Return-Path: X-Original-To: apmail-hadoop-common-issues-archive@minotaur.apache.org Delivered-To: apmail-hadoop-common-issues-archive@minotaur.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 31BA41022F for ; Mon, 3 Feb 2014 17:50:16 +0000 (UTC) Received: (qmail 48496 invoked by uid 500); 3 Feb 2014 17:50:14 -0000 Delivered-To: apmail-hadoop-common-issues-archive@hadoop.apache.org Received: (qmail 48342 invoked by uid 500); 3 Feb 2014 17:50:12 -0000 Mailing-List: contact common-issues-help@hadoop.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: common-issues@hadoop.apache.org Delivered-To: mailing list common-issues@hadoop.apache.org Received: (qmail 48199 invoked by uid 99); 3 Feb 2014 17:50:10 -0000 Received: from arcas.apache.org (HELO arcas.apache.org) (140.211.11.28) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 03 Feb 2014 17:50:10 +0000 Date: Mon, 3 Feb 2014 17:50:10 +0000 (UTC) From: "Alejandro Abdelnur (JIRA)" To: common-issues@hadoop.apache.org Message-ID: In-Reply-To: References: Subject: [jira] [Commented] (HADOOP-10158) SPNEGO should work with multiple interfaces/SPNs. MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-JIRA-FingerPrint: 30527f35849b9dde25b450d4833f0394 [ https://issues.apache.org/jira/browse/HADOOP-10158?page=3Dcom.atlassi= an.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=3D13= 889675#comment-13889675 ]=20 Alejandro Abdelnur commented on HADOOP-10158: --------------------------------------------- KerberosAuthenticationHandler.java: * loginPrincipal(), it seems it is not considering the case of a 'HTTP@REAL= M' principal and it would assume it is correct. * getLoginForHost(): {code} SpnegoLogin newLogin =3D new SpnegoLogin(principal); spnegoLogin =3D logins.putIfAbsent(host, newLogin); if (spnegoLogin =3D=3D null) { spnegoLogin =3D newLogin; } spnegoLogin.login(keytab); {code} We should add a comment on the spnegoLogin.login(keytab) invocation that in= the case of a race condition the second login attempt is a NOP. KerberosUtil.java: * getRealmForHost(), typo s/retun/return/. Please add an 'IMPORTANT:=E2=80= =99 comment here explaining we are tapping into implementation specific met= hods of the Oracle and IBM JDKs, it may break in other JDKs or in future ve= rsions, and it may blow if a SecurityManager is in place. > SPNEGO should work with multiple interfaces/SPNs. > ------------------------------------------------- > > Key: HADOOP-10158 > URL: https://issues.apache.org/jira/browse/HADOOP-10158 > Project: Hadoop Common > Issue Type: Bug > Affects Versions: 2.2.0 > Reporter: Kihwal Lee > Assignee: Daryn Sharp > Priority: Critical > Attachments: HADOOP-10158-readkeytab.patch, HADOOP-10158-readkeyt= ab.patch, HADOOP-10158.patch, HADOOP-10158.patch, HADOOP-10158_multiplereal= ms.patch, HADOOP-10158_multiplerealms.patch, HADOOP-10158_multiplerealms.pa= tch > > > This is the list of internal servlets added by namenode. > | Name | Auth | Need to be accessible by end users | > | StartupProgressServlet | none | no | > | GetDelegationTokenServlet | internal SPNEGO | yes | > | RenewDelegationTokenServlet | internal SPNEGO | yes | > | CancelDelegationTokenServlet | internal SPNEGO | yes | > | FsckServlet | internal SPNEGO | yes | > | GetImageServlet | internal SPNEGO | no | > | ListPathsServlet | token in query | yes | > | FileDataServlet | token in query | yes | > | FileChecksumServlets | token in query | yes | > | ContentSummaryServlet | token in query | yes | > GetDelegationTokenServlet, RenewDelegationTokenServlet, CancelDelegationT= okenServlet and FsckServlet are accessed by end users, but hard-coded to us= e the internal SPNEGO filter. > If a name node HTTP server binds to multiple external IP addresses, the i= nternal SPNEGO service principal name may not work with an address to which= end users are connecting. The current SPNEGO implementation in Hadoop is = limited to use a single service principal per filter. > If the underlying hadoop kerberos authentication handler cannot easily be= modified, we can at least create a separate auth filter for the end-user f= acing servlets so that their service principals can be independently config= ured. If not defined, it should fall back to the current behavior. -- This message was sent by Atlassian JIRA (v6.1.5#6160)