HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint. The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos HTTP SPENGO specification. |
*-------------------------------------------------+---------------------------------------------------+ *-------------------------------------------------+---------------------------------------------------+
| <<<dfs.web.authentication.kerberos.keytab >>> | The Kerberos keytab file with the credentials for the HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint. | | <<<dfs.web.authentication.kerberos.keytab >>> | The Kerberos keytab file with the credentials for the HTTP Kerberos principal used by Hadoop-Auth in the HTTP endpoint. |
*-------------------------------------------------+---------------------------------------------------+ *-------------------------------------------------+---------------------------------------------------+