knox git commit: KNOX-1768 - Upgrade Jackson to 2.9.8

2018-12-17 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master c00066050 -> 3fde508f2


KNOX-1768 - Upgrade Jackson to 2.9.8


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/3fde508f
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/3fde508f
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/3fde508f

Branch: refs/heads/master
Commit: 3fde508f218451e66d443dcc07aeebdc0a0c0637
Parents: c000660
Author: Colm O hEigeartaigh 
Authored: Mon Dec 17 10:29:19 2018 +
Committer: Colm O hEigeartaigh 
Committed: Mon Dec 17 10:29:19 2018 +

--
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/3fde508f/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 7552b93..9122ecd 100644
--- a/pom.xml
+++ b/pom.xml
@@ -173,7 +173,7 @@
 0.2
 4.5.6
 4.4.10
-2.9.7
+2.9.8
 0.8.2
 1.17.1
 1.2.0



knox git commit: KNOX-1622 - Enable the secure processing feature on all XPathFactory instances

2018-11-23 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 7046c2273 -> 1c72a57e2


KNOX-1622 - Enable the secure processing feature on all XPathFactory instances


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/1c72a57e
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/1c72a57e
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/1c72a57e

Branch: refs/heads/master
Commit: 1c72a57e27d29fcd37607935fa34247cf0727bc6
Parents: 7046c22
Author: Colm O hEigeartaigh 
Authored: Fri Nov 23 15:30:23 2018 +
Committer: Colm O hEigeartaigh 
Committed: Fri Nov 23 15:30:23 2018 +

--
 .../discovery/ambari/ServiceURLPropertyConfig.java|  9 -
 .../filter/rewrite/impl/xml/XmlFilterReader.java  | 14 +-
 2 files changed, 21 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/1c72a57e/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/ServiceURLPropertyConfig.java
--
diff --git 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/ServiceURLPropertyConfig.java
 
b/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/ServiceURLPropertyConfig.java
index ab9751e..4d8864f 100644
--- 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/ServiceURLPropertyConfig.java
+++ 
b/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/ServiceURLPropertyConfig.java
@@ -23,6 +23,7 @@ import org.w3c.dom.NamedNodeMap;
 import org.w3c.dom.Node;
 import org.w3c.dom.NodeList;
 
+import javax.xml.XMLConstants;
 import javax.xml.xpath.XPath;
 import javax.xml.xpath.XPathConstants;
 import javax.xml.xpath.XPathExpression;
@@ -52,7 +53,13 @@ class ServiceURLPropertyConfig {
 private static XPathExpression URL_PATTERN;
 private static XPathExpression PROPERTIES;
 static {
-XPath xpath = XPathFactory.newInstance().newXPath();
+XPathFactory xpathFactory = XPathFactory.newInstance();
+try {
+xpathFactory.setFeature(XMLConstants.FEATURE_SECURE_PROCESSING, 
Boolean.TRUE);
+} catch (javax.xml.xpath.XPathFactoryConfigurationException ex) {
+// ignore
+}
+XPath xpath = xpathFactory.newXPath();
 try {
 SERVICE_URL_PATTERN_MAPPINGS = 
xpath.compile("/service-discovery-url-mappings/service");
 URL_PATTERN  = xpath.compile("url-pattern/text()");

http://git-wip-us.apache.org/repos/asf/knox/blob/1c72a57e/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/impl/xml/XmlFilterReader.java
--
diff --git 
a/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/impl/xml/XmlFilterReader.java
 
b/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/impl/xml/XmlFilterReader.java
index 34255b0..6c907f8 100644
--- 
a/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/impl/xml/XmlFilterReader.java
+++ 
b/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/impl/xml/XmlFilterReader.java
@@ -36,6 +36,7 @@ import org.w3c.dom.Element;
 import org.w3c.dom.Node;
 import org.w3c.dom.Text;
 
+import javax.xml.XMLConstants;
 import javax.xml.namespace.QName;
 import javax.xml.parsers.ParserConfigurationException;
 import javax.xml.stream.XMLEventReader;
@@ -614,7 +615,18 @@ public abstract class XmlFilterReader extends Reader {
   }
 
   private static class XmlPathCompiler implements 
UrlRewriteFilterPathDescriptor.Compiler {
-private static XPath XPATH = XPathFactory.newInstance().newXPath();
+private static XPath XPATH;
+
+static {
+XPathFactory xpathFactory = XPathFactory.newInstance();
+try {
+xpathFactory.setFeature(XMLConstants.FEATURE_SECURE_PROCESSING, 
Boolean.TRUE);
+} catch (javax.xml.xpath.XPathFactoryConfigurationException ex) {
+// ignore
+}
+XPATH = xpathFactory.newXPath();
+}
+
 @Override
 public XPathExpression compile( String expression, XPathExpression 
compiled ) {
   try {



knox git commit: KNOX-1542 - Upgrade to EasyMock 4.0.1

2018-10-30 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master abc7ddc2d -> 410d29e41


KNOX-1542 - Upgrade to EasyMock 4.0.1


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/410d29e4
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/410d29e4
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/410d29e4

Branch: refs/heads/master
Commit: 410d29e41f244e4b69b692f4479b8804048760d2
Parents: abc7ddc
Author: Colm O hEigeartaigh 
Authored: Tue Oct 30 12:56:17 2018 +
Committer: Colm O hEigeartaigh 
Committed: Tue Oct 30 12:56:17 2018 +

--
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/410d29e4/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 45b4997..a8649b8 100644
--- a/pom.xml
+++ b/pom.xml
@@ -152,7 +152,7 @@
 2.6
 4.0.1
 2.12.0
-4.0
+4.0.1
 2.7.3
 2.6.11
 1.8.0



knox git commit: KNOX-1542 - Upgrade to EasyMock 4.0

2018-10-30 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master c65e75073 -> abc7ddc2d


KNOX-1542 - Upgrade to EasyMock 4.0


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/abc7ddc2
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/abc7ddc2
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/abc7ddc2

Branch: refs/heads/master
Commit: abc7ddc2db935f1914f64e2a4bf378bfaca23e8f
Parents: c65e750
Author: Colm O hEigeartaigh 
Authored: Tue Oct 30 10:32:51 2018 +
Committer: Colm O hEigeartaigh 
Committed: Tue Oct 30 10:32:51 2018 +

--
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/abc7ddc2/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 8ebba5e..45b4997 100644
--- a/pom.xml
+++ b/pom.xml
@@ -152,7 +152,7 @@
 2.6
 4.0.1
 2.12.0
-3.6
+4.0
 2.7.3
 2.6.11
 1.8.0



knox git commit: KNOX-1536 - Final merge

2018-10-25 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 4961cd139 -> e08d54530


KNOX-1536 - Final merge


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/e08d5453
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/e08d5453
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/e08d5453

Branch: refs/heads/master
Commit: e08d5453084adcc65c81eb0ab2f5ba28ce013676
Parents: 4961cd1
Author: Colm O hEigeartaigh 
Authored: Thu Oct 25 10:35:11 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Oct 25 10:35:11 2018 +0100

--
 .../org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java | 2 +-
 .../filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java | 4 ++--
 .../java/org/apache/knox/gateway/deploy/impl/ShiroConfig.java| 4 ++--
 .../java/org/apache/knox/gateway/shirorealm/KnoxLdapRealm.java   | 4 ++--
 .../knox/gateway/filter/XForwardedHeaderRequestWrapper.java  | 2 +-
 .../org/apache/knox/gateway/config/impl/GatewayConfigImpl.java   | 2 +-
 .../java/org/apache/knox/gateway/deploy/DeploymentFactory.java   | 2 +-
 .../apache/knox/gateway/descriptor/GatewayDescriptorFactory.java | 4 ++--
 .../gateway/services/hostmap/impl/DefaultHostMapperService.java  | 2 +-
 .../gateway/services/security/impl/DefaultKeystoreService.java   | 4 ++--
 .../org/apache/knox/gateway/GatewayPortMappingConfigTest.java| 2 +-
 .../src/main/java/org/apache/knox/gateway/topology/Provider.java | 2 +-
 .../src/main/java/org/apache/knox/gateway/topology/Service.java  | 2 +-
 .../test/java/org/apache/knox/gateway/GatewayHealthFuncTest.java | 2 +-
 .../knox/gateway/GatewayPortMappingDisableFeatureTest.java   | 2 +-
 .../java/org/apache/knox/gateway/GatewayPortMappingFailTest.java | 2 +-
 .../java/org/apache/knox/gateway/GatewayPortMappingFuncTest.java | 2 +-
 .../apache/knox/gateway/audit/log4j/audit/Log4jAuditService.java | 2 +-
 .../knox/gateway/config/impl/MappedConfigurationBinding.java | 2 +-
 .../src/main/java/org/apache/knox/gateway/launcher/Config.java   | 2 +-
 .../java/org/apache/knox/gateway/util/urltemplate/Builder.java   | 2 +-
 .../org/apache/knox/gateway/util/urltemplate/RewriterTest.java   | 2 +-
 22 files changed, 27 insertions(+), 27 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/e08d5453/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java
--
diff --git 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java
 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java
index c7c30e0..d041cbb 100644
--- 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java
+++ 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/resources/ResourcesInvoker.java
@@ -45,7 +45,7 @@ public class ResourcesInvoker implements InvocationHandler {
   public ResourcesInvoker( Class bundleClass ) {
 this.bundleClass = bundleClass;
 this.bundleName = calcBundleName( bundleClass );
-this.bundles = new ConcurrentHashMap();
+this.bundles = new ConcurrentHashMap<>();
   }
 
   @Override

http://git-wip-us.apache.org/repos/asf/knox/blob/e08d5453/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java
--
diff --git 
a/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java
 
b/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java
index fcf0445..4ecf57f 100644
--- 
a/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java
+++ 
b/gateway-provider-rewrite/src/main/java/org/apache/knox/gateway/filter/rewrite/api/UrlRewriteRulesDescriptorFactory.java
@@ -62,13 +62,13 @@ public abstract class UrlRewriteRulesDescriptorFactory {
   }
 
   private static Map loadImporters() {
-Map map = new ConcurrentHashMap();
+Map map = new ConcurrentHashMap<>();
 map.put( "xml", new XmlUrlRewriteRulesImporter() );
 return map;
   }
 
   private static Map loadExporters() {
-Map map = new ConcurrentHashMap();
+Map map = new ConcurrentHashMap<>();
 map.put( "xml", new XmlUrlRewriteRulesExporter() );
 return map;
   }

http://git-wip-us.apache.org/repos/asf/knox/blob/e08d5453/gateway-provider-security-shiro/src/main/java/org/apache/knox/gateway/deploy/impl/ShiroConfig.java
--
diff --git 
a/gateway-provider-security-shiro/src/main/java/org/apache/knox/gateway/deploy/impl/ShiroConfig.java
 

knox git commit: KNOX-1539 - Put the array declaration after the type

2018-10-24 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 78c3bad46 -> 121da5440


KNOX-1539 - Put the array declaration after the type


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/121da544
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/121da544
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/121da544

Branch: refs/heads/master
Commit: 121da5440e4ca318bd7f8378c338219673b4f8b7
Parents: 78c3bad
Author: Colm O hEigeartaigh 
Authored: Wed Oct 24 10:19:21 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Oct 24 10:19:21 2018 +0100

--
 .../services/topology/DefaultTopologyServiceTest.java |  2 +-
 .../org/apache/knox/gateway/util/KnoxCLITest.java | 14 +++---
 .../knox/gateway/dispatch/CappedBufferHttpEntity.java |  2 +-
 .../dispatch/PartiallyRepeatableHttpEntity.java   |  2 +-
 .../org/apache/knox/gateway/topology/Version.java |  2 +-
 .../gateway/dispatch/CappedBufferHttpEntityTest.java  |  2 +-
 .../dispatch/PartiallyRepeatableHttpEntityTest.java   |  2 +-
 .../org/apache/knox/gateway/GatewayBasicFuncTest.java | 10 +-
 .../knox/gateway/KnoxCliLdapFuncTestNegative.java |  6 +++---
 .../knox/gateway/KnoxCliLdapFuncTestPositive.java | 10 +-
 .../org/apache/knox/gateway/KnoxCliSysBindTest.java   | 10 +-
 .../apache/knox/gateway/util/urltemplate/Parser.java  |  2 +-
 12 files changed, 32 insertions(+), 32 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/121da544/gateway-server/src/test/java/org/apache/knox/gateway/services/topology/DefaultTopologyServiceTest.java
--
diff --git 
a/gateway-server/src/test/java/org/apache/knox/gateway/services/topology/DefaultTopologyServiceTest.java
 
b/gateway-server/src/test/java/org/apache/knox/gateway/services/topology/DefaultTopologyServiceTest.java
index e63a6c8..cb7437f 100644
--- 
a/gateway-server/src/test/java/org/apache/knox/gateway/services/topology/DefaultTopologyServiceTest.java
+++ 
b/gateway-server/src/test/java/org/apache/knox/gateway/services/topology/DefaultTopologyServiceTest.java
@@ -566,7 +566,7 @@ public class DefaultTopologyServiceTest {
   public void testProviderParamsOrderIsPreserved() {
 
 Provider provider = new Provider();
-String names[] = {"ldapRealm=",
+String[] names = {"ldapRealm=",
 "ldapContextFactory",
 "ldapRealm.contextFactory",
 "ldapGroupRealm",

http://git-wip-us.apache.org/repos/asf/knox/blob/121da544/gateway-server/src/test/java/org/apache/knox/gateway/util/KnoxCLITest.java
--
diff --git 
a/gateway-server/src/test/java/org/apache/knox/gateway/util/KnoxCLITest.java 
b/gateway-server/src/test/java/org/apache/knox/gateway/util/KnoxCLITest.java
index 861c050..e64adb2 100644
--- a/gateway-server/src/test/java/org/apache/knox/gateway/util/KnoxCLITest.java
+++ b/gateway-server/src/test/java/org/apache/knox/gateway/util/KnoxCLITest.java
@@ -846,7 +846,7 @@ public class KnoxCLITest {
 GatewayConfigMock config = new GatewayConfigMock();
 URL topoURL = 
ClassLoader.getSystemResource("conf-demo/conf/topologies/admin.xml");
 config.setConfDir( new File(topoURL.getFile()).getParentFile().getParent() 
);
-String args[] = {"list-topologies", "--master", "knox"};
+String[] args = {"list-topologies", "--master", "knox"};
 
 KnoxCLI cli = new KnoxCLI();
 cli.setConf( config );
@@ -962,7 +962,7 @@ public class KnoxCLITest {
 GatewayConfigMock config = new GatewayConfigMock();
 URL topoURL = 
ClassLoader.getSystemResource("conf-demo/conf/topologies/admin.xml");
 config.setConfDir( new File(topoURL.getFile()).getParentFile().getParent() 
);
-String args[] = {"validate-topology", "--master", "knox", "--cluster", 
"sandbox"};
+String[] args = {"validate-topology", "--master", "knox", "--cluster", 
"sandbox"};
 
 KnoxCLI cli = new KnoxCLI();
 cli.setConf( config );
@@ -974,21 +974,21 @@ public class KnoxCLITest {
 outContent.reset();
 
 
-String args2[] = {"validate-topology", "--master", "knox", "--cluster", 
"NotATopology"};
+String[] args2 = {"validate-topology", "--master", "knox", "--cluster", 
"NotATopology"};
 cli.run(args2);
 
 assertThat(outContent.toString("UTF-8"), containsString("NotATopology"));
 assertThat(outContent.toString("UTF-8"), containsString("does not exist"));
 outContent.reset();
 
-String args3[] = {"validate-topology", "--master", "knox", "--path", 
config.getGatewayTopologyDir() + "/admin.xml"};
+String[] args3 = {"validate-topology", "--master", "knox", "--path", 
config.getGatewayTopologyDir() + "/admin.xml"};
 cli.run(args3);
 
 assertThat(outContent.toString("UTF-8"), 

knox git commit: KNOX-1536 - Removing more redundant type declarations

2018-10-23 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 3f360a77b -> a46a232b7


KNOX-1536 - Removing more redundant type declarations


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/a46a232b
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/a46a232b
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/a46a232b

Branch: refs/heads/master
Commit: a46a232b7e2281a8625c8413df9c416dbc1923d4
Parents: 3f360a7
Author: Colm O hEigeartaigh 
Authored: Tue Oct 23 14:53:07 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Tue Oct 23 14:53:07 2018 +0100

--
 .../org/apache/knox/gateway/i18n/messages/MessagesFactory.java | 2 +-
 .../i18n/messages/loggers/sout/SoutMessageLoggerFactory.java   | 2 +-
 .../i18n/messages/loggers/test/TestMessageLoggerFactory.java   | 2 +-
 .../apache/knox/gateway/i18n/resources/ResourcesFactory.java   | 2 +-
 .../gateway/services/topology/DefaultTopologyServiceTest.java  | 2 +-
 .../java/org/apache/knox/gateway/websockets/BadUrlTest.java| 2 +-
 .../org/apache/knox/gateway/websockets/WebsocketEchoTest.java  | 2 +-
 .../gateway/websockets/WebsocketMultipleConnectionTest.java| 2 +-
 .../org/apache/knox/gateway/shell/hbase/table/CreateTable.java | 2 +-
 .../org/apache/knox/gateway/shell/hbase/table/UpdateTable.java | 2 +-
 .../src/main/java/org/apache/knox/gateway/launcher/Config.java | 2 +-
 .../java/org/apache/knox/gateway/util/urltemplate/Builder.java | 2 +-
 .../java/org/apache/knox/gateway/util/urltemplate/Matcher.java | 4 ++--
 .../java/org/apache/knox/gateway/util/urltemplate/Segment.java | 6 +++---
 14 files changed, 17 insertions(+), 17 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/a46a232b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/MessagesFactory.java
--
diff --git 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/MessagesFactory.java
 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/MessagesFactory.java
index a53b889..ff9e95c 100644
--- 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/MessagesFactory.java
+++ 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/MessagesFactory.java
@@ -31,7 +31,7 @@ import java.util.concurrent.ConcurrentHashMap;
 public class MessagesFactory {
 
   private static MessageLoggerFactory loggers = getMessageLoggerFactory();
-  private static Map, Object> proxies = new 
ConcurrentHashMap, Object>();
+  private static Map, Object> proxies = new ConcurrentHashMap<>();
 
   @SuppressWarnings( "unchecked" )
   public static  T get( Class clazz ) {

http://git-wip-us.apache.org/repos/asf/knox/blob/a46a232b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/sout/SoutMessageLoggerFactory.java
--
diff --git 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/sout/SoutMessageLoggerFactory.java
 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/sout/SoutMessageLoggerFactory.java
index c20aa08..04a7d84 100644
--- 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/sout/SoutMessageLoggerFactory.java
+++ 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/sout/SoutMessageLoggerFactory.java
@@ -29,7 +29,7 @@ import java.util.concurrent.ConcurrentHashMap;
 public class SoutMessageLoggerFactory implements MessageLoggerFactory {
 
   private static SoutMessageLoggerFactory INSTANCE;
-  private static final Map LOGGERS = new 
ConcurrentHashMap();
+  private static final Map LOGGERS = new 
ConcurrentHashMap<>();
 
   public static SoutMessageLoggerFactory getFactory() {
 if( INSTANCE == null ) {

http://git-wip-us.apache.org/repos/asf/knox/blob/a46a232b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/test/TestMessageLoggerFactory.java
--
diff --git 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/test/TestMessageLoggerFactory.java
 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/test/TestMessageLoggerFactory.java
index 35108c0..e398365 100644
--- 
a/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/test/TestMessageLoggerFactory.java
+++ 
b/gateway-i18n/src/main/java/org/apache/knox/gateway/i18n/messages/loggers/test/TestMessageLoggerFactory.java
@@ -29,7 +29,7 @@ import java.util.concurrent.ConcurrentHashMap;
 public class TestMessageLoggerFactory implements MessageLoggerFactory {
 
   private static TestMessageLoggerFactory INSTANCE;
-  private static final Map LOGGERS = new 
ConcurrentHashMap();
+  private static 

[1/3] knox git commit: KNOX-1536 - Replace redundant types with the diamond operator

2018-10-22 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 76770fbea -> 84d794f84


http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-util-urltemplate/src/test/java/org/apache/knox/gateway/util/urltemplate/MatcherTest.java
--
diff --git 
a/gateway-util-urltemplate/src/test/java/org/apache/knox/gateway/util/urltemplate/MatcherTest.java
 
b/gateway-util-urltemplate/src/test/java/org/apache/knox/gateway/util/urltemplate/MatcherTest.java
index 6ec5238..0e8941f 100644
--- 
a/gateway-util-urltemplate/src/test/java/org/apache/knox/gateway/util/urltemplate/MatcherTest.java
+++ 
b/gateway-util-urltemplate/src/test/java/org/apache/knox/gateway/util/urltemplate/MatcherTest.java
@@ -61,7 +61,7 @@ public class MatcherTest {
 Template patternTemplate, inputTemplate;
 Matcher.Match match;
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 patternTemplate = Parser.parseTemplate( "*://*:*/a/{pathB=**}/c" );
 matcher.add( patternTemplate, "webhdfs" );
 inputTemplate = Parser.parseLiteral( "s://h:5/a/b1/b2/c" );
@@ -70,7 +70,7 @@ public class MatcherTest {
 assertThat( match.getValue(), is( "webhdfs" ) );
 assertThat( match.getParams().resolve( "pathB" ), hasItems( "b1", "b2" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( "s://h:5/a/b/c" );
 patternTemplate = Parser.parseTemplate( 
"{scheme=*}://{host=*}:{port=*}/a/{pathB=**}/c" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -80,7 +80,7 @@ public class MatcherTest {
 assertThat( match.getParams().resolve( "pathB" ), hasItems( "b" ) );
 
 // KNOX-357
-//matcher = new Matcher();
+//matcher = new Matcher<>();
 //inputTemplate = Parser.parse( "s://h:5/a/c" );
 //patternTemplate = Parser.parse( 
"{scheme=*}://{host=*}:{port=*}/a/{pathB=**}/c" );
 //matcher.add( patternTemplate, "webhdfs" );
@@ -88,7 +88,7 @@ public class MatcherTest {
 //assertThat( match, notNullValue() );
 //assertThat( match.getValue(), is( "webhdfs" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( "s://h:5/a/b" );
 patternTemplate = Parser.parseTemplate( 
"{scheme=*}://{host=*}:{port=*}/{pathA=**}/b" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -97,7 +97,7 @@ public class MatcherTest {
 assertThat( match.getValue(), is( "webhdfs" ) );
 
 // KNOX-357
-//matcher = new Matcher();
+//matcher = new Matcher<>();
 //inputTemplate = Parser.parse( "s://h:5/b" );
 //patternTemplate = Parser.parse( 
"{scheme=*}://{host=*}:{port=*}/{pathA=**}/b" );
 //matcher.add( patternTemplate, "webhdfs" );
@@ -112,7 +112,7 @@ public class MatcherTest {
 Template patternTemplate, inputTemplate;
 Matcher.Match match;
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( 
"https://127.0.0.1:8443/webhdfs/v1/tmp?op=LISTSTATUS; );
 patternTemplate = Parser.parseTemplate( 
"*://*:*/webhdfs/{version}/{path=**}?{**}" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -120,7 +120,7 @@ public class MatcherTest {
 assertThat( match, notNullValue() );
 assertThat( match.getValue(), is( "webhdfs" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( 
"https://127.0.0.1:8443/top/webhdfs/v1/tmp?op=LISTSTATUS; );
 patternTemplate = Parser.parseTemplate( 
"*://*:*/**/webhdfs/{version}/{path=**}?{**}" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -128,7 +128,7 @@ public class MatcherTest {
 assertThat( match, notNullValue() );
 assertThat( match.getValue(), is( "webhdfs" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( "https://127.0.0.1:8443/a/b/c; );
 patternTemplate = Parser.parseTemplate( "*://*:*/**/c" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -136,7 +136,7 @@ public class MatcherTest {
 assertThat( match, notNullValue() );
 assertThat( match.getValue(), is( "webhdfs" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( "https://127.0.0.1:8443/a/b/c/d; );
 patternTemplate = Parser.parseTemplate( 
"*://*:*/{pathA=**}/b/{pathC=**}/d" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -146,7 +146,7 @@ public class MatcherTest {
 assertThat( match.getParams().resolve( "pathA" ), hasItems( "a" ) );
 assertThat( match.getParams().resolve( "pathC" ), hasItems( "c" ) );
 
-matcher = new Matcher();
+matcher = new Matcher<>();
 inputTemplate = Parser.parseLiteral( 
"https://127.0.0.1:8443/a1/a2/b/c1/c2/d; );
 patternTemplate = Parser.parseTemplate( 
"*://*:*/{pathA=**}/b/{pathC=**}/d" );
 matcher.add( patternTemplate, "webhdfs" );
@@ -157,7 +157,7 @@ public class MatcherTest {
 assertThat( 

[3/3] knox git commit: KNOX-1536 - Replace redundant types with the diamond operator

2018-10-22 Thread coheigea
KNOX-1536 - Replace redundant types with the diamond operator


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/84d794f8
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/84d794f8
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/84d794f8

Branch: refs/heads/master
Commit: 84d794f843a8f73fa089f36af0e01cf421685cf9
Parents: 76770fb
Author: Colm O hEigeartaigh 
Authored: Mon Oct 22 13:48:55 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Mon Oct 22 13:48:55 2018 +0100

--
 .../provider/impl/BaseZookeeperURLManager.java  |   4 +-
 .../ha/provider/impl/DefaultHaDescriptor.java   |   2 +-
 .../ha/dispatch/DefaultHaDispatchTest.java  |   2 +-
 .../ha/provider/impl/DefaultHaProviderTest.java |   4 +-
 .../impl/SOLRZookeeperURLManagerTest.java   |   2 +-
 ...ctIdentityAsserterDeploymentContributor.java |   2 +-
 ...entityAsserterHttpServletRequestWrapper.java |   4 +-
 .../function/UsernameFunctionProcessor.java |   4 +-
 ...yAssertionHttpServletRequestWrapperTest.java |   4 +-
 .../function/UsernameFunctionProcessorTest.java |   2 +-
 ...adoopGroupProviderDeploymentContributor.java |   4 +-
 .../JerseyServiceDeploymentContributorBase.java |   2 +-
 .../hostmap/impl/HostmapFunctionProcessor.java  |   2 +-
 .../impl/ServiceAddressFunctionProcessor.java   |   2 +-
 .../impl/ServiceHostFunctionProcessor.java  |   2 +-
 .../ServiceMappedAddressFunctionProcessor.java  |   2 +-
 .../ServiceMappedHostFunctionProcessor.java |   2 +-
 .../impl/ServiceMappedUrlFunctionProcessor.java |   2 +-
 .../impl/ServicePathFunctionProcessor.java  |   2 +-
 .../impl/ServicePortFunctionProcessor.java  |   2 +-
 .../impl/ServiceSchemeFunctionProcessor.java|   2 +-
 .../impl/ServiceUrlFunctionProcessor.java   |   2 +-
 .../impl/ServiceRegistryFunctionsTest.java  |   2 +-
 .../ext/UrlRewriteMatchProcessorExt.java|   2 +-
 .../impl/UrlRewriteFilterDescriptorImpl.java|   4 +-
 .../UrlRewriteFilterGroupDescriptorBase.java|   2 +-
 .../impl/UrlRewriteRulesDescriptorImpl.java |   6 +-
 .../impl/UrlRewriteStepProcessorHolder.java |   2 +-
 .../rewrite/impl/html/HtmlFilterReaderBase.java |   2 +-
 .../rewrite/impl/json/JsonFilterReader.java |   2 +-
 .../rewrite/impl/xml/XmlFilterReader.java   |   2 +-
 .../spi/UrlRewriteFlowDescriptorBase.java   |   2 +-
 .../rewrite/api/UrlRewriteProcessorTest.java|   4 +-
 .../UrlRewriteServletContextListenerTest.java   |   2 +-
 .../api/UrlRewriteServletFilterTest.java|   2 +-
 .../impl/FrontendFunctionProcessorTest.java |   2 +-
 .../impl/UrlRewriteStepProcessorStateTest.java  |   6 +-
 .../impl/AclsAuthzDeploymentContributor.java|   2 +-
 .../gateway/filter/AclsAuthorizationFilter.java |   4 +-
 .../jwt/deploy/JWTFederationContributor.java|   2 +-
 .../deploy/SSOCookieFederationContributor.java  |   2 +-
 .../jwt/filter/AbstractJWTFilter.java   |   2 +-
 .../federation/AbstractJWTFilterTest.java   |   2 +-
 .../Pac4jFederationProviderContributor.java |   2 +-
 .../pac4j/filter/Pac4jIdentityAdapter.java  |   2 +-
 .../deploy/HeaderPreAuthContributor.java|   2 +-
 .../deploy/impl/ShiroDeploymentContributor.java |   2 +-
 .../gateway/filter/ResponseCookieFilter.java|   2 +-
 .../knox/gateway/shirorealm/KnoxLdapRealm.java  |   4 +-
 .../knox/gateway/shirorealm/KnoxPamRealm.java   |   2 +-
 .../webappsec/filter/StrictTransportFilter.java |   4 +-
 .../webappsec/filter/XFrameOptionsFilter.java   |   4 +-
 .../filter/CompositeEnumerationTest.java|  14 +-
 .../org/apache/knox/gateway/GatewayFilter.java  |   4 +-
 .../org/apache/knox/gateway/GatewayServer.java  |   4 +-
 .../knox/gateway/deploy/DeploymentFactory.java  |  12 +-
 .../impl/ApplicationDeploymentContributor.java  |   4 +-
 .../GenericProviderDeploymentContributor.java   |   2 +-
 .../ServiceDefinitionDeploymentContributor.java |   2 +-
 .../descriptor/impl/FilterDescriptorImpl.java   |   2 +-
 .../descriptor/impl/GatewayDescriptorImpl.java  |   4 +-
 .../descriptor/impl/ResourceDescriptorImpl.java |   4 +-
 .../gateway/dispatch/DispatchParamResolver.java |   2 +-
 .../knox/gateway/filter/JaasLoginFilter.java|   2 +-
 .../services/registry/impl/RegEntry.java|   2 +-
 .../security/impl/DefaultAliasService.java  |   2 +-
 .../impl/DefaultTokenAuthorityService.java  |   2 +-
 .../topology/impl/DefaultTopologyService.java   |   6 +-
 .../builder/BeanPropertyTopologyBuilder.java|   6 +-
 .../builder/PropertyTopologyBuilder.java|   2 +-
 .../topology/validation/TopologyValidator.java  |   2 +-
 .../org/apache/knox/gateway/TempletonDemo.java  |   2 +-
 .../service/admin/TopologiesResource.java   |   4 +-
 .../service/knoxsso/WebSSOResourceTest.java |   2 +-
 .../knoxtoken/TokenServiceResourceTest.java |   6 +-
 

[2/3] knox git commit: KNOX-1536 - Replace redundant types with the diamond operator

2018-10-22 Thread coheigea
http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-server/src/main/java/org/apache/knox/gateway/deploy/impl/ServiceDefinitionDeploymentContributor.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/knox/gateway/deploy/impl/ServiceDefinitionDeploymentContributor.java
 
b/gateway-server/src/main/java/org/apache/knox/gateway/deploy/impl/ServiceDefinitionDeploymentContributor.java
index 9174eec..3d35e29 100644
--- 
a/gateway-server/src/main/java/org/apache/knox/gateway/deploy/impl/ServiceDefinitionDeploymentContributor.java
+++ 
b/gateway-server/src/main/java/org/apache/knox/gateway/deploy/impl/ServiceDefinitionDeploymentContributor.java
@@ -121,7 +121,7 @@ public class ServiceDefinitionDeploymentContributor extends 
ServiceDeploymentCon
   }
 
   private void contributeResource(DeploymentContext context, Service service, 
Route binding, Map filterParams) throws URISyntaxException {
-List params = new 
ArrayList();
+List params = new ArrayList<>();
 ResourceDescriptor resource = context.getGatewayDescriptor().addResource();
 resource.role(service.getRole());
 resource.pattern(binding.getPath());

http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/FilterDescriptorImpl.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/FilterDescriptorImpl.java
 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/FilterDescriptorImpl.java
index 3fb8ef2..18ba3b6 100644
--- 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/FilterDescriptorImpl.java
+++ 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/FilterDescriptorImpl.java
@@ -35,7 +35,7 @@ public class FilterDescriptorImpl implements FilterDescriptor 
{
 
   FilterDescriptorImpl( ResourceDescriptor parent ) {
 this.parent = parent;
-this.params = new ArrayList();
+this.params = new ArrayList<>();
   }
 
   @Override

http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/GatewayDescriptorImpl.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/GatewayDescriptorImpl.java
 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/GatewayDescriptorImpl.java
index 13378bb..27dc240 100644
--- 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/GatewayDescriptorImpl.java
+++ 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/GatewayDescriptorImpl.java
@@ -30,8 +30,8 @@ public class GatewayDescriptorImpl implements 
GatewayDescriptor {
   private List resources;
 
   public GatewayDescriptorImpl() {
-this.params = new ArrayList();
-this.resources = new ArrayList();
+this.params = new ArrayList<>();
+this.resources = new ArrayList<>();
   }
 
   @Override

http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/ResourceDescriptorImpl.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/ResourceDescriptorImpl.java
 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/ResourceDescriptorImpl.java
index cce94ab..994c294 100644
--- 
a/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/ResourceDescriptorImpl.java
+++ 
b/gateway-server/src/main/java/org/apache/knox/gateway/descriptor/impl/ResourceDescriptorImpl.java
@@ -36,8 +36,8 @@ public class ResourceDescriptorImpl implements 
ResourceDescriptor {
 
   ResourceDescriptorImpl( GatewayDescriptor parent ) {
 this.parent = parent;
-this.params = new ArrayList();
-this.filters = new ArrayList();
+this.params = new ArrayList<>();
+this.filters = new ArrayList<>();
   }
 
   @Override

http://git-wip-us.apache.org/repos/asf/knox/blob/84d794f8/gateway-server/src/main/java/org/apache/knox/gateway/dispatch/DispatchParamResolver.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/knox/gateway/dispatch/DispatchParamResolver.java
 
b/gateway-server/src/main/java/org/apache/knox/gateway/dispatch/DispatchParamResolver.java
index e814848..979f80f 100644
--- 
a/gateway-server/src/main/java/org/apache/knox/gateway/dispatch/DispatchParamResolver.java
+++ 
b/gateway-server/src/main/java/org/apache/knox/gateway/dispatch/DispatchParamResolver.java
@@ -57,7 +57,7 @@ class DispatchParamResolver implements Params {
 if( config != null ) {
   String value = config.getInitParameter( name );
   if( value != null ) {
-values = 

knox git commit: KNOX-1402 - Upgrade to Apache parent pom version 20

2018-07-27 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master e9612fcc9 -> d303eee27


KNOX-1402 - Upgrade to Apache parent pom version 20


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/d303eee2
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/d303eee2
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/d303eee2

Branch: refs/heads/master
Commit: d303eee27b7eeef3affbab99713b17d7c6916832
Parents: e9612fc
Author: Colm O hEigeartaigh 
Authored: Fri Jul 27 16:00:09 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Jul 27 16:00:09 2018 +0100

--
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/d303eee2/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 5549165..0eb042a 100644
--- a/pom.xml
+++ b/pom.xml
@@ -22,7 +22,7 @@
 
 org.apache
 apache
-19
+20
 
 org.apache.knox
 gateway



knox git commit: KNOX-1345 - Fix javadoc errors

2018-06-15 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 93fd7c712 -> a80769278


KNOX-1345 - Fix javadoc errors


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/a8076927
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/a8076927
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/a8076927

Branch: refs/heads/master
Commit: a8076927814f3f921d167428ef73260ce00100ba
Parents: 93fd7c7
Author: Colm O hEigeartaigh 
Authored: Fri Jun 15 12:22:00 2018 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Jun 15 12:22:00 2018 +0100

--
 .../org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java  | 4 +---
 .../org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java  | 2 +-
 .../knox/gateway/ha/provider/impl/HaDescriptorConstants.java | 5 -
 .../common/filter/AbstractIdentityAssertionFilter.java   | 4 ++--
 .../gateway/filter/rewrite/api/UrlRewriteRuleDescriptor.java | 4 
 .../filter/rewrite/api/UrlRewriteRulesDescriptor.java| 4 
 .../rewrite/impl/html/HtmlImportFunctionProcessor.java   | 8 
 .../filter/rewrite/impl/html/HtmlPrefixProcessor.java| 8 
 .../gateway/filter/rewrite/impl/xml/XmlRewriteRulesTags.java | 4 
 .../knox/gateway/pac4j/filter/Pac4jDispatcherFilter.java | 2 +-
 .../knox/gateway/preauth/filter/PreAuthFederationFilter.java | 2 +-
 .../apache/knox/gateway/preauth/filter/PreAuthService.java   | 2 +-
 .../knox/gateway/shirorealm/KnoxLdapContextFactory.java  | 4 ++--
 .../org/apache/knox/gateway/shirorealm/KnoxLdapRealm.java| 3 ++-
 .../org/apache/knox/gateway/rm/dispatch/RMHaDispatch.java| 3 ---
 .../knox/gateway/dispatch/AbstractGatewayDispatch.java   | 2 +-
 .../gateway/security/principal/SimplePrincipalMapper.java| 4 ++--
 .../src/main/java/org/apache/knox/gateway/util/Urls.java | 2 +-
 pom.xml  | 2 +-
 19 files changed, 48 insertions(+), 21 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/a8076927/gateway-adapter/src/main/java/org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java
--
diff --git 
a/gateway-adapter/src/main/java/org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java
 
b/gateway-adapter/src/main/java/org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java
index 78ecddc..e2cf8a4 100644
--- 
a/gateway-adapter/src/main/java/org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java
+++ 
b/gateway-adapter/src/main/java/org/apache/hadoop/gateway/rm/dispatch/RMHaDispatch.java
@@ -22,9 +22,7 @@ import javax.servlet.ServletException;
  * limitations under the License.
  */
 public class RMHaDispatch extends 
org.apache.knox.gateway.rm.dispatch.RMHaDispatch {
-  /**
-   * @throws ServletException
-   */
+
   public RMHaDispatch() {
 super();
   }

http://git-wip-us.apache.org/repos/asf/knox/blob/a8076927/gateway-adapter/src/main/java/org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java
--
diff --git 
a/gateway-adapter/src/main/java/org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java
 
b/gateway-adapter/src/main/java/org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java
index a2efdb9..46a07c0 100644
--- 
a/gateway-adapter/src/main/java/org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java
+++ 
b/gateway-adapter/src/main/java/org/apache/hadoop/gateway/shirorealm/KnoxLdapRealm.java
@@ -75,7 +75,7 @@ public class KnoxLdapRealm
   /**
* Returns the LDAP User Distinguished Name (DN) to use when acquiring an
* {@link LdapContext LdapContext} from the {@link LdapContextFactory}.
-   * 
+   *
* If the the {@link #getUserDnTemplate() userDnTemplate} property has been
* set, this implementation will construct the User DN by substituting the
* specified {@code principal} into the configured template.  If the {@link

http://git-wip-us.apache.org/repos/asf/knox/blob/a8076927/gateway-provider-ha/src/main/java/org/apache/knox/gateway/ha/provider/impl/HaDescriptorConstants.java
--
diff --git 
a/gateway-provider-ha/src/main/java/org/apache/knox/gateway/ha/provider/impl/HaDescriptorConstants.java
 
b/gateway-provider-ha/src/main/java/org/apache/knox/gateway/ha/provider/impl/HaDescriptorConstants.java
index 5ea6b4a..54aa8f2 100644
--- 
a/gateway-provider-ha/src/main/java/org/apache/knox/gateway/ha/provider/impl/HaDescriptorConstants.java
+++ 
b/gateway-provider-ha/src/main/java/org/apache/knox/gateway/ha/provider/impl/HaDescriptorConstants.java
@@ -19,10 +19,13 @@ package org.apache.knox.gateway.ha.provider.impl;
 
 /**
  * The constants for xml elements and attributes are meant to help 
render/consume the following:
- * 

knox git commit: KNOX-1200 - Fixing maven assembly errors

2018-03-08 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 6f4555418 -> 8c919a4f4


KNOX-1200 - Fixing maven assembly errors


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/8c919a4f
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/8c919a4f
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/8c919a4f

Branch: refs/heads/master
Commit: 8c919a4f419517db7c43dffafc46ee7785302e37
Parents: 6f45554
Author: Colm O hEigeartaigh 
Authored: Thu Mar 8 15:33:25 2018 +
Committer: Colm O hEigeartaigh 
Committed: Thu Mar 8 15:33:25 2018 +

--
 gateway-release/pom.xml   | 1 +
 gateway-shell-release/pom.xml | 1 +
 pom.xml   | 1 +
 3 files changed, 3 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/8c919a4f/gateway-release/pom.xml
--
diff --git a/gateway-release/pom.xml b/gateway-release/pom.xml
index f47c1ed..c729535 100644
--- a/gateway-release/pom.xml
+++ b/gateway-release/pom.xml
@@ -59,6 +59,7 @@
 
 
src/assembly.xml
 
+gnu
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/8c919a4f/gateway-shell-release/pom.xml
--
diff --git a/gateway-shell-release/pom.xml b/gateway-shell-release/pom.xml
index 92e8396..fd55864 100644
--- a/gateway-shell-release/pom.xml
+++ b/gateway-shell-release/pom.xml
@@ -82,6 +82,7 @@
 
 
src/assembly.xml
 
+gnu
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/8c919a4f/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 942cc6b..3297aa8 100644
--- a/pom.xml
+++ b/pom.xml
@@ -190,6 +190,7 @@
 
 
src/assembly.xml
 
+gnu
 
 
 



knox git commit: KNOX-1201 - Disable DocTypes

2018-03-08 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 5f9ee5a08 -> 9b5665be7


KNOX-1201 - Disable DocTypes


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/9b5665be
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/9b5665be
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/9b5665be

Branch: refs/heads/master
Commit: 9b5665be7016f3a574702d0ac843e9e677214dc5
Parents: 5f9ee5a
Author: Colm O hEigeartaigh 
Authored: Thu Mar 8 11:01:58 2018 +
Committer: Colm O hEigeartaigh 
Committed: Thu Mar 8 11:01:58 2018 +

--
 .../src/main/java/org/apache/knox/gateway/util/XmlUtils.java  | 3 +++
 1 file changed, 3 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/9b5665be/gateway-util-common/src/main/java/org/apache/knox/gateway/util/XmlUtils.java
--
diff --git 
a/gateway-util-common/src/main/java/org/apache/knox/gateway/util/XmlUtils.java 
b/gateway-util-common/src/main/java/org/apache/knox/gateway/util/XmlUtils.java
index fc21d4e..b3494fe 100644
--- 
a/gateway-util-common/src/main/java/org/apache/knox/gateway/util/XmlUtils.java
+++ 
b/gateway-util-common/src/main/java/org/apache/knox/gateway/util/XmlUtils.java
@@ -46,6 +46,7 @@ public class XmlUtils {
   public static Document readXml( InputStream input ) throws 
ParserConfigurationException, IOException, SAXException {
 DocumentBuilderFactory f = DocumentBuilderFactory.newInstance();
 f.setFeature(XMLConstants.FEATURE_SECURE_PROCESSING, Boolean.TRUE);
+f.setFeature("http://apache.org/xml/features/disallow-doctype-decl;, true);
 DocumentBuilder b = f.newDocumentBuilder();
 return b.parse( input );
   }
@@ -53,6 +54,7 @@ public class XmlUtils {
   public static Document readXml( InputSource source ) throws 
ParserConfigurationException, IOException, SAXException {
 DocumentBuilderFactory f = DocumentBuilderFactory.newInstance();
 f.setFeature(XMLConstants.FEATURE_SECURE_PROCESSING, Boolean.TRUE);
+f.setFeature("http://apache.org/xml/features/disallow-doctype-decl;, true);
 DocumentBuilder b = f.newDocumentBuilder();
 return b.parse( source );
   }
@@ -98,6 +100,7 @@ public class XmlUtils {
   public static Document createDocument(boolean standalone) throws 
ParserConfigurationException {
 DocumentBuilderFactory f = DocumentBuilderFactory.newInstance();
 f.setFeature(XMLConstants.FEATURE_SECURE_PROCESSING, Boolean.TRUE);
+f.setFeature("http://apache.org/xml/features/disallow-doctype-decl;, true);
 DocumentBuilder b = f.newDocumentBuilder();
 Document d = b.newDocument();
 d.setXmlStandalone( standalone );



knox git commit: KNOX-1195 - Some misc code cleanups

2018-03-06 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master e6a79a806 -> 5f9ee5a08


KNOX-1195 - Some misc code cleanups


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/5f9ee5a0
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/5f9ee5a0
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/5f9ee5a0

Branch: refs/heads/master
Commit: 5f9ee5a080ef82abbf8f368cd9ae01bae205ec88
Parents: e6a79a8
Author: Colm O hEigeartaigh 
Authored: Tue Mar 6 12:05:30 2018 +
Committer: Colm O hEigeartaigh 
Committed: Tue Mar 6 12:05:30 2018 +

--
 .../discovery/ambari/AmbariClientCommon.java|  8 ++
 .../ambari/AmbariConfigurationMonitor.java  | 15 +-
 .../ambari/AmbariDynamicServiceURLCreator.java  |  7 +++--
 .../ambari/AmbariServiceDiscovery.java  |  9 +++---
 .../filter/HadoopGroupProviderFilter.java   |  4 +--
 .../org/apache/knox/gateway/GatewayServer.java  |  7 ++---
 .../GenericProviderDeploymentContributor.java   |  2 +-
 .../impl/reporters/GraphiteMetricsReporter.java |  2 +-
 .../impl/reporters/JmxMetricsReporter.java  |  2 +-
 .../topology/impl/DefaultTopologyService.java   | 30 +++-
 .../simple/SimpleDescriptorHandler.java |  9 +++---
 .../RemoteConfigurationRegistryJAASConfig.java  |  2 --
 .../knox/gateway/shell/AbstractRequest.java | 15 ++
 .../knox/gateway/dispatch/DefaultDispatch.java  |  4 +--
 .../gateway/dispatch/GatewayDispatchFilter.java |  4 +--
 .../knox/gateway/util/X500PrincipalParser.java  |  6 ++--
 16 files changed, 52 insertions(+), 74 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/5f9ee5a0/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariClientCommon.java
--
diff --git 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariClientCommon.java
 
b/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariClientCommon.java
index 1314305..c340056 100644
--- 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariClientCommon.java
+++ 
b/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariClientCommon.java
@@ -18,12 +18,12 @@ package org.apache.knox.gateway.topology.discovery.ambari;
 
 import net.minidev.json.JSONArray;
 import net.minidev.json.JSONObject;
-import org.apache.knox.gateway.i18n.messages.MessagesFactory;
 import org.apache.knox.gateway.services.security.AliasService;
 import org.apache.knox.gateway.topology.discovery.ServiceDiscoveryConfig;
 
 import java.util.HashMap;
 import java.util.Map;
+import java.util.Map.Entry;
 
 class AmbariClientCommon {
 
@@ -35,8 +35,6 @@ class AmbariClientCommon {
 static final String AMBARI_SERVICECONFIGS_URI =
 AMBARI_CLUSTERS_URI + 
"/%s/configurations/service_config_versions?is_current=true";
 
-private static final AmbariServiceDiscoveryMessages log = 
MessagesFactory.get(AmbariServiceDiscoveryMessages.class);
-
 private RESTInvoker restClient;
 
 
@@ -87,8 +85,8 @@ class AmbariClientCommon {
 
 Map configProps = new HashMap<>();
 JSONObject configProperties = (JSONObject) ((JSONObject) 
configuration).get("properties");
-for (String propertyName : configProperties.keySet()) {
-configProps.put(propertyName, 
String.valueOf(((JSONObject) configProperties).get(propertyName)));
+for (Entry entry : 
configProperties.entrySet()) {
+configProps.put(entry.getKey(), 
String.valueOf(entry.getValue()));
 }
 if (!serviceConfigurations.containsKey(serviceName)) {
 serviceConfigurations.put(serviceName, new 
HashMap<>());

http://git-wip-us.apache.org/repos/asf/knox/blob/5f9ee5a0/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariConfigurationMonitor.java
--
diff --git 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariConfigurationMonitor.java
 
b/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariConfigurationMonitor.java
index a086956..b0aab4d 100644
--- 
a/gateway-discovery-ambari/src/main/java/org/apache/knox/gateway/topology/discovery/ambari/AmbariConfigurationMonitor.java
+++ 

knox git commit: KNOX-1200 - Update Apache parent pom version

2018-03-06 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 21ac567db -> e6a79a806


KNOX-1200 - Update Apache parent pom version


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/e6a79a80
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/e6a79a80
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/e6a79a80

Branch: refs/heads/master
Commit: e6a79a806b32026b653c19e77327fdc4c5e0f8c1
Parents: 21ac567
Author: Colm O hEigeartaigh 
Authored: Tue Mar 6 11:02:10 2018 +
Committer: Colm O hEigeartaigh 
Committed: Tue Mar 6 11:02:10 2018 +

--
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/e6a79a80/pom.xml
--
diff --git a/pom.xml b/pom.xml
index fde8e96..942cc6b 100644
--- a/pom.xml
+++ b/pom.xml
@@ -22,7 +22,7 @@
 
 org.apache
 apache
-14
+19
 
 org.apache.knox
 gateway



knox git commit: KNOX-1159 - Create ".sha1" files when releasing instead of ".sha"

2018-02-12 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master d47e382e6 -> 886f76ed1


KNOX-1159 - Create ".sha1" files when releasing instead of ".sha"


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/886f76ed
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/886f76ed
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/886f76ed

Branch: refs/heads/master
Commit: 886f76ed186fe81e4d8f72182629a098437f43bf
Parents: d47e382
Author: Colm O hEigeartaigh 
Authored: Mon Feb 12 14:34:35 2018 +
Committer: Colm O hEigeartaigh 
Committed: Mon Feb 12 14:34:35 2018 +

--
 build.xml | 26 +-
 gateway-release/pom.xml   |  2 +-
 gateway-shell-release/pom.xml |  2 +-
 3 files changed, 15 insertions(+), 15 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/886f76ed/build.xml
--
diff --git a/build.xml b/build.xml
index c5eec85..29997d9 100644
--- a/build.xml
+++ b/build.xml
@@ -171,19 +171,19 @@ Release build file for the Apache Knox Gateway
 
 
 
-
+
 
 
-
+
 
 
-
+
 
 
-
+
 
 
-
+
 
 
 
@@ -193,23 +193,23 @@ Release build file for the Apache Knox Gateway
 
 
 
-
+
 
 
 
-
+
 
 
 
-
+
 
 
 
-
+
 
 
 
-
+
 
 
 
@@ -223,7 +223,7 @@ Release build file for the Apache Knox Gateway
 
 
 
-
+
 
 
 Verify ${gateway-artifact}-${gateway-version}-src.zip
@@ -233,7 +233,7 @@ Release build file for the Apache Knox Gateway
 
 
 
-
+
 
 
 Verify ${gateway-artifact}-${gateway-version}.tar.gz
@@ -243,7 +243,7 @@ Release build file for the Apache Knox Gateway
 
 
 
-
+
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/886f76ed/gateway-release/pom.xml
--
diff --git a/gateway-release/pom.xml b/gateway-release/pom.xml
index 2a84b35..f47c1ed 100644
--- a/gateway-release/pom.xml
+++ b/gateway-release/pom.xml
@@ -77,7 +77,7 @@
 
 
 
-
+
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/886f76ed/gateway-shell-release/pom.xml
--
diff --git a/gateway-shell-release/pom.xml b/gateway-shell-release/pom.xml
index 841823c..92e8396 100644
--- a/gateway-shell-release/pom.xml
+++ b/gateway-shell-release/pom.xml
@@ -100,7 +100,7 @@
 
 
 
-
+
 
 
 



knox git commit: KNOX-1161 - Update hadoop dependencies to Hadoop 3 (Colm O hEigeartaigh, reviewed by Sandeep More)

2018-01-09 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 772bc33d4 -> 99e6a54af


KNOX-1161 - Update hadoop dependencies to Hadoop 3 (Colm O hEigeartaigh, 
reviewed by Sandeep More)


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/99e6a54a
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/99e6a54a
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/99e6a54a

Branch: refs/heads/master
Commit: 99e6a54afb53fdd8b4311f9a5892698d2551c635
Parents: 772bc33
Author: Colm O hEigeartaigh 
Authored: Tue Jan 9 16:31:29 2018 +
Committer: Colm O hEigeartaigh 
Committed: Tue Jan 9 16:31:29 2018 +

--
 LICENSE  | 40 ++-
 gateway-release/src/assembly.xml |  1 +
 gateway-test-release/pom.xml | 13 +++-
 pom.xml  | 16 ++
 4 files changed, 45 insertions(+), 25 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/99e6a54a/LICENSE
--
diff --git a/LICENSE b/LICENSE
index 3f69cac..218b998 100644
--- a/LICENSE
+++ b/LICENSE
@@ -1331,4 +1331,42 @@ IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF 
ADVISED OF THE POSSIBILITY
 OF SUCH DAMAGE.
 
 Julian Seward, Cambridge, UK.
-jsew...@acm.org
\ No newline at end of file
+jsew...@acm.org
+
+--
+RE2J License (BSD 3-clause)
+--
+
+This is a work derived from Russ Cox's RE2 in Go, whose license
+http://golang.org/LICENSE is as follows:
+
+Copyright (c) 2009 The Go Authors. All rights reserved.
+
+Redistribution and use in source and binary forms, with or without
+modification, are permitted provided that the following conditions are
+met:
+
+   * Redistributions of source code must retain the above copyright
+ notice, this list of conditions and the following disclaimer.
+
+   * Redistributions in binary form must reproduce the above copyright
+ notice, this list of conditions and the following disclaimer in
+ the documentation and/or other materials provided with the
+ distribution.
+
+   * Neither the name of Google Inc. nor the names of its contributors
+ may be used to endorse or promote products derived from this
+ software without specific prior written permission.
+
+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
+A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
+OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
+LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
+OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+

http://git-wip-us.apache.org/repos/asf/knox/blob/99e6a54a/gateway-release/src/assembly.xml
--
diff --git a/gateway-release/src/assembly.xml b/gateway-release/src/assembly.xml
index 83a5428..af6237f 100644
--- a/gateway-release/src/assembly.xml
+++ b/gateway-release/src/assembly.xml
@@ -93,6 +93,7 @@
 
 ${gateway-group}:gateway-*
 ${gateway-group}:hadoop-examples
+org.apache.kerby:*
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/99e6a54a/gateway-test-release/pom.xml
--
diff --git a/gateway-test-release/pom.xml b/gateway-test-release/pom.xml
index 48def02..d51bc97 100644
--- a/gateway-test-release/pom.xml
+++ b/gateway-test-release/pom.xml
@@ -36,8 +36,6 @@
 
 
 9.3.19.v20170502
-1.8.4
-2.7.8
 
 
 
@@ -46,13 +44,13 @@
 
 com.fasterxml.jackson.core
 jackson-databind
-${jackson2.version}
+${jackson.version}
 
 
 
 org.mockito
 mockito-all
-${mockito.version}
+${mockito-version}
 test
 
 
@@ -143,7 +141,7 @@
 
 org.apache.hadoop
 hadoop-minikdc
-3.0.0-alpha1
+${hadoop-version}
 test
 
 
@@ -224,11 +222,6 @@
 
 
 
-org.apache.kerby
-

knox git commit: KNOX-1116 - Builds of src distributions result in unexpected result from gateway version API.

2018-01-04 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master e0adfbd07 -> 6d4756f3d


KNOX-1116 - Builds of src distributions result in unexpected result from 
gateway version API.


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/6d4756f3
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/6d4756f3
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/6d4756f3

Branch: refs/heads/master
Commit: 6d4756f3d6b6c16949aec2580a5b1698ea69a3eb
Parents: e0adfbd
Author: Colm O hEigeartaigh 
Authored: Thu Jan 4 11:22:30 2018 +
Committer: Colm O hEigeartaigh 
Committed: Thu Jan 4 11:22:30 2018 +

--
 pom.xml | 3 +++
 1 file changed, 3 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/6d4756f3/pom.xml
--
diff --git a/pom.xml b/pom.xml
index aae453e..fd7f62b 100644
--- a/pom.xml
+++ b/pom.xml
@@ -281,6 +281,9 @@
 
 
 
+
+
${gateway-version}
+
 
 
 org.apache.maven.plugins



knox git commit: Updating NOTICE year

2018-01-04 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 348c4d7de -> e0adfbd07


Updating NOTICE year


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/e0adfbd0
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/e0adfbd0
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/e0adfbd0

Branch: refs/heads/master
Commit: e0adfbd0768e839afe5b8988d4c5ad6ca93a4656
Parents: 348c4d7
Author: Colm O hEigeartaigh 
Authored: Thu Jan 4 10:48:40 2018 +
Committer: Colm O hEigeartaigh 
Committed: Thu Jan 4 10:48:40 2018 +

--
 NOTICE | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/e0adfbd0/NOTICE
--
diff --git a/NOTICE b/NOTICE
index b4b301c..0532d26 100644
--- a/NOTICE
+++ b/NOTICE
@@ -1,5 +1,5 @@
 Apache Knox
-Copyright 2012-2017 The Apache Software Foundation
+Copyright 2012-2018 The Apache Software Foundation
 
 This product includes software developed by
-The Apache Software Foundation (http://www.apache.org/).
\ No newline at end of file
+The Apache Software Foundation (http://www.apache.org/).



knox git commit: KNOX-1134 - Regression due to KNOX-1119

2017-12-01 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/v0.14.0 83186a5c6 -> 9610c50c4


KNOX-1134 - Regression due to KNOX-1119


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/9610c50c
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/9610c50c
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/9610c50c

Branch: refs/heads/v0.14.0
Commit: 9610c50c43e048bf53cb05406360ed1060b01ba7
Parents: 83186a5
Author: Colm O hEigeartaigh 
Authored: Fri Dec 1 12:40:07 2017 +
Committer: Colm O hEigeartaigh 
Committed: Fri Dec 1 12:41:10 2017 +

--
 .../hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/9610c50c/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
--
diff --git 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
index 1ec0491..20084b1 100644
--- 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
+++ 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
@@ -78,8 +78,11 @@ public class Pac4jIdentityAdapter implements Filter {
   logger.debug("User authenticated as: {}", profile);
   manager.remove(true);
   String id = null;
-  if (idAttribute == null) {
-id = profile.getAttribute(idAttribute).toString();
+  if (idAttribute != null) {
+Object attribute = profile.getAttribute(idAttribute);
+if (attribute != null) {
+  id = attribute.toString();
+}
 if (id == null) {
   logger.error("Invalid attribute_id: {} configured to be used as 
principal"
   + " falling back to default id", idAttribute);



knox git commit: KNOX-1134 - Regression due to KNOX-1119

2017-12-01 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master d835af99b -> 27217ead9


KNOX-1134 - Regression due to KNOX-1119


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/27217ead
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/27217ead
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/27217ead

Branch: refs/heads/master
Commit: 27217ead9a67bcded8978133a9d7abe40ebc1d1a
Parents: d835af9
Author: Colm O hEigeartaigh 
Authored: Fri Dec 1 12:40:07 2017 +
Committer: Colm O hEigeartaigh 
Committed: Fri Dec 1 12:40:07 2017 +

--
 .../hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/27217ead/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
--
diff --git 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
index 1ec0491..20084b1 100644
--- 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
+++ 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jIdentityAdapter.java
@@ -78,8 +78,11 @@ public class Pac4jIdentityAdapter implements Filter {
   logger.debug("User authenticated as: {}", profile);
   manager.remove(true);
   String id = null;
-  if (idAttribute == null) {
-id = profile.getAttribute(idAttribute).toString();
+  if (idAttribute != null) {
+Object attribute = profile.getAttribute(idAttribute);
+if (attribute != null) {
+  id = attribute.toString();
+}
 if (id == null) {
   logger.error("Invalid attribute_id: {} configured to be used as 
principal"
   + " falling back to default id", idAttribute);



knox git commit: KNOX-1076 - Update nimbus-jose-jwt to 4.41.2

2017-10-27 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 9ad9bcdbb -> 62a23febb


KNOX-1076 - Update nimbus-jose-jwt to 4.41.2


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/62a23feb
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/62a23feb
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/62a23feb

Branch: refs/heads/master
Commit: 62a23febbe6f1bc4aaade9d1fa0540cea5a839f3
Parents: 9ad9bcd
Author: Colm O hEigeartaigh 
Authored: Fri Oct 27 15:45:43 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Oct 27 15:45:43 2017 +0100

--
 pom.xml | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/62a23feb/pom.xml
--
diff --git a/pom.xml b/pom.xml
index 58a4122..d97548b 100644
--- a/pom.xml
+++ b/pom.xml
@@ -739,7 +739,7 @@
 
   com.nimbusds
   nimbus-jose-jwt
-  4.34.2
+  4.41.2
   compile
   
 
@@ -1281,7 +1281,7 @@
 
 org.easymock
 easymock
-3.0
+3.5
 test
 
 
@@ -1315,12 +1315,12 @@
 
 com.jayway.jsonpath
 json-path
-0.9.1
+2.4.0
 
 
 com.jayway.jsonpath
 json-path-assert
-0.9.1
+2.4.0
 test
 
 



knox git commit: KNOX-1073 - Upgrade PAC4J to a more recent version

2017-10-25 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master a08aaf742 -> 994ac325d


KNOX-1073 - Upgrade PAC4J to a more recent version


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/994ac325
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/994ac325
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/994ac325

Branch: refs/heads/master
Commit: 994ac325d592426f8d4abcf45b1e95a5f2d267e8
Parents: a08aaf7
Author: Colm O hEigeartaigh 
Authored: Wed Oct 25 13:11:08 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Oct 25 13:11:08 2017 +0100

--
 gateway-provider-security-pac4j/pom.xml | 31 +++--
 .../pac4j/filter/Pac4jDispatcherFilter.java | 15 
 .../pac4j/filter/Pac4jIdentityAdapter.java  | 36 +++-
 .../gateway/pac4j/session/KnoxSessionStore.java | 28 ++-
 .../hadoop/gateway/pac4j/Pac4jProviderTest.java | 10 +++---
 pom.xml |  2 +-
 6 files changed, 89 insertions(+), 33 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/994ac325/gateway-provider-security-pac4j/pom.xml
--
diff --git a/gateway-provider-security-pac4j/pom.xml 
b/gateway-provider-security-pac4j/pom.xml
index c420ad9..c8684e2 100644
--- a/gateway-provider-security-pac4j/pom.xml
+++ b/gateway-provider-security-pac4j/pom.xml
@@ -36,8 +36,8 @@
 
 
 
-1.2.2
-1.8.9
+3.0.0
+2.1.0
 
 
 
@@ -67,6 +67,33 @@
 
 
 org.pac4j
+pac4j-oidc
+${pac4j.version}
+
+
+org.pac4j
+pac4j-saml
+${pac4j.version}
+
+
+xalan
+xalan
+
+
+
+
+org.pac4j
+pac4j-cas
+${pac4j.version}
+
+
+org.pac4j
+pac4j-oauth
+${pac4j.version}
+
+
+
+org.pac4j
 pac4j-core
 ${pac4j.version}
 

http://git-wip-us.apache.org/repos/asf/knox/blob/994ac325/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jDispatcherFilter.java
--
diff --git 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jDispatcherFilter.java
 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jDispatcherFilter.java
index 574dea5..fb5fa4a 100644
--- 
a/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jDispatcherFilter.java
+++ 
b/gateway-provider-security-pac4j/src/main/java/org/apache/hadoop/gateway/pac4j/filter/Pac4jDispatcherFilter.java
@@ -31,12 +31,11 @@ import org.pac4j.core.client.Client;
 import org.pac4j.core.config.Config;
 import org.pac4j.core.config.ConfigSingleton;
 import org.pac4j.core.context.J2EContext;
-import org.pac4j.core.context.Pac4jConstants;
 import org.pac4j.core.util.CommonHelper;
 import org.pac4j.http.client.indirect.IndirectBasicAuthClient;
 import 
org.pac4j.http.credentials.authenticator.test.SimpleTestUsernamePasswordAuthenticator;
 import org.pac4j.j2e.filter.CallbackFilter;
-import org.pac4j.j2e.filter.RequiresAuthenticationFilter;
+import org.pac4j.j2e.filter.SecurityFilter;
 
 import javax.servlet.*;
 import javax.servlet.http.HttpServletRequest;
@@ -74,7 +73,7 @@ public class Pac4jDispatcherFilter implements Filter {
 
   private CallbackFilter callbackFilter;
 
-  private RequiresAuthenticationFilter requiresAuthenticationFilter;
+  private SecurityFilter securityFilter;
   private MasterService masterService = null;
   private KeystoreService keystoreService = null;
   private AliasService aliasService = null;
@@ -119,7 +118,7 @@ public class Pac4jDispatcherFilter implements Filter {
 final Config config;
 final String clientName;
 // client name from servlet parameter (mandatory)
-final String clientNameParameter = 
filterConfig.getInitParameter(Pac4jConstants.CLIENT_NAME);
+final String clientNameParameter = 
filterConfig.getInitParameter("clientName");
 if (clientNameParameter == null) {
   log.clientNameParameterRequired();
   throw new ServletException("Required pac4j clientName parameter is 
missing.");
@@ -154,9 +153,9 @@ public class Pac4jDispatcherFilter implements Filter {
 }
 
 callbackFilter = new CallbackFilter();
-requiresAuthenticationFilter = new RequiresAuthenticationFilter();
-requiresAuthenticationFilter.setClientName(clientName);
-

knox git commit: KNOX-1022 - Configuring knox token ttl to higher value generates an access token which is not valid

2017-10-20 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 986615ff6 -> aa62fa2db


KNOX-1022 - Configuring knox token ttl to higher value generates an access 
token which is not valid


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/aa62fa2d
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/aa62fa2d
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/aa62fa2d

Branch: refs/heads/master
Commit: aa62fa2dbdca59b175eefb62e97b5528f40d076b
Parents: 986615f
Author: Colm O hEigeartaigh 
Authored: Fri Oct 20 11:14:23 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Oct 20 11:14:23 2017 +0100

--
 .../gateway/service/knoxsso/WebSSOResource.java |   7 +-
 .../service/knoxsso/WebSSOResourceTest.java | 230 +++
 .../service/knoxtoken/TokenResource.java|   7 +-
 .../knoxtoken/TokenServiceResourceTest.java | 226 ++
 4 files changed, 468 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/aa62fa2d/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
--
diff --git 
a/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
 
b/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
index 36aa075..97b0441 100644
--- 
a/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
+++ 
b/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
@@ -68,12 +68,13 @@ public class WebSSOResource {
   private static final String DEFAULT_SSO_COOKIE_NAME = "hadoop-jwt";
   // default for the whitelist - open up for development - relative paths and 
localhost only
   private static final String DEFAULT_WHITELIST = 
"^/.*$;^https?://(localhost|127.0.0.1|0:0:0:0:0:0:0:1|::1):\\d{0,9}/.*$";
+  private static final long TOKEN_TTL_DEFAULT = 3L;
   static final String RESOURCE_PATH = "/api/v1/websso";
   private static KnoxSSOMessages log = MessagesFactory.get( 
KnoxSSOMessages.class );
   private String cookieName = null;
   private boolean secureOnly = true;
   private int maxAge = -1;
-  private long tokenTTL = 3l;
+  private long tokenTTL = TOKEN_TTL_DEFAULT;
   private String whitelist = null;
   private String domainSuffix = null;
   private List targetAudiences = new ArrayList<>();
@@ -137,6 +138,10 @@ public class WebSSOResource {
 if (ttl != null) {
   try {
 tokenTTL = Long.parseLong(ttl);
+if (tokenTTL < -1 || (tokenTTL + System.currentTimeMillis() < 0)) {
+  log.invalidTokenTTLEncountered(ttl);
+  tokenTTL = TOKEN_TTL_DEFAULT;
+}
   }
   catch (NumberFormatException nfe) {
 log.invalidTokenTTLEncountered(ttl);

http://git-wip-us.apache.org/repos/asf/knox/blob/aa62fa2d/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
--
diff --git 
a/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
 
b/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
index 516f9ae..dedc912 100644
--- 
a/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
+++ 
b/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
@@ -30,6 +30,7 @@ import java.security.interfaces.RSAPublicKey;
 import java.util.ArrayList;
 import java.util.Arrays;
 import java.util.Collections;
+import java.util.Date;
 import java.util.HashMap;
 import java.util.List;
 import java.util.Map;
@@ -341,6 +342,235 @@ public class WebSSOResourceTest {
 assertTrue(parsedToken.getHeader().contains("RS512"));
   }
 
+  @Test
+  public void testDefaultTTL() throws Exception {
+
+ServletContext context = EasyMock.createNiceMock(ServletContext.class);
+
EasyMock.expect(context.getInitParameter("knoxsso.cookie.name")).andReturn(null);
+
EasyMock.expect(context.getInitParameter("knoxsso.cookie.secure.only")).andReturn(null);
+
EasyMock.expect(context.getInitParameter("knoxsso.cookie.max.age")).andReturn(null);
+
EasyMock.expect(context.getInitParameter("knoxsso.cookie.domain.suffix")).andReturn(null);
+
EasyMock.expect(context.getInitParameter("knoxsso.redirect.whitelist.regex")).andReturn(null);
+
EasyMock.expect(context.getInitParameter("knoxsso.token.audiences")).andReturn(null);
+

knox git commit: KNOX-1021 - Should handle empty string for endpoint token service audience list

2017-10-19 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master bb467b8c4 -> 228823178


KNOX-1021 - Should handle empty string for endpoint token service audience list


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/22882317
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/22882317
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/22882317

Branch: refs/heads/master
Commit: 2288231780703f13b8f80da8e36787c4d494424c
Parents: bb467b8
Author: Colm O hEigeartaigh 
Authored: Thu Oct 19 11:05:33 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Oct 19 11:05:33 2017 +0100

--
 .../jwt/filter/AbstractJWTFilter.java   |   3 +-
 .../federation/AbstractJWTFilterTest.java   | 105 ++-
 2 files changed, 105 insertions(+), 3 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/22882317/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index 0d8ecb8..24069e3 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -40,6 +40,7 @@ import javax.servlet.ServletResponse;
 import javax.servlet.http.HttpServletRequest;
 import javax.servlet.http.HttpServletResponse;
 
+import org.apache.commons.lang.StringUtils;
 import org.apache.hadoop.gateway.audit.api.Action;
 import org.apache.hadoop.gateway.audit.api.ActionOutcome;
 import org.apache.hadoop.gateway.audit.api.AuditContext;
@@ -129,7 +130,7 @@ public abstract class AbstractJWTFilter implements Filter {
   protected List parseExpectedAudiences(String expectedAudiences) {
 List audList = null;
 // setup the list of valid audiences for token validation
-if (expectedAudiences != null) {
+if (!StringUtils.isEmpty(expectedAudiences)) {
   // parse into the list
   String[] audArray = expectedAudiences.split(",");
   audList = new ArrayList();

http://git-wip-us.apache.org/repos/asf/knox/blob/22882317/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
index 54c596b..ad18491 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
@@ -238,6 +238,99 @@ public abstract class AbstractJWTFilterTest  {
   }
 
   @Test
+  public void testNoTokenAudience() throws Exception {
+try {
+  Properties props = getProperties();
+  props.put(getAudienceProperty(), "bar");
+  handler.init(new TestFilterConfig(props));
+
+  SignedJWT jwt = getJWT(AbstractJWTFilter.JWT_DEFAULT_ISSUER, "alice", 
null,
+ new Date(new Date().getTime() + 5000), new 
Date(), privateKey, "RS256");
+
+  HttpServletRequest request = 
EasyMock.createNiceMock(HttpServletRequest.class);
+  setTokenOnRequest(request, jwt);
+
+  EasyMock.expect(request.getRequestURL()).andReturn(
+  new StringBuffer(SERVICE_URL)).anyTimes();
+  EasyMock.expect(request.getQueryString()).andReturn(null);
+  HttpServletResponse response = 
EasyMock.createNiceMock(HttpServletResponse.class);
+  EasyMock.expect(response.encodeRedirectURL(SERVICE_URL)).andReturn(
+  SERVICE_URL);
+  EasyMock.replay(request);
+
+  TestFilterChain chain = new TestFilterChain();
+  handler.doFilter(request, response, chain);
+  Assert.assertTrue("doFilterCalled should not be true.", 
!chain.doFilterCalled);
+  Assert.assertTrue("No Subject should be returned.", chain.subject == 
null);
+} catch (ServletException se) {
+  fail("Should NOT have thrown a ServletException.");
+}
+  }
+
+  @Test
+  public void testNoAudienceConfigured() throws Exception {
+try {
+  Properties props = getProperties();
+  handler.init(new 

knox git commit: KNOX-1082 - Add support to validate the "nbf" claim for JWTs

2017-10-17 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 9c7aa7e1c -> bb467b8c4


KNOX-1082 - Add support to validate the "nbf" claim for JWTs


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/bb467b8c
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/bb467b8c
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/bb467b8c

Branch: refs/heads/master
Commit: bb467b8c4ecd87fc83ec1cf2863767b0330f171e
Parents: 9c7aa7e
Author: Colm O hEigeartaigh 
Authored: Tue Oct 17 12:49:04 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Tue Oct 17 12:49:04 2017 +0100

--
 .../provider/federation/jwt/JWTMessages.java|  3 ++
 .../jwt/filter/AbstractJWTFilter.java   |  9 -
 .../federation/AbstractJWTFilterTest.java   | 40 ++--
 .../services/security/token/impl/JWT.java   |  3 ++
 .../services/security/token/impl/JWTToken.java  | 11 ++
 5 files changed, 61 insertions(+), 5 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/bb467b8c/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/JWTMessages.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/JWTMessages.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/JWTMessages.java
index f6969c6..f38d13b 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/JWTMessages.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/JWTMessages.java
@@ -34,6 +34,9 @@ public interface JWTMessages {
   @Message( level = MessageLevel.INFO, text = "Access token has expired; a new 
one must be acquired." )
   void tokenHasExpired();
 
+  @Message( level = MessageLevel.INFO, text = "The NotBefore check failed." )
+  void notBeforeCheckFailed();
+
   @Message( level = MessageLevel.WARN, text = "Expected Bearer token is 
missing." )
   void missingBearerToken();
 

http://git-wip-us.apache.org/repos/asf/knox/blob/bb467b8c/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index deb3d5b..0d8ecb8 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -275,7 +275,14 @@ public abstract class AbstractJWTFilter implements Filter {
 if (tokenIsStillValid(token)) {
   boolean audValid = validateAudiences(token);
   if (audValid) {
-return true;
+  Date nbf = token.getNotBeforeDate();
+  if (nbf == null || new Date().after(nbf)) {
+return true;
+  } else {
+log.notBeforeCheckFailed();
+handleValidationError(request, response, 
HttpServletResponse.SC_BAD_REQUEST,
+  "Bad request: the NotBefore check 
failed");
+  }
   }
   else {
 log.failedToValidateAudience();

http://git-wip-us.apache.org/repos/asf/knox/blob/bb467b8c/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
index b261081..54c596b 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
@@ -505,7 +505,7 @@ public abstract class AbstractJWTFilterTest  {
   handler.init(new TestFilterConfig(props));
 
   SignedJWT jwt = getJWT(AbstractJWTFilter.JWT_DEFAULT_ISSUER, "alice", 
new Date(new Date().getTime() + 5000),
- privateKey, JWSAlgorithm.RS512.getName());
+ new Date(), 

knox git commit: KNOX-1067 - Support different signature algorithms for JWTs

2017-10-16 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 6acfa43f4 -> 9c7aa7e1c


KNOX-1067 - Support different signature algorithms for JWTs


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/9c7aa7e1
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/9c7aa7e1
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/9c7aa7e1

Branch: refs/heads/master
Commit: 9c7aa7e1c7471f71c783681b68beea8e6f3fc2dc
Parents: 6acfa43
Author: Colm O hEigeartaigh 
Authored: Mon Oct 16 12:26:28 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Mon Oct 16 15:41:08 2017 +0100

--
 .../jwt/filter/AbstractJWTFilter.java   |  45 ++--
 .../jwt/filter/JWTFederationFilter.java |   5 +-
 .../jwt/filter/SSOCookieFederationFilter.java   |   5 +-
 .../federation/AbstractJWTFilterTest.java   | 102 ---
 .../federation/SSOCookieProviderTest.java   |   5 +-
 .../impl/DefaultTokenAuthorityService.java  |  22 +++-
 .../impl/DefaultTokenAuthorityServiceTest.java  |  93 +
 .../gateway/service/knoxsso/WebSSOResource.java |  11 +-
 .../service/knoxsso/WebSSOResourceTest.java |  69 +++--
 .../service/knoxtoken/TokenResource.java|  11 +-
 .../knoxtoken/TokenServiceResourceTest.java |  76 +++---
 .../services/security/token/impl/JWTToken.java  |   3 -
 .../security/token/impl/JWTTokenTest.java   |  45 +---
 13 files changed, 412 insertions(+), 80 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/9c7aa7e1/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index 7f8e733..deb3d5b 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -22,6 +22,7 @@ import java.security.Principal;
 import java.security.PrivilegedActionException;
 import java.security.PrivilegedExceptionAction;
 import java.security.interfaces.RSAPublicKey;
+import java.text.ParseException;
 import java.util.ArrayList;
 import java.util.Date;
 import java.util.HashSet;
@@ -54,7 +55,9 @@ import org.apache.hadoop.gateway.security.PrimaryPrincipal;
 import org.apache.hadoop.gateway.services.GatewayServices;
 import org.apache.hadoop.gateway.services.security.token.JWTokenAuthority;
 import org.apache.hadoop.gateway.services.security.token.TokenServiceException;
-import org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
+import org.apache.hadoop.gateway.services.security.token.impl.JWT;
+
+import com.nimbusds.jose.JWSHeader;
 
 /**
  *
@@ -67,6 +70,13 @@ public abstract class AbstractJWTFilter implements Filter {
   public static final String JWT_EXPECTED_ISSUER = "jwt.expected.issuer";
   public static final String JWT_DEFAULT_ISSUER = "KNOXSSO";
 
+  /**
+   * If specified, this configuration property refers to the signature 
algorithm which a received
+   * token must match. Otherwise, the default value "RS256" is used
+   */
+  public static final String JWT_EXPECTED_SIGALG = "jwt.expected.sigalg";
+  public static final String JWT_DEFAULT_SIGALG = "RS256";
+
   static JWTMessages log = MessagesFactory.get( JWTMessages.class );
   private static AuditService auditService = 
AuditServiceFactory.getAuditService();
   private static Auditor auditor = auditService.getAuditor(
@@ -77,6 +87,7 @@ public abstract class AbstractJWTFilter implements Filter {
   protected JWTokenAuthority authority;
   protected RSAPublicKey publicKey = null;
   private String expectedIssuer;
+  private String expectedSigAlg;
 
   public abstract void doFilter(ServletRequest request, ServletResponse 
response, FilterChain chain)
   throws IOException, ServletException;
@@ -99,11 +110,16 @@ public abstract class AbstractJWTFilter implements Filter {
 }
   }
 
-  protected void configureExpectedIssuer(FilterConfig filterConfig) {
-expectedIssuer = filterConfig.getInitParameter(JWT_EXPECTED_ISSUER);;
+  protected void configureExpectedParameters(FilterConfig filterConfig) {
+expectedIssuer = filterConfig.getInitParameter(JWT_EXPECTED_ISSUER);
 if (expectedIssuer == null) {
   expectedIssuer = JWT_DEFAULT_ISSUER;
 }
+
+expectedSigAlg = filterConfig.getInitParameter(JWT_EXPECTED_SIGALG);
+if 

knox git commit: KNOX-1045 - Knox Token Service has a trailing whitespace for the token_type attribute

2017-10-16 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 92b1505a7 -> 6acfa43f4


KNOX-1045 - Knox Token Service has a trailing whitespace for the token_type 
attribute


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/6acfa43f
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/6acfa43f
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/6acfa43f

Branch: refs/heads/master
Commit: 6acfa43f419b7dfc579988efce32091f8349e0e7
Parents: 92b1505
Author: Colm O hEigeartaigh 
Authored: Fri Sep 29 14:34:53 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Mon Oct 16 15:27:31 2017 +0100

--
 .../org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/6acfa43f/gateway-service-knoxtoken/src/main/java/org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java
--
diff --git 
a/gateway-service-knoxtoken/src/main/java/org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java
 
b/gateway-service-knoxtoken/src/main/java/org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java
index 8dddf02..df8288a 100644
--- 
a/gateway-service-knoxtoken/src/main/java/org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java
+++ 
b/gateway-service-knoxtoken/src/main/java/org/apache/hadoop/gateway/service/knoxtoken/TokenResource.java
@@ -50,7 +50,7 @@ public class TokenResource {
   private static final String TOKEN_TYPE = "token_type";
   private static final String ACCESS_TOKEN = "access_token";
   private static final String TARGET_URL = "target_url";
-  private static final String BEARER = "Bearer ";
+  private static final String BEARER = "Bearer";
   private static final String TOKEN_TTL_PARAM = "knox.token.ttl";
   private static final String TOKEN_AUDIENCES_PARAM = "knox.token.audiences";
   private static final String TOKEN_TARGET_URL = "knox.token.target.url";



knox git commit: KNOX-1048 - Knoxshell samples missing hadoop-examples.jar

2017-10-04 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 5de920bd0 -> ff3af36d6


KNOX-1048 - Knoxshell samples missing hadoop-examples.jar


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/ff3af36d
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/ff3af36d
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/ff3af36d

Branch: refs/heads/master
Commit: ff3af36d63609cd0b60400071e9df26ec41e96d3
Parents: 5de920b
Author: Colm O hEigeartaigh 
Authored: Wed Oct 4 15:47:01 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Oct 4 15:47:01 2017 +0100

--
 gateway-shell-release/pom.xml | 4 
 1 file changed, 4 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/ff3af36d/gateway-shell-release/pom.xml
--
diff --git a/gateway-shell-release/pom.xml b/gateway-shell-release/pom.xml
index 3365641..1e6c5f8 100644
--- a/gateway-shell-release/pom.xml
+++ b/gateway-shell-release/pom.xml
@@ -170,6 +170,10 @@
 gateway-shell-samples
 
 
+${gateway-group}
+hadoop-examples
+
+
 junit
 junit
 test



knox git commit: KNOX-1069 - KnoxSSO token audience config should trim values

2017-10-04 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 90f1df7f5 -> 5de920bd0


KNOX-1069 - KnoxSSO token audience config should trim values


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/5de920bd
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/5de920bd
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/5de920bd

Branch: refs/heads/master
Commit: 5de920bd092d2822a32aa546d01bb8e64de3a5a9
Parents: 90f1df7
Author: Colm O hEigeartaigh 
Authored: Wed Oct 4 11:00:40 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Oct 4 11:00:40 2017 +0100

--
 .../jwt/filter/AbstractJWTFilter.java   |  2 +-
 .../federation/AbstractJWTFilterTest.java   | 31 +++
 .../gateway/service/knoxsso/WebSSOResource.java |  2 +-
 .../service/knoxsso/WebSSOResourceTest.java | 58 
 .../service/knoxtoken/TokenResource.java|  2 +-
 .../knoxtoken/TokenServiceResourceTest.java | 58 
 6 files changed, 150 insertions(+), 3 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/5de920bd/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index d4c6717..7f8e733 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -118,7 +118,7 @@ public abstract class AbstractJWTFilter implements Filter {
   String[] audArray = expectedAudiences.split(",");
   audList = new ArrayList();
   for (String a : audArray) {
-audList.add(a);
+audList.add(a.trim());
   }
 }
 return audList;

http://git-wip-us.apache.org/repos/asf/knox/blob/5de920bd/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
index bdde3e6..bd34c04 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
@@ -203,6 +203,37 @@ public abstract class AbstractJWTFilterTest  {
   }
 
   @Test
+  public void testValidAudienceJWTWhitespace() throws Exception {
+try {
+  Properties props = getProperties();
+  props.put(getAudienceProperty(), " foo, bar ");
+  handler.init(new TestFilterConfig(props));
+
+  SignedJWT jwt = getJWT("alice", new Date(new Date().getTime() + 5000), 
privateKey, props);
+
+  HttpServletRequest request = 
EasyMock.createNiceMock(HttpServletRequest.class);
+  setTokenOnRequest(request, jwt);
+
+  EasyMock.expect(request.getRequestURL()).andReturn(
+  new StringBuffer(SERVICE_URL)).anyTimes();
+  EasyMock.expect(request.getQueryString()).andReturn(null);
+  HttpServletResponse response = 
EasyMock.createNiceMock(HttpServletResponse.class);
+  EasyMock.expect(response.encodeRedirectURL(SERVICE_URL)).andReturn(
+  SERVICE_URL);
+  EasyMock.replay(request);
+
+  TestFilterChain chain = new TestFilterChain();
+  handler.doFilter(request, response, chain);
+  Assert.assertTrue("doFilterCalled should not be false.", 
chain.doFilterCalled );
+  Set principals = 
chain.subject.getPrincipals(PrimaryPrincipal.class);
+  Assert.assertTrue("No PrimaryPrincipal", !principals.isEmpty());
+  Assert.assertEquals("Not the expected principal", "alice", 
((Principal)principals.toArray()[0]).getName());
+} catch (ServletException se) {
+  fail("Should NOT have thrown a ServletException.");
+}
+  }
+
+  @Test
   public void testValidVerificationPEM() throws Exception {
 try {
   Properties props = getProperties();

http://git-wip-us.apache.org/repos/asf/knox/blob/5de920bd/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java

knox git commit: KNOX-1071 - Replace java.util.Random with SecureRandom

2017-09-28 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 10b3473ae -> 145ed5dd6


KNOX-1071 - Replace java.util.Random with SecureRandom


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/145ed5dd
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/145ed5dd
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/145ed5dd

Branch: refs/heads/master
Commit: 145ed5dd673e89db278ad5b7257690e3b23e3109
Parents: 10b3473
Author: Colm O hEigeartaigh 
Authored: Thu Sep 28 12:39:00 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Sep 28 12:39:00 2017 +0100

--
 .../impl/DefaultServiceRegistryService.java | 50 ++--
 .../security/impl/DefaultAliasService.java  | 12 ++---
 2 files changed, 31 insertions(+), 31 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/145ed5dd/gateway-server/src/main/java/org/apache/hadoop/gateway/services/registry/impl/DefaultServiceRegistryService.java
--
diff --git 
a/gateway-server/src/main/java/org/apache/hadoop/gateway/services/registry/impl/DefaultServiceRegistryService.java
 
b/gateway-server/src/main/java/org/apache/hadoop/gateway/services/registry/impl/DefaultServiceRegistryService.java
index c590f0d..ec08597 100644
--- 
a/gateway-server/src/main/java/org/apache/hadoop/gateway/services/registry/impl/DefaultServiceRegistryService.java
+++ 
b/gateway-server/src/main/java/org/apache/hadoop/gateway/services/registry/impl/DefaultServiceRegistryService.java
@@ -35,14 +35,14 @@ import 
org.apache.hadoop.gateway.services.security.CryptoService;
 
 import java.io.File;
 import java.io.IOException;
+import java.security.SecureRandom;
 import java.util.HashMap;
 import java.util.List;
 import java.util.Map;
-import java.util.Random;
 
 public class DefaultServiceRegistryService implements ServiceRegistry, Service 
{
   private static GatewayMessages LOG = MessagesFactory.get( 
GatewayMessages.class );
-  
+
   protected char[] chars = { 'a', 'b', 'c', 'd', 'e', 'f', 'g',
   'h', 'j', 'k', 'm', 'n', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w',
   'x', 'y', 'z', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'J', 'K',
@@ -53,31 +53,31 @@ public class DefaultServiceRegistryService implements 
ServiceRegistry, Service {
   private Registry registry = new Registry();
 
   private String registryFileName;
-  
+
   public DefaultServiceRegistryService() {
   }
-  
+
   public void setCryptoService(CryptoService crypto) {
 this.crypto = crypto;
   }
-  
+
   public String getRegistrationCode(String clusterName) {
 String code = generateRegCode(16);
 byte[] signature = crypto.sign("SHA256withRSA","gateway-identity",code);
 String encodedSig = Base64.encodeBase64URLSafeString(signature);
-
+
 return code + "::" + encodedSig;
   }
-  
+
   private String generateRegCode(int length) {
-StringBuffer sb = new StringBuffer();
-Random r = new Random();
+StringBuilder sb = new StringBuilder();
+SecureRandom r = new SecureRandom();
 for (int i = 0; i < length; i++) {
   sb.append(chars[r.nextInt(chars.length)]);
 }
 return sb.toString();
   }
-  
+
   public void removeClusterServices(String clusterName) {
 registry.remove(clusterName);
   }
@@ -89,7 +89,7 @@ public class DefaultServiceRegistryService implements 
ServiceRegistry, Service {
   throw new IllegalArgumentException("Registration Code must not be 
null.");
 }
 String[] parts = regCode.split("::");
-
+
 // part one is the code and part two is the signature
 boolean verified = crypto.verify("SHA256withRSA", "gateway-identity", 
parts[0], Base64.decodeBase64(parts[1]));
 if (verified) {
@@ -114,24 +114,24 @@ public class DefaultServiceRegistryService implements 
ServiceRegistry, Service {
 e.printStackTrace(); //TODO: I18N
   }
 }
-
+
 return rc;
   }
-  
+
   private String renderAsJsonString(HashMap> 
registry) {
 String json = null;
 ObjectMapper mapper = new ObjectMapper();
-
+
 try {
   // write JSON to a file
   json = mapper.writeValueAsString((Object)registry);
-
+
 } catch ( JsonProcessingException e ) {
   e.printStackTrace(); //TODO: I18N
 }
 return json;
   }
-  
+
   @Override
   public String lookupServiceURL(String clusterName, String serviceName) {
 List urls = lookupServiceURLs( clusterName, serviceName );
@@ -144,22 +144,22 @@ public class DefaultServiceRegistryService implements 
ServiceRegistry, Service {
   @Override
   public List lookupServiceURLs( String clusterName, String 
serviceName ) {
 RegEntry entry = null;
-HashMap clusterServices = registry.get(clusterName);
+HashMap

knox git commit: KNOX-1060 - JWT.getExpires() returns null

2017-09-22 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 935f81fb0 -> 8537d4242


KNOX-1060 - JWT.getExpires() returns null


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/8537d424
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/8537d424
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/8537d424

Branch: refs/heads/master
Commit: 8537d424205dce5b032bbb4c37362d91dd3cfeb5
Parents: 935f81f
Author: Colm O hEigeartaigh 
Authored: Fri Sep 22 11:10:59 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 22 11:10:59 2017 +0100

--
 .../services/security/token/impl/JWTToken.java|  8 +++-
 .../services/security/token/impl/JWTTokenTest.java| 14 ++
 2 files changed, 21 insertions(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/8537d424/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
--
diff --git 
a/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
 
b/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
index b7b8649..567c156 100644
--- 
a/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
+++ 
b/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
@@ -22,6 +22,8 @@ import java.text.ParseException;
 import java.util.Date;
 import java.util.ArrayList;
 import java.util.List;
+import java.util.Map;
+
 import org.apache.commons.codec.binary.Base64;
 import org.apache.hadoop.gateway.i18n.messages.MessagesFactory;
 
@@ -214,7 +216,11 @@ public class JWTToken implements JWT {
*/
   @Override
   public String getExpires() {
-return getClaim(JWT.EXPIRES);
+Date expires = getExpiresDate();
+if (expires != null) {
+  return String.valueOf(expires.getTime());
+}
+return null;
   }
 
   @Override

http://git-wip-us.apache.org/repos/asf/knox/blob/8537d424/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
--
diff --git 
a/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
 
b/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
index 4ed2ecf..6372f0c 100644
--- 
a/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
+++ 
b/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
@@ -23,6 +23,7 @@ import java.security.NoSuchAlgorithmException;
 import java.security.interfaces.RSAPrivateKey;
 import java.security.interfaces.RSAPublicKey;
 import java.util.ArrayList;
+import java.util.Date;
 
 import org.junit.Test;
 
@@ -206,4 +207,17 @@ public class JWTTokenTest extends org.junit.Assert {
 assertTrue(token.verify(verifier));
   }
 
+  @Test
+  public void testTokenExpiry() throws Exception {
+String[] claims = new String[4];
+claims[0] = "KNOXSSO";
+claims[1] = "john@example.com";
+claims[2] = "https://login.example.com;;
+claims[3] = Long.toString( ( System.currentTimeMillis()/1000 ) + 300);
+JWTToken token = new JWTToken("RS256", claims);
+
+assertNotNull(token.getExpires());
+assertNotNull(token.getExpiresDate());
+assertEquals(token.getExpiresDate(), new 
Date(Long.valueOf(token.getExpires(;
+  }
 }



knox git commit: KNOX-1058 - Fix JWTToken.parseToken

2017-09-22 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master c833bf907 -> 935f81fb0


KNOX-1058 - Fix JWTToken.parseToken


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/935f81fb
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/935f81fb
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/935f81fb

Branch: refs/heads/master
Commit: 935f81fb0f446a18eb09d5c710f679e4012a7cc1
Parents: c833bf9
Author: Colm O hEigeartaigh 
Authored: Fri Sep 22 10:36:27 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 22 10:36:27 2017 +0100

--
 .../services/security/token/impl/JWTToken.java  | 16 +++-
 .../services/security/token/impl/JWTTokenTest.java  | 10 +++---
 2 files changed, 6 insertions(+), 20 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/935f81fb/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
--
diff --git 
a/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
 
b/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
index 49d8609..b7b8649 100644
--- 
a/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
+++ 
b/gateway-spi/src/main/java/org/apache/hadoop/gateway/services/security/token/impl/JWTToken.java
@@ -40,13 +40,8 @@ public class JWTToken implements JWT {
 
   SignedJWT jwt = null;
 
-  private JWTToken(byte[] header, byte[] claims, byte[] signature) throws 
ParseException {
-try {
-  jwt = new SignedJWT(new Base64URL(new String(header, "UTF8")), new 
Base64URL(new String(claims, "UTF8")),
-  new Base64URL(new String(signature, "UTF8")));
-} catch (UnsupportedEncodingException e) {
-  log.unsupportedEncoding(e);
-}
+  private JWTToken(String header, String claims, String signature) throws 
ParseException {
+jwt = new SignedJWT(new Base64URL(header), new Base64URL(claims), new 
Base64URL(signature));
   }
 
   public JWTToken(String serializedJWT) throws ParseException {
@@ -147,12 +142,7 @@ public class JWTToken implements JWT {
   public static JWTToken parseToken(String wireToken) throws ParseException {
 log.parsingToken(wireToken);
 String[] parts = wireToken.split("\\.");
-JWTToken jwt = new JWTToken(Base64.decodeBase64(parts[0]), 
Base64.decodeBase64(parts[1]), Base64.decodeBase64(parts[2]));
-//System.out.println("header: " + token.header);
-//System.out.println("claims: " + token.claims);
-//System.out.println("payload: " + new String(token.payload));
-
-return jwt;
+return new JWTToken(parts[0], parts[1], parts[2]);
   }
 
   /* (non-Javadoc)

http://git-wip-us.apache.org/repos/asf/knox/blob/935f81fb/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
--
diff --git 
a/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
 
b/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
index ef4023d..4ed2ecf 100644
--- 
a/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
+++ 
b/gateway-spi/src/test/java/org/apache/hadoop/gateway/services/security/token/impl/JWTTokenTest.java
@@ -34,8 +34,7 @@ import com.nimbusds.jose.crypto.RSASSAVerifier;
 
 public class JWTTokenTest extends org.junit.Assert {
   private static final String JWT_TOKEN = 
"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpYXQiOjE0MTY5MjkxMDksImp0aSI6ImFhN2Y4ZDBhOTVjIiwic2NvcGVzIjpbInJlcG8iLCJwdWJsaWNfcmVwbyJdfQ.XCEwpBGvOLma4TCoh36FU7XhUbcskygS81HE1uHLf0E";
-  private static final String HEADER = "{\"alg\":\"RS256\", \"type\":\"JWT\"}";
-  private static final String CLAIMS = "{\"iss\": \"gateway\", \"prn\": 
\"john@example.com\", \"aud\": \"https://login.example.com\;, \"exp\": 
\"1363360913\"}";
+  private static final String HEADER = "{\"typ\":\"JWT\",\"alg\":\"HS256\"}";
 
   private RSAPublicKey publicKey;
   private RSAPrivateKey privateKey;
@@ -49,15 +48,12 @@ public class JWTTokenTest extends org.junit.Assert {
 privateKey = (RSAPrivateKey) kp.getPrivate();
   }
 
+  @Test
   public void testTokenParsing() throws Exception {
 JWTToken token = JWTToken.parseToken(JWT_TOKEN);
 assertEquals(token.getHeader(), HEADER);
-assertEquals(token.getClaims(), CLAIMS);
 
-assertEquals(token.getIssuer(), "gateway");
-assertEquals(token.getPrincipal(), "john@example.com");
-assertEquals(token.getAudience(), "https://login.example.com;);
-assertEquals(token.getExpires(), 

knox git commit: KNOX-1036 - Fix a number of issues relating to JWTokenAuthority

2017-09-21 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master d3f507f94 -> c833bf907


KNOX-1036 - Fix a number of issues relating to JWTokenAuthority

Signed-off-by: Colm O hEigeartaigh 


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/c833bf90
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/c833bf90
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/c833bf90

Branch: refs/heads/master
Commit: c833bf907566301e525f514354dcb0325f5e0738
Parents: d3f507f
Author: Colm O hEigeartaigh 
Authored: Wed Sep 20 11:26:33 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Sep 21 15:42:41 2017 +0100

--
 .../filter/JWTAccessTokenAssertionFilter.java   | 23 ++--
 .../jwt/filter/JWTAuthCodeAssertionFilter.java  | 16 
 .../federation/AbstractJWTFilterTest.java   | 19 +-
 .../impl/DefaultTokenAuthorityService.java  | 21 ++-
 .../service/knoxsso/WebSSOResourceTest.java | 14 +++
 .../knoxtoken/TokenServiceResourceTest.java | 14 +++
 .../security/token/JWTokenAuthority.java| 19 +-
 .../services/security/token/impl/JWT.java   | 39 +++-
 .../services/security/token/impl/JWTToken.java  | 27 +++---
 9 files changed, 97 insertions(+), 95 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/c833bf90/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTAccessTokenAssertionFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTAccessTokenAssertionFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTAccessTokenAssertionFilter.java
index f8d9a02..e2ef32e 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTAccessTokenAssertionFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTAccessTokenAssertionFilter.java
@@ -39,6 +39,7 @@ import org.apache.hadoop.gateway.services.GatewayServices;
 import org.apache.hadoop.gateway.services.registry.ServiceRegistry;
 import org.apache.hadoop.gateway.services.security.token.JWTokenAuthority;
 import org.apache.hadoop.gateway.services.security.token.TokenServiceException;
+import org.apache.hadoop.gateway.services.security.token.impl.JWT;
 import org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
 import org.apache.hadoop.gateway.util.JsonUtils;
 
@@ -66,12 +67,12 @@ public class JWTAccessTokenAssertionFilter extends 
AbstractIdentityAssertionFilt
 authority = (JWTokenAuthority) 
services.getService(GatewayServices.TOKEN_SERVICE);
 sr = (ServiceRegistry) 
services.getService(GatewayServices.SERVICE_REGISTRY_SERVICE);
   }
-  
+
   @Override
   public void doFilter(ServletRequest request, ServletResponse response,
   FilterChain chain) throws IOException, ServletException {
 String jsonResponse = null;
-
+
 String header = ((HttpServletRequest) request).getHeader("Authorization");
 if (header != null && header.startsWith(BEARER)) {
   // what follows the bearer designator should be the JWT token being used 
to request or as an access token
@@ -94,7 +95,7 @@ public class JWTAccessTokenAssertionFilter extends 
AbstractIdentityAssertionFilt
   else {
 throw new ServletException("Expected JWT Token not provided as Bearer 
token");
   }
-  
+
   // authorization of the user for the requested service (and resource?) 
should have been done by
   // the JWTFederationFilter - once we get here we can assume that it is 
authorized and we just need
   // to assert the identity via an access token
@@ -102,27 +103,27 @@ public class JWTAccessTokenAssertionFilter extends 
AbstractIdentityAssertionFilt
   Subject subject = Subject.getSubject(AccessController.getContext());
   String principalName = getPrincipalName(subject);
   principalName = mapper.mapUserPrincipal(principalName);
-  
+
   // calculate expiration timestamp: validity * 1000 + currentTimeInMillis
   long expires = System.currentTimeMillis() + validity * 1000;
-  
+
   String serviceName = request.getParameter("service-name");
   String clusterName = request.getParameter("cluster-name");
   String accessToken = getAccessToken(principalName, serviceName, expires);
-  
+
   String serviceURL = sr.lookupServiceURL(clusterName, serviceName);
-  
+
   HashMap map = new HashMap<>();
   // TODO: populate map from JWT authorization 

knox git commit: KNOX-1052 - Add some tests for the Knox SSO Service

2017-09-20 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master a5a88258b -> 2666894bc


KNOX-1052 - Add some tests for the Knox SSO Service


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/2666894b
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/2666894b
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/2666894b

Branch: refs/heads/master
Commit: 2666894bc84281ed78890110ab15b009fa5f2830
Parents: a5a8825
Author: Colm O hEigeartaigh 
Authored: Wed Sep 20 11:09:54 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Sep 20 11:09:54 2017 +0100

--
 gateway-service-knoxsso/pom.xml |  11 +-
 .../gateway/service/knoxsso/WebSSOResource.java |  20 +-
 .../service/knoxsso/WebSSOResourceTest.java | 304 ++-
 3 files changed, 308 insertions(+), 27 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/2666894b/gateway-service-knoxsso/pom.xml
--
diff --git a/gateway-service-knoxsso/pom.xml b/gateway-service-knoxsso/pom.xml
index f5018a2..e6b6ca5 100644
--- a/gateway-service-knoxsso/pom.xml
+++ b/gateway-service-knoxsso/pom.xml
@@ -59,9 +59,10 @@
   gateway-test-utils
   test
 
-  
-  org.easymock
-  easymock
-  test
-
+
+  org.easymock
+  easymock
+  test
+
+  
 

http://git-wip-us.apache.org/repos/asf/knox/blob/2666894b/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
--
diff --git 
a/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
 
b/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
index 7cc5378..0d9e6dd 100644
--- 
a/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
+++ 
b/gateway-service-knoxsso/src/main/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResource.java
@@ -23,6 +23,7 @@ import java.net.URISyntaxException;
 import java.security.Principal;
 import java.util.ArrayList;
 import java.util.Arrays;
+import java.util.List;
 import java.util.Map;
 import java.util.Map.Entry;
 
@@ -74,14 +75,14 @@ public class WebSSOResource {
   private long tokenTTL = 3l;
   private String whitelist = null;
   private String domainSuffix = null;
-  private String[] targetAudiences = null;
+  private List targetAudiences = new ArrayList<>();
   private boolean enableSession = false;
 
   @Context
-  private HttpServletRequest request;
+  HttpServletRequest request;
 
   @Context
-  private HttpServletResponse response;
+  HttpServletResponse response;
 
   @Context
   ServletContext context;
@@ -124,7 +125,10 @@ public class WebSSOResource {
 
 String audiences = 
context.getInitParameter(SSO_COOKIE_TOKEN_AUDIENCES_PARAM);
 if (audiences != null) {
-  targetAudiences = audiences.split(",");
+  String[] auds = audiences.split(",");
+  for (int i = 0; i < auds.length; i++) {
+targetAudiences.add(auds[i]);
+  }
 }
 
 String ttl = context.getInitParameter(SSO_COOKIE_TOKEN_TTL_PARAM);
@@ -180,14 +184,10 @@ public class WebSSOResource {
 
 try {
   JWT token = null;
-  if (targetAudiences == null || targetAudiences.length == 0) {
+  if (targetAudiences.isEmpty()) {
 token = ts.issueToken(p, "RS256", getExpiry());
   } else {
-ArrayList aud = new ArrayList();
-for (int i = 0; i < targetAudiences.length; i++) {
-  aud.add(targetAudiences[i]);
-}
-token = ts.issueToken(p, aud, "RS256", getExpiry());
+token = ts.issueToken(p, targetAudiences, "RS256", getExpiry());
   }
 
   // Coverity CID 1327959

http://git-wip-us.apache.org/repos/asf/knox/blob/2666894b/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
--
diff --git 
a/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
 
b/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
index 73910dd..c953c91 100644
--- 
a/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
+++ 
b/gateway-service-knoxsso/src/test/java/org/apache/hadoop/gateway/service/knoxsso/WebSSOResourceTest.java
@@ -17,15 +17,65 @@
  */
 package org.apache.hadoop.gateway.service.knoxsso;
 
+import static org.junit.Assert.assertEquals;
+import static org.junit.Assert.assertNotNull;
+import static 

knox git commit: KNOX-1047 - Add some tests for the Knox Token Service

2017-09-19 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 4978951cc -> 3557612d5


KNOX-1047 - Add some tests for the Knox Token Service


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/3557612d
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/3557612d
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/3557612d

Branch: refs/heads/master
Commit: 3557612d5a5d904c3dfa61ba03cccfbbd365b296
Parents: 4978951
Author: Colm O hEigeartaigh 
Authored: Tue Sep 19 12:17:59 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Tue Sep 19 12:17:59 2017 +0100

--
 .../federation/AbstractJWTFilterTest.java   |  14 +-
 .../federation/JWTFederationFilterTest.java |   1 -
 .../federation/SSOCookieProviderTest.java   |   1 -
 gateway-service-knoxtoken/pom.xml   |  29 ++-
 .../service/knoxtoken/TokenResource.java|  31 +--
 .../knoxtoken/TokenServiceResourceTest.java | 256 ++-
 6 files changed, 293 insertions(+), 39 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/3557612d/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
index 6f221a9..d477f1f 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/AbstractJWTFilterTest.java
@@ -60,7 +60,7 @@ import 
org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
 import org.easymock.EasyMock;
 import org.junit.After;
 import org.junit.Assert;
-import org.junit.Before;
+import org.junit.BeforeClass;
 import org.junit.Test;
 
 import com.nimbusds.jose.*;
@@ -74,16 +74,16 @@ public abstract class AbstractJWTFilterTest  {
   private static final String dnTemplate = 
"CN={0},OU=Test,O=Hadoop,L=Test,ST=Test,C=US";
 
   protected AbstractJWTFilter handler = null;
-  protected RSAPublicKey publicKey = null;
-  protected RSAPrivateKey privateKey = null;
-  protected String pem = null;
+  protected static RSAPublicKey publicKey = null;
+  protected static RSAPrivateKey privateKey = null;
+  protected static String pem = null;
 
   protected abstract void setTokenOnRequest(HttpServletRequest request, 
SignedJWT jwt);
   protected abstract void setGarbledTokenOnRequest(HttpServletRequest request, 
SignedJWT jwt);
   protected abstract String getAudienceProperty();
   protected abstract String getVerificationPemProperty();
 
-  private String buildDistinguishedName(String hostname) {
+  private static String buildDistinguishedName(String hostname) {
 MessageFormat headerFormatter = new MessageFormat(dnTemplate);
 String[] paramArray = new String[1];
 paramArray[0] = hostname;
@@ -91,8 +91,8 @@ public abstract class AbstractJWTFilterTest  {
 return dn;
   }
 
-  @Before
-  public void setup() throws Exception, NoSuchAlgorithmException {
+  @BeforeClass
+  public static void generateKeys() throws Exception, NoSuchAlgorithmException 
{
 KeyPairGenerator kpg = KeyPairGenerator.getInstance("RSA");
 kpg.initialize(2048);
 KeyPair KPair = kpg.generateKeyPair();

http://git-wip-us.apache.org/repos/asf/knox/blob/3557612d/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTFederationFilterTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTFederationFilterTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTFederationFilterTest.java
index d19d999..99a3780 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTFederationFilterTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTFederationFilterTest.java
@@ -32,7 +32,6 @@ public class JWTFederationFilterTest extends 
AbstractJWTFilterTest {
 
 @Before
 public void setup() throws Exception, NoSuchAlgorithmException {
-  super.setup();
   handler = new TestJWTFederationFilter();
   ((TestJWTFederationFilter) handler).setTokenService(new 
TestJWTokenAuthority(publicKey));
 }


[1/2] knox git commit: KNOX-1044 - Change Rest Assured "expect" to "then"

2017-09-15 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master aac2054c8 -> 4978951cc


http://git-wip-us.apache.org/repos/asf/knox/blob/4978951c/gateway-test/src/test/java/org/apache/hadoop/gateway/WebHdfsHaFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/WebHdfsHaFuncTest.java 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/WebHdfsHaFuncTest.java
index 1fc8c33..e2d679b 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/WebHdfsHaFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/WebHdfsHaFuncTest.java
@@ -171,7 +171,7 @@ public class WebHdfsHaFuncTest {
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "LISTSTATUS")
-.expect()
+.then()
 .log().ifError()
 .statusCode(HttpStatus.SC_OK)
 .body("FileStatuses.FileStatus[0].pathSuffix", is("app-logs"))
@@ -186,7 +186,7 @@ public class WebHdfsHaFuncTest {
   LOG_ENTER();
   String username = "hdfs";
   String password = "hdfs-password";
-  //Shutdown master and expect standby to serve the list response
+  //Shutdown master and then standby to serve the list response
   masterServer.stop();
   standbyServer.expect()
 .method("GET")
@@ -201,7 +201,7 @@ public class WebHdfsHaFuncTest {
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "LISTSTATUS")
-.expect()
+.then()
 .log().ifError()
 .statusCode(HttpStatus.SC_OK)
 .body("FileStatuses.FileStatus[0].pathSuffix", is("app-logs"))
@@ -216,14 +216,14 @@ public class WebHdfsHaFuncTest {
   LOG_ENTER();
   String username = "hdfs";
   String password = "hdfs-password";
-  //Shutdown master and expect standby to serve the list response
+  //Shutdown master and then standby to serve the list response
   masterServer.stop();
   standbyServer.stop();
   given()
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "LISTSTATUS")
-.expect()
+.then()
 //.log().ifError()
 .statusCode(HttpStatus.SC_INTERNAL_SERVER_ERROR)
 .when().get(driver.getUrl("WEBHDFS") + "/v1/");
@@ -263,7 +263,7 @@ public class WebHdfsHaFuncTest {
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "LISTSTATUS")
-.expect()
+.then()
 .log().ifError()
 .statusCode(HttpStatus.SC_OK)
 .body("FileStatuses.FileStatus[0].pathSuffix", is("app-logs"))
@@ -319,7 +319,7 @@ public class WebHdfsHaFuncTest {
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "LISTSTATUS")
-.expect()
+.then()
 //.log().ifError()
 .statusCode(HttpStatus.SC_INTERNAL_SERVER_ERROR)
 .when().get(driver.getUrl("WEBHDFS") + "/v1/");
@@ -359,7 +359,7 @@ public class WebHdfsHaFuncTest {
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "RENAME")
 .queryParam("destination", "/user/hdfs/foo.txt")
-.expect()
+.then()
 .log().ifError()
 .statusCode(HttpStatus.SC_OK)
 .body("boolean", is(true))
@@ -396,7 +396,7 @@ public class WebHdfsHaFuncTest {
 .auth().preemptive().basic(username, password)
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "MKDIRS")
-.expect()
+.then()
 .log().ifError()
 .statusCode(HttpStatus.SC_OK)
 .body("boolean", is(true))
@@ -456,7 +456,7 @@ public class WebHdfsHaFuncTest {
 .header("X-XSRF-Header", "jksdhfkhdsf")
 .queryParam("op", "RENAME")
 .queryParam("destination", "/user/hdfs/foo.txt")
-.expect()
+.then()
 //.log().ifError()
 .statusCode(HttpStatus.SC_INTERNAL_SERVER_ERROR)
 .when().post(driver.getUrl("WEBHDFS") + "/v1/user/hdfs/foo.txt");



knox git commit: KNOX-1038 - Replace deprecated rest-assured "content" call with "body"

2017-09-14 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master e2e125146 -> aac2054c8


KNOX-1038 - Replace deprecated rest-assured "content" call with "body"


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/aac2054c
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/aac2054c
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/aac2054c

Branch: refs/heads/master
Commit: aac2054c83399669a7084dbb8452013f7e3b532c
Parents: e2e1251
Author: Colm O hEigeartaigh 
Authored: Thu Sep 14 10:12:58 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Sep 14 10:12:58 2017 +0100

--
 .../gateway/GatewayAdminTopologyFuncTest.java   |   2 -
 .../hadoop/gateway/GatewayBasicFuncTest.java| 125 +--
 .../hadoop/gateway/GatewayHealthFuncTest.java   |   2 +-
 .../GatewayLdapDynamicGroupFuncTest.java|   2 +-
 .../gateway/GatewayLdapPosixGroupFuncTest.java  |   9 --
 .../GatewayPortMappingDisableFeatureTest.java   |   2 +-
 .../gateway/GatewayPortMappingFuncTest.java |   2 +-
 .../apache/hadoop/gateway/Knox242FuncTest.java  |   2 +-
 .../hadoop/gateway/WebHdfsHaFuncTest.java   |  10 +-
 9 files changed, 69 insertions(+), 87 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/aac2054c/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminTopologyFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminTopologyFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminTopologyFuncTest.java
index 3a5cd84..2efddff 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminTopologyFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminTopologyFuncTest.java
@@ -795,6 +795,4 @@ public class GatewayAdminTopologyFuncTest {
 LOG_EXIT();
   }
 
-  private static final String CLASS = 
GatewayAdminTopologyFuncTest.class.getCanonicalName();
-
 }

http://git-wip-us.apache.org/repos/asf/knox/blob/aac2054c/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
index cbe12a8..472270c 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
@@ -314,7 +314,7 @@ public class GatewayBasicFuncTest {
 //.log().all()
 .statusCode( HttpStatus.SC_OK )
 .contentType( "application/json" )
-.content( "boolean", is( true ) )
+.body( "boolean", is( true ) )
 .when().put( driver.getUrl( "WEBHDFS" ) + "/v1" + root + "/dir" 
).getDetailedCookie( "JSESSIONID" );
 assertThat( cookie.isSecured(), is( true ) );
 assertThat( cookie.isHttpOnly(), is( true ) );
@@ -373,9 +373,6 @@ public class GatewayBasicFuncTest {
 String root = "/tmp/GatewayBasicFuncTest/testBasicOutboundHeaderUseCase";
 String username = "hdfs";
 String password = "hdfs-password";
-InetSocketAddress gatewayAddress = driver.gateway.getAddresses()[0];
-String gatewayHostName = gatewayAddress.getHostName();
-String gatewayAddrName = 
InetAddress.getByName(gatewayHostName).getHostAddress();
 
 driver.getMock( "WEBHDFS" )
 .expect()
@@ -412,7 +409,6 @@ public class GatewayBasicFuncTest {
 String root = "/tmp/GatewayBasicFuncTest/testHdfsTildeUseCase";
 String username = "hdfs";
 String password = "hdfs-password";
-InetSocketAddress gatewayAddress = driver.gateway.getAddresses()[0];
 
 // Attempt to delete the test directory in case a previous run failed.
 // Ignore any result.
@@ -462,7 +458,7 @@ public class GatewayBasicFuncTest {
   //.log().all();
   .statusCode( HttpStatus.SC_OK )
   .contentType( "application/json" )
-  .content( "boolean", is( true ) )
+  .body( "boolean", is( true ) )
   .when().put( driver.getUrl( "WEBHDFS" ) + "/v1/~/dir" );
   driver.assertComplete();
 } finally {
@@ -535,7 +531,7 @@ public class GatewayBasicFuncTest {
 //.log().all();
 .statusCode( HttpStatus.SC_OK )
 .contentType( "application/json" )
-.content( "boolean", is( true ) )
+.body( "boolean", is( true ) )
 .when().put( driver.getUrl( "WEBHDFS" ) + "/v1" + root + "/dir" );
 driver.assertComplete();
 
@@ -557,7 +553,7 @@ public class GatewayBasicFuncTest {
 .expect()
 //.log().ifError()
 .statusCode( 

knox git commit: KNOX-1037 - Upgrade rest-assured dependency

2017-09-13 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 751f76489 -> e2e125146


KNOX-1037 - Upgrade rest-assured dependency


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/e2e12514
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/e2e12514
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/e2e12514

Branch: refs/heads/master
Commit: e2e1251466c26ea70c145f1b456eaa42d2002f24
Parents: 751f764
Author: Colm O hEigeartaigh 
Authored: Wed Sep 13 12:01:31 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Sep 13 14:20:21 2017 +0100

--
 gateway-server/pom.xml  | 22 -
 gateway-test/pom.xml| 12 +--
 .../gateway/AmbariServiceDefinitionTest.java|  2 +-
 .../hadoop/gateway/GatewayAdminFuncTest.java|  2 +-
 .../gateway/GatewayAdminTopologyFuncTest.java   | 43 -
 .../hadoop/gateway/GatewayAppFuncTest.java  |  2 +-
 .../hadoop/gateway/GatewayBasicFuncTest.java| 94 +++-
 .../hadoop/gateway/GatewayDeployFuncTest.java   |  4 +-
 .../hadoop/gateway/GatewayHealthFuncTest.java   |  4 +-
 .../GatewayLdapDynamicGroupFuncTest.java|  2 +-
 .../gateway/GatewayLdapGroupFuncTest.java   |  4 +-
 .../gateway/GatewayLdapPosixGroupFuncTest.java  |  2 +-
 .../gateway/GatewayLocalServiceFuncTest.java|  2 +-
 .../hadoop/gateway/GatewayMultiFuncTest.java| 16 ++--
 .../GatewayPortMappingDisableFeatureTest.java   |  2 +-
 .../gateway/GatewayPortMappingFailTest.java |  2 +-
 .../gateway/GatewayPortMappingFuncTest.java |  2 +-
 .../hadoop/gateway/GatewaySampleFuncTest.java   |  2 +-
 .../apache/hadoop/gateway/Knox242FuncTest.java  |  2 +-
 .../hadoop/gateway/WebHdfsHaFuncTest.java   |  2 +-
 pom.xml | 14 +--
 21 files changed, 102 insertions(+), 135 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/e2e12514/gateway-server/pom.xml
--
diff --git a/gateway-server/pom.xml b/gateway-server/pom.xml
index 6200bab..437d22d 100644
--- a/gateway-server/pom.xml
+++ b/gateway-server/pom.xml
@@ -271,28 +271,6 @@
 test
 
 
-
-com.jayway.restassured
-rest-assured
-test
-
-
-com.jayway.jsonpath
-json-path
-test
-
-
-com.jayway.jsonpath
-json-path-assert
-test
-
-
-
-org.xmlmatchers
-xml-matchers
-test
-
-
 
 
 junit

http://git-wip-us.apache.org/repos/asf/knox/blob/e2e12514/gateway-test/pom.xml
--
diff --git a/gateway-test/pom.xml b/gateway-test/pom.xml
index d3ad73b..24e894b 100644
--- a/gateway-test/pom.xml
+++ b/gateway-test/pom.xml
@@ -85,20 +85,10 @@
 
 
 
-com.jayway.restassured
+io.rest-assured
 rest-assured
 test
 
-
-com.jayway.jsonpath
-json-path
-test
-
-
-com.jayway.jsonpath
-json-path-assert
-test
-
 
 
 org.xmlmatchers

http://git-wip-us.apache.org/repos/asf/knox/blob/e2e12514/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
index e1b6d2b..2d02966 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
@@ -47,7 +47,7 @@ import java.util.Map;
 import java.util.Properties;
 import java.util.UUID;
 
-import static com.jayway.restassured.RestAssured.given;
+import static io.restassured.RestAssured.given;
 import static org.apache.hadoop.test.TestUtils.LOG_ENTER;
 import static org.apache.hadoop.test.TestUtils.LOG_EXIT;
 import static org.hamcrest.CoreMatchers.notNullValue;

http://git-wip-us.apache.org/repos/asf/knox/blob/e2e12514/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
index c19d2ef..ca36248 100644
--- 

knox git commit: KNOX-1004 Failing (flaky) Knox unit tests

2017-09-11 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 773ac9d8e -> 5c95ab4e3


KNOX-1004 Failing (flaky) Knox unit tests

Signed-off-by: Colm O hEigeartaigh 


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/5c95ab4e
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/5c95ab4e
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/5c95ab4e

Branch: refs/heads/master
Commit: 5c95ab4e31ee547807e83e4b2d972b4d33da9eb2
Parents: 773ac9d
Author: Denes Bodo 
Authored: Mon Sep 11 15:15:02 2017 +0200
Committer: Colm O hEigeartaigh 
Committed: Mon Sep 11 14:30:14 2017 +0100

--
 .../org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java   | 4 +++-
 .../test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java  | 4 +++-
 .../test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java  | 4 +++-
 3 files changed, 9 insertions(+), 3 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/5c95ab4e/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
index a55a519..e1b6d2b 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
@@ -94,7 +94,9 @@ public class AmbariServiceDefinitionTest {
   @After
   public void cleanupTest() throws Exception {
 FileUtils.cleanDirectory( new File( config.getGatewayTopologyDir() ) );
-FileUtils.cleanDirectory( new File( config.getGatewayDeploymentDir() ) );
+// Test run should not fail if deleting deployment files is not successful.
+// Deletion has been already done by TopologyService.
+FileUtils.deleteQuietly( new File( config.getGatewayDeploymentDir() ) );
   }
 
   public static void setupGateway() throws Exception {

http://git-wip-us.apache.org/repos/asf/knox/blob/5c95ab4e/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java
index a78506d..cd7a9fe 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAppFuncTest.java
@@ -99,7 +99,9 @@ public class GatewayAppFuncTest {
   @After
   public void cleanupTest() throws Exception {
 FileUtils.cleanDirectory( new File( config.getGatewayTopologyDir() ) );
-FileUtils.cleanDirectory( new File( config.getGatewayDeploymentDir() ) );
+// Test run should not fail if deleting deployment files is not successful.
+// Deletion has been already done by TopologyService.
+FileUtils.deleteQuietly( new File( config.getGatewayDeploymentDir() ) );
   }
 
   public static void setupGateway() throws Exception {

http://git-wip-us.apache.org/repos/asf/knox/blob/5c95ab4e/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java
index 92c5d06..86a411d 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewaySslFuncTest.java
@@ -119,7 +119,9 @@ public class GatewaySslFuncTest {
   @After
   public void cleanupTest() throws Exception {
 FileUtils.cleanDirectory( new File( config.getGatewayTopologyDir() ) );
-FileUtils.cleanDirectory( new File( config.getGatewayDeploymentDir() ) );
+// Test run should not fail if deleting deployment files is not successful.
+// Deletion has been already done by TopologyService.
+FileUtils.deleteQuietly( new File( config.getGatewayDeploymentDir() ) );
   }
 
   public static void setupGateway() throws Exception {



knox git commit: Fixing gateway-test-release tests

2017-09-08 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master ca9247f4d -> e88c7a998


Fixing gateway-test-release tests


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/e88c7a99
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/e88c7a99
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/e88c7a99

Branch: refs/heads/master
Commit: e88c7a998f953d7a6625e34818d8ab759950e03b
Parents: ca9247f
Author: Colm O hEigeartaigh 
Authored: Fri Sep 8 11:18:49 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 8 11:18:49 2017 +0100

--
 gateway-test-release/webhdfs-kerb-test/pom.xml | 30 +
 gateway-test-release/webhdfs-test/pom.xml  | 30 +
 2 files changed, 60 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/e88c7a99/gateway-test-release/webhdfs-kerb-test/pom.xml
--
diff --git a/gateway-test-release/webhdfs-kerb-test/pom.xml 
b/gateway-test-release/webhdfs-kerb-test/pom.xml
index 4a5ee42..e0126e4 100644
--- a/gateway-test-release/webhdfs-kerb-test/pom.xml
+++ b/gateway-test-release/webhdfs-kerb-test/pom.xml
@@ -48,6 +48,36 @@
 maven-failsafe-plugin
 ${failsafe-version}
 
+
+org.apache.maven.plugins
+maven-dependency-plugin
+
+
+copy-services
+generate-resources
+
+unpack
+
+
+
+
+org.apache.knox
+
gateway-service-definitions
+${project.version}
+jar
+true
+target
+**/services/**
+
+
+
true
+true
+true
+true
+
+
+
+
 
 
 

http://git-wip-us.apache.org/repos/asf/knox/blob/e88c7a99/gateway-test-release/webhdfs-test/pom.xml
--
diff --git a/gateway-test-release/webhdfs-test/pom.xml 
b/gateway-test-release/webhdfs-test/pom.xml
index 363e0ae..b55da3a 100644
--- a/gateway-test-release/webhdfs-test/pom.xml
+++ b/gateway-test-release/webhdfs-test/pom.xml
@@ -48,6 +48,36 @@
 maven-failsafe-plugin
 ${failsafe-version}
 
+
+org.apache.maven.plugins
+maven-dependency-plugin
+
+
+copy-services
+generate-resources
+
+unpack
+
+
+
+
+org.apache.knox
+
gateway-service-definitions
+${project.version}
+jar
+true
+target
+**/services/**
+
+
+
true
+true
+true
+true
+
+
+
+
 
 
 
\ No newline at end of file



knox git commit: KNOX-1027 - Add support to configure the issuer for the JWT filters

2017-09-08 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 5f413f35e -> ca9247f4d


KNOX-1027 - Add support to configure the issuer for the JWT filters


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/ca9247f4
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/ca9247f4
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/ca9247f4

Branch: refs/heads/master
Commit: ca9247f4d06eaeb8eb24b1696fd5a7b80cb13340
Parents: 5f413f3
Author: Colm O hEigeartaigh 
Authored: Thu Sep 7 10:14:20 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 8 09:58:27 2017 +0100

--
 .../jwt/filter/AbstractJWTFilter.java   | 26 ++--
 .../jwt/filter/JWTFederationFilter.java |  8 ++-
 .../jwt/filter/SSOCookieFederationFilter.java   |  6 +-
 .../federation/AbstractJWTFilterTest.java   | 66 +++-
 4 files changed, 95 insertions(+), 11 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/ca9247f4/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index e938480..d4c6717 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -60,15 +60,24 @@ import 
org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
  *
  */
 public abstract class AbstractJWTFilter implements Filter {
+  /**
+   * If specified, this configuration property refers to a value which the 
issuer of a received
+   * token must match. Otherwise, the default value "KNOXSSO" is used
+   */
+  public static final String JWT_EXPECTED_ISSUER = "jwt.expected.issuer";
+  public static final String JWT_DEFAULT_ISSUER = "KNOXSSO";
+
   static JWTMessages log = MessagesFactory.get( JWTMessages.class );
-  protected List audiences;
-  protected JWTokenAuthority authority;
-  protected RSAPublicKey publicKey = null;
   private static AuditService auditService = 
AuditServiceFactory.getAuditService();
   private static Auditor auditor = auditService.getAuditor(
   AuditConstants.DEFAULT_AUDITOR_NAME, AuditConstants.KNOX_SERVICE_NAME,
   AuditConstants.KNOX_COMPONENT_NAME );
 
+  protected List audiences;
+  protected JWTokenAuthority authority;
+  protected RSAPublicKey publicKey = null;
+  private String expectedIssuer;
+
   public abstract void doFilter(ServletRequest request, ServletResponse 
response, FilterChain chain)
   throws IOException, ServletException;
 
@@ -90,6 +99,13 @@ public abstract class AbstractJWTFilter implements Filter {
 }
   }
 
+  protected void configureExpectedIssuer(FilterConfig filterConfig) {
+expectedIssuer = filterConfig.getInitParameter(JWT_EXPECTED_ISSUER);;
+if (expectedIssuer == null) {
+  expectedIssuer = JWT_DEFAULT_ISSUER;
+}
+  }
+
   /**
* @param expectedAudiences
* @return
@@ -222,8 +238,8 @@ public abstract class AbstractJWTFilter implements Filter {
 }
 
 if (verified) {
-  // confirm that issue matches intended target - which for this filter 
must be KNOXSSO
-  if (token.getIssuer().equals("KNOXSSO")) {
+  // confirm that issue matches intended target
+  if (expectedIssuer.equals(token.getIssuer())) {
 // if there is no expiration data then the lifecycle is tied entirely 
to
 // the cookie validity - otherwise ensure that the current time is 
before
 // the designated expiration time

http://git-wip-us.apache.org/repos/asf/knox/blob/ca9247f4/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTFederationFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTFederationFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTFederationFilter.java
index 2cbccf6..401e449 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTFederationFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/JWTFederationFilter.java
@@ -62,12 +62,14 @@ public class 

knox git commit: KNOX-962 - Add signature validation tests for the JWT filters

2017-09-06 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 60900b955 -> c7cbd46a2


KNOX-962 - Add signature validation tests for the JWT filters


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/c7cbd46a
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/c7cbd46a
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/c7cbd46a

Branch: refs/heads/master
Commit: c7cbd46a2dcc3cc8a87b948ad5468577ed25651b
Parents: 60900b9
Author: Colm O hEigeartaigh 
Authored: Wed Sep 6 11:02:52 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Sep 6 11:02:52 2017 +0100

--
 .../jwt/filter/AbstractJWTFilter.java   |  29 ++---
 .../federation/AbstractJWTFilterTest.java   | 128 +++
 .../federation/JWTFederationFilterTest.java |  14 +-
 .../federation/SSOCookieProviderTest.java   |  57 +
 4 files changed, 133 insertions(+), 95 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/c7cbd46a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
--
diff --git 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
index 8627b3f..e938480 100644
--- 
a/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
+++ 
b/gateway-provider-security-jwt/src/main/java/org/apache/hadoop/gateway/provider/federation/jwt/filter/AbstractJWTFilter.java
@@ -63,7 +63,6 @@ public abstract class AbstractJWTFilter implements Filter {
   static JWTMessages log = MessagesFactory.get( JWTMessages.class );
   protected List audiences;
   protected JWTokenAuthority authority;
-  protected String verificationPEM = null;
   protected RSAPublicKey publicKey = null;
   private static AuditService auditService = 
AuditServiceFactory.getAuditService();
   private static Auditor auditor = auditService.getAuditor(
@@ -74,7 +73,7 @@ public abstract class AbstractJWTFilter implements Filter {
   throws IOException, ServletException;
 
   /**
-   * 
+   *
*/
   public AbstractJWTFilter() {
 super();
@@ -128,7 +127,7 @@ public abstract class AbstractJWTFilter implements Filter {
*/
   protected boolean validateAudiences(JWTToken jwtToken) {
 boolean valid = false;
-
+
 String[] tokenAudienceList = jwtToken.getAudienceClaims();
 // if there were no expected audiences configured then just
 // consider any audience acceptable
@@ -195,18 +194,18 @@ public abstract class AbstractJWTFilter implements Filter 
{
 Set principals = new HashSet<>();
 Principal p = new PrimaryPrincipal(principal);
 principals.add(p);
-  
-// The newly constructed Sets check whether this Subject has been set 
read-only 
-// before permitting subsequent modifications. The newly created Sets also 
prevent 
+
+// The newly constructed Sets check whether this Subject has been set 
read-only
+// before permitting subsequent modifications. The newly created Sets also 
prevent
 // illegal modifications by ensuring that callers have sufficient 
permissions.
 //
-// To modify the Principals Set, the caller must have 
AuthPermission("modifyPrincipals"). 
-// To modify the public credential Set, the caller must have 
AuthPermission("modifyPublicCredentials"). 
+// To modify the Principals Set, the caller must have 
AuthPermission("modifyPrincipals").
+// To modify the public credential Set, the caller must have 
AuthPermission("modifyPublicCredentials").
 // To modify the private credential Set, the caller must have 
AuthPermission("modifyPrivateCredentials").
 javax.security.auth.Subject subject = new 
javax.security.auth.Subject(true, principals, emptySet, emptySet);
 return subject;
   }
-  
+
   protected boolean validateToken(HttpServletRequest request, 
HttpServletResponse response,
   FilterChain chain, JWTToken token)
   throws IOException, ServletException {
@@ -221,7 +220,7 @@ public abstract class AbstractJWTFilter implements Filter {
 } catch (TokenServiceException e) {
   log.unableToVerifyToken(e);
 }
-
+
 if (verified) {
   // confirm that issue matches intended target - which for this filter 
must be KNOXSSO
   if (token.getIssuer().equals("KNOXSSO")) {
@@ -235,13 +234,13 @@ public abstract class AbstractJWTFilter implements Filter 
{
   }
   else {
 log.failedToValidateAudience();
-handleValidationError(request, 

knox git commit: KNOX-1024 - Add Kafka test to GatewayBasicFuncTest

2017-09-05 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 6135abd39 -> 60900b955


KNOX-1024 - Add Kafka test to GatewayBasicFuncTest


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/60900b95
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/60900b95
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/60900b95

Branch: refs/heads/master
Commit: 60900b9553f2b90029b3b9840fd437bc173bf951
Parents: 6135abd
Author: Colm O hEigeartaigh 
Authored: Tue Sep 5 11:56:15 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Tue Sep 5 11:56:15 2017 +0100

--
 .../hadoop/gateway/GatewayBasicFuncTest.java| 29 
 1 file changed, 29 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/60900b95/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
index 499ba06..576721d 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayBasicFuncTest.java
@@ -163,6 +163,7 @@ public class GatewayBasicFuncTest {
 driver.setupService( "STORM", "http://; + TEST_HOST + ":8477", 
"/cluster/storm", USE_MOCK_SERVICES );
 driver.setupService( "STORM-LOGVIEWER", "http://; + TEST_HOST + ":8477", 
"/cluster/storm", USE_MOCK_SERVICES );
 driver.setupService( "SOLR", "http://; + TEST_HOST + ":8983", 
"/cluster/solr", USE_MOCK_SERVICES );
+driver.setupService( "KAFKA", "http://; + TEST_HOST + ":8477", 
"/cluster/kafka", USE_MOCK_SERVICES );
 driver.setupGateway( config, "cluster", createTopology(), USE_GATEWAY );
 LOG_EXIT();
   }
@@ -268,6 +269,9 @@ public class GatewayBasicFuncTest {
 .addTag("role").addText("SOLR")
 .addTag("url").addText(driver.getRealUrl("SOLR")).gotoParent()
 .addTag("service")
+.addTag("role").addText("KAFKA")
+.addTag("url").addText(driver.getRealUrl("KAFKA")).gotoParent()
+.addTag("service")
 .addTag("role").addText("SERVICE-TEST")
 .gotoRoot();
 // System.out.println( "GATEWAY=" + xml.toString() );
@@ -3741,6 +3745,31 @@ public class GatewayBasicFuncTest {
 LOG_EXIT();
   }
 
+  @Test( timeout = TestUtils.MEDIUM_TIMEOUT )
+  public void testKafka() throws IOException {
+LOG_ENTER();
+String username = "hdfs";
+String password = "hdfs-password";
+
+driver.getMock( "KAFKA" )
+.expect()
+.method( "GET" )
+.pathInfo( "/topics" )
+.respond()
+.status( HttpStatus.SC_OK );
+
+given()
+.auth().preemptive().basic( username, password )
+.header("X-XSRF-Header", "jksdhfkhdsf")
+.queryParam( "op", "GET" )
+.expect()
+.statusCode( HttpStatus.SC_OK )
+.when().get( driver.getUrl( "KAFKA" ) + "/topics" );
+
+driver.assertComplete();
+LOG_EXIT();
+  }
+
   void setupResource(String serviceRole, String path){
 driver.getMock(serviceRole)
 .expect().method("GET")



knox git commit: KNOX-1019 - Remove test-driver "hack" to copy services

2017-09-01 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 202b3dc8b -> f4de85657


KNOX-1019 - Remove test-driver "hack" to copy services


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/f4de8565
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/f4de8565
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/f4de8565

Branch: refs/heads/master
Commit: f4de8565783976a912c87c14382680994f3f9375
Parents: 202b3dc
Author: Colm O hEigeartaigh 
Authored: Fri Sep 1 10:56:24 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 1 10:56:24 2017 +0100

--
 .../hadoop/gateway/GatewayTestConfig.java   | 12 
 .../hadoop/gateway/GatewayTestDriver.java   | 15 --
 gateway-test/pom.xml| 30 
 .../gateway/AmbariServiceDefinitionTest.java| 15 --
 .../deploy/DeploymentFactoryFuncTest.java   | 25 
 5 files changed, 37 insertions(+), 60 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/f4de8565/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestConfig.java
--
diff --git 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestConfig.java
 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestConfig.java
index dde5908..09b0d94 100644
--- 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestConfig.java
+++ 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestConfig.java
@@ -21,6 +21,7 @@ import org.apache.commons.lang.StringUtils;
 import org.apache.hadoop.conf.Configuration;
 import org.apache.hadoop.gateway.config.GatewayConfig;
 
+import java.io.File;
 import java.net.InetSocketAddress;
 import java.net.UnknownHostException;
 import java.util.ArrayList;
@@ -164,12 +165,12 @@ public class GatewayTestConfig extends Configuration 
implements GatewayConfig {
   public void setHadoopKerberosSecured(boolean hadoopKerberosSecured) {
 this.hadoopKerberosSecured = hadoopKerberosSecured;
   }
-  
+
   @Override
   public String getKerberosConfig() {
 return kerberosConfig;
   }
-  
+
   public void setKerberosConfig(String kerberosConfig) {
 this.kerberosConfig = kerberosConfig;
   }
@@ -178,11 +179,11 @@ public class GatewayTestConfig extends Configuration 
implements GatewayConfig {
   public boolean isKerberosDebugEnabled() {
 return kerberosDebugEnabled;
   }
-  
+
   public void setKerberosDebugEnabled(boolean kerberosDebugEnabled) {
 this.kerberosDebugEnabled = kerberosDebugEnabled;
   }
-  
+
   @Override
   public String getKerberosLoginConfig() {
 return kerberosLoginConfig;
@@ -309,7 +310,8 @@ public class GatewayTestConfig extends Configuration 
implements GatewayConfig {
 if( gatewayServicesDir != null ) {
   return gatewayServicesDir;
 } else {
-  return getGatewayDataDir() + "/services";
+  File targetDir = new File( System.getProperty( "user.dir" ), 
"target/services" );
+  return targetDir.getPath();
 }
   }
 

http://git-wip-us.apache.org/repos/asf/knox/blob/f4de8565/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
--
diff --git 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
index 3135123..f3976fd 100644
--- 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
+++ 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
@@ -147,20 +147,6 @@ public class GatewayTestDriver {
 } catch (ServiceLifecycleException e) {
   e.printStackTrace(); // I18N not required.
 }
-File stacksDir = new File( config.getGatewayServicesDir() );
-stacksDir.mkdirs();
-//TODO: [sumit] This is a hack for now, need to find a better way to 
locate the source resources for 'stacks' to be tested
-String pathToStacksSource = 
"gateway-service-definitions/src/main/resources/services";
-File stacksSourceDir = new File( targetDir.getParent(), 
pathToStacksSource);
-if (!stacksSourceDir.exists()) {
-  stacksSourceDir = new File( targetDir.getParentFile().getParent(), 
pathToStacksSource);
-}
-if (!stacksSourceDir.exists()) {
-  stacksSourceDir = new File( 
targetDir.getParentFile().getParentFile().getParent(), pathToStacksSource);
-}
-if (stacksSourceDir.exists()) {
-  FileUtils.copyDirectoryToDirectory(stacksSourceDir, stacksDir);
-}
 
 gateway = 

knox git commit: KNOX-1018 - Remove junit.framework calls

2017-09-01 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master f1bbea9b7 -> 202b3dc8b


KNOX-1018 - Remove junit.framework calls


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/202b3dc8
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/202b3dc8
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/202b3dc8

Branch: refs/heads/master
Commit: 202b3dc8b8d955336689ce5c20860d5a69482dd2
Parents: f1bbea9
Author: Colm O hEigeartaigh 
Authored: Fri Sep 1 10:07:44 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Fri Sep 1 10:07:44 2017 +0100

--
 .../apache/hadoop/gateway/provider/federation/JWTTokenTest.java  | 3 +--
 .../org/apache/hadoop/gateway/picketlink/PicketlinkTest.java | 3 +--
 .../hadoop/gateway/provider/federation/DefaultValidatorTest.java | 3 +--
 .../provider/federation/HeaderPreAuthFederationFilterTest.java   | 3 +--
 .../hadoop/gateway/provider/federation/IPValidatorTest.java  | 3 +--
 .../hadoop/gateway/provider/federation/PreAuthSSOTest.java   | 3 +--
 .../hadoop/gateway/provider/federation/PreAuthServiceTest.java   | 3 +--
 .../test/java/org/apache/hadoop/gateway/webappsec/CSRFTest.java  | 3 +--
 .../apache/hadoop/gateway/filter/CompositeEnumerationTest.java   | 2 +-
 .../org/apache/hadoop/gateway/deploy/DeploymentFactoryTest.java  | 2 +-
 .../org/apache/hadoop/gateway/util/IpAddressValidatorTest.java   | 3 +--
 .../test/java/org/apache/hadoop/gateway/util/JsonUtilsTest.java  | 3 +--
 .../src/test/java/org/apache/hadoop/gateway/util/UrlsTest.java   | 4 ++--
 .../config/impl/BeanConfigurationAdapterDescriptorTest.java  | 2 +-
 .../org/apache/hadoop/gateway/util/urltemplate/ExpanderTest.java | 2 +-
 15 files changed, 16 insertions(+), 26 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/202b3dc8/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTTokenTest.java
--
diff --git 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTTokenTest.java
 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTTokenTest.java
index 8d8bcab..2830a9c 100644
--- 
a/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTTokenTest.java
+++ 
b/gateway-provider-security-jwt/src/test/java/org/apache/hadoop/gateway/provider/federation/JWTTokenTest.java
@@ -18,12 +18,11 @@
 package org.apache.hadoop.gateway.provider.federation;
 
 import java.util.ArrayList;
-import junit.framework.TestCase;
 
 import org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
 import org.junit.Test;
 
-public class JWTTokenTest extends TestCase {
+public class JWTTokenTest extends org.junit.Assert {
   private static final String JWT_TOKEN = 
"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpYXQiOjE0MTY5MjkxMDksImp0aSI6ImFhN2Y4ZDBhOTVjIiwic2NvcGVzIjpbInJlcG8iLCJwdWJsaWNfcmVwbyJdfQ.XCEwpBGvOLma4TCoh36FU7XhUbcskygS81HE1uHLf0E";
   private static final String HEADER = "{\"alg\":\"RS256\", \"type\":\"JWT\"}";
   private static final String CLAIMS = "{\"iss\": \"gateway\", \"prn\": 
\"john@example.com\", \"aud\": \"https://login.example.com\;, \"exp\": 
\"1363360913\"}";

http://git-wip-us.apache.org/repos/asf/knox/blob/202b3dc8/gateway-provider-security-picketlink/src/test/java/org/apache/hadoop/gateway/picketlink/PicketlinkTest.java
--
diff --git 
a/gateway-provider-security-picketlink/src/test/java/org/apache/hadoop/gateway/picketlink/PicketlinkTest.java
 
b/gateway-provider-security-picketlink/src/test/java/org/apache/hadoop/gateway/picketlink/PicketlinkTest.java
index 4ef3088..0631eeb 100644
--- 
a/gateway-provider-security-picketlink/src/test/java/org/apache/hadoop/gateway/picketlink/PicketlinkTest.java
+++ 
b/gateway-provider-security-picketlink/src/test/java/org/apache/hadoop/gateway/picketlink/PicketlinkTest.java
@@ -18,12 +18,11 @@
  */
 package org.apache.hadoop.gateway.picketlink;
 
-import junit.framework.TestCase;
 
 import org.apache.hadoop.gateway.services.security.token.impl.JWTToken;
 import org.junit.Test;
 
-public class PicketlinkTest extends TestCase {
+public class PicketlinkTest extends org.junit.Assert {
   @Test
   public void testPicketlink() throws Exception {
 assertTrue(true);

http://git-wip-us.apache.org/repos/asf/knox/blob/202b3dc8/gateway-provider-security-preauth/src/test/java/org/apache/hadoop/gateway/provider/federation/DefaultValidatorTest.java
--
diff --git 

knox git commit: KNOX-738 - Remove references to deprecated httpclient class DefaultHttpClient

2017-08-31 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 841295208 -> f1bbea9b7


KNOX-738 - Remove references to deprecated httpclient class DefaultHttpClient


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/f1bbea9b
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/f1bbea9b
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/f1bbea9b

Branch: refs/heads/master
Commit: f1bbea9b73d0e24454cf65a3c015b083f9247aa2
Parents: 8412952
Author: Colm O hEigeartaigh 
Authored: Thu Aug 31 10:33:35 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Aug 31 10:33:35 2017 +0100

--
 .../ha/dispatch/DefaultHaDispatchTest.java  |  7 ++--
 .../apache/hadoop/gateway/AuditLoggingTest.java | 13 ---
 .../apache/hadoop/gateway/TempletonDemo.java|  8 +++--
 .../gateway/rm/dispatch/RMHaDispatchTest.java   | 11 --
 .../hdfs/dispatch/WebHdfsHaDispatchTest.java|  7 ++--
 .../gateway/dispatch/DefaultDispatchTest.java   | 16 +++--
 .../hadoop/gateway/GatewayBasicFuncTest.java| 36 +---
 7 files changed, 67 insertions(+), 31 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/f1bbea9b/gateway-provider-ha/src/test/java/org/apache/hadoop/gateway/ha/dispatch/DefaultHaDispatchTest.java
--
diff --git 
a/gateway-provider-ha/src/test/java/org/apache/hadoop/gateway/ha/dispatch/DefaultHaDispatchTest.java
 
b/gateway-provider-ha/src/test/java/org/apache/hadoop/gateway/ha/dispatch/DefaultHaDispatchTest.java
index 0436532..bcb62f6 100644
--- 
a/gateway-provider-ha/src/test/java/org/apache/hadoop/gateway/ha/dispatch/DefaultHaDispatchTest.java
+++ 
b/gateway-provider-ha/src/test/java/org/apache/hadoop/gateway/ha/dispatch/DefaultHaDispatchTest.java
@@ -25,7 +25,8 @@ import 
org.apache.hadoop.gateway.ha.provider.impl.HaDescriptorFactory;
 import org.apache.hadoop.gateway.servlet.SynchronousServletOutputStreamAdapter;
 import org.apache.http.client.methods.HttpRequestBase;
 import org.apache.http.client.methods.HttpUriRequest;
-import org.apache.http.impl.client.DefaultHttpClient;
+import org.apache.http.impl.client.CloseableHttpClient;
+import org.apache.http.impl.client.HttpClientBuilder;
 import org.apache.http.params.BasicHttpParams;
 import org.easymock.EasyMock;
 import org.easymock.IAnswer;
@@ -88,7 +89,9 @@ public class DefaultHaDispatchTest {
 EasyMock.replay(filterConfig, servletContext, outboundRequest, 
inboundRequest, outboundResponse);
 Assert.assertEquals(uri1.toString(), provider.getActiveURL(serviceName));
 DefaultHaDispatch dispatch = new DefaultHaDispatch();
-dispatch.setHttpClient(new DefaultHttpClient());
+HttpClientBuilder builder = HttpClientBuilder.create();
+CloseableHttpClient client = builder.build();
+dispatch.setHttpClient(client);
 dispatch.setHaProvider(provider);
 dispatch.setServiceRole(serviceName);
 dispatch.init();

http://git-wip-us.apache.org/repos/asf/knox/blob/f1bbea9b/gateway-server/src/test/java/org/apache/hadoop/gateway/AuditLoggingTest.java
--
diff --git 
a/gateway-server/src/test/java/org/apache/hadoop/gateway/AuditLoggingTest.java 
b/gateway-server/src/test/java/org/apache/hadoop/gateway/AuditLoggingTest.java
index a5893e6..6819d44 100644
--- 
a/gateway-server/src/test/java/org/apache/hadoop/gateway/AuditLoggingTest.java
+++ 
b/gateway-server/src/test/java/org/apache/hadoop/gateway/AuditLoggingTest.java
@@ -51,7 +51,8 @@ import org.apache.hadoop.gateway.config.GatewayConfig;
 import org.apache.hadoop.gateway.dispatch.DefaultDispatch;
 import org.apache.hadoop.gateway.i18n.resources.ResourcesFactory;
 import org.apache.hadoop.test.log.CollectAppender;
-import org.apache.http.impl.client.DefaultHttpClient;
+import org.apache.http.impl.client.CloseableHttpClient;
+import org.apache.http.impl.client.HttpClientBuilder;
 import org.apache.log4j.spi.LoggingEvent;
 import org.easymock.EasyMock;
 import org.junit.After;
@@ -81,7 +82,7 @@ public class AuditLoggingTest {
   @Test
   /**
* Empty filter chain. Two events with same correlation ID are expected:
-   * 
+   *
* action=access request_type=uri outcome=unavailable
* action=access request_type=uri outcome=success message=Response status: 
404
*/
@@ -126,7 +127,7 @@ public class AuditLoggingTest {
   @Test
   /**
* One NoOp filter in chain. Single audit event with same with specified 
request URI is expected:
-   * 
+   *
* action=access request_type=uri outcome=unavailable
*/
   public void testNoopFilter() throws ServletException, IOException,
@@ -178,7 +179,7 @@ public class AuditLoggingTest {
   @Test
   /**
* Dispatching outbound request. 

[2/2] knox git commit: Removing some (mostly unused) resource loading from the tests

2017-08-30 Thread coheigea
Removing some (mostly unused) resource loading from the tests


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/84129520
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/84129520
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/84129520

Branch: refs/heads/master
Commit: 841295208ff9ae88e86c403542b884f59a2e6bf8
Parents: d5c2255
Author: Colm O hEigeartaigh 
Authored: Wed Aug 30 16:59:43 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Aug 30 16:59:43 2017 +0100

--
 .../gateway/AmbariServiceDefinitionTest.java|  2 +-
 .../hadoop/gateway/GatewayAdminFuncTest.java| 24 
 .../gateway/GatewayAdminTopologyFuncTest.java   | 22 ---
 .../hadoop/gateway/GatewayAppFuncTest.java  |  2 +-
 .../hadoop/gateway/GatewayDeployFuncTest.java   | 22 ---
 .../hadoop/gateway/GatewayHealthFuncTest.java   | 24 
 .../GatewayLdapDynamicGroupFuncTest.java| 27 --
 .../gateway/GatewayLdapGroupFuncTest.java   | 26 --
 .../gateway/GatewayLdapPosixGroupFuncTest.java  | 22 +++
 .../gateway/GatewayLocalServiceFuncTest.java| 23 
 .../hadoop/gateway/GatewayMultiFuncTest.java|  3 +-
 .../gateway/GatewayPortMappingFuncTest.java |  3 --
 .../hadoop/gateway/GatewaySampleFuncTest.java   | 24 
 .../hadoop/gateway/GatewaySslFuncTest.java  |  2 +-
 .../apache/hadoop/gateway/Knox242FuncTest.java  | 24 
 .../gateway/KnoxCliLdapFuncTestNegative.java| 29 
 .../gateway/KnoxCliLdapFuncTestPositive.java| 27 --
 .../hadoop/gateway/KnoxCliSysBindTest.java  | 27 --
 .../hadoop/gateway/WebHdfsHaFuncTest.java   |  1 -
 19 files changed, 8 insertions(+), 326 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/84129520/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
index d17d0db..5e976cc 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/AmbariServiceDefinitionTest.java
@@ -57,7 +57,7 @@ import static 
uk.co.datumedge.hamcrest.json.SameJSONAs.sameJSONAs;
 public class AmbariServiceDefinitionTest {
 
   private static Logger LOG = LoggerFactory.getLogger( 
AmbariServiceDefinitionTest.class );
-  private static Class DAT = AmbariServiceDefinitionTest.class;
+  private static Class DAT = AmbariServiceDefinitionTest.class;
 
   private static GatewayTestConfig config;
   private static DefaultGatewayServices services;

http://git-wip-us.apache.org/repos/asf/knox/blob/84129520/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
index ea4c779..c19d2ef 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
@@ -25,10 +25,8 @@ import 
org.apache.hadoop.gateway.services.ServiceLifecycleException;
 import org.apache.hadoop.test.TestUtils;
 import org.apache.http.HttpStatus;
 import org.hamcrest.MatcherAssert;
-import org.hamcrest.Matchers;
 import org.junit.AfterClass;
 import org.junit.BeforeClass;
-import org.junit.Ignore;
 import org.junit.Test;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
@@ -37,19 +35,15 @@ import javax.ws.rs.core.MediaType;
 import java.io.File;
 import java.io.FileOutputStream;
 import java.io.IOException;
-import java.io.InputStream;
-import java.net.URL;
 import java.util.HashMap;
 import java.util.Map;
 import java.util.UUID;
 
 import static com.jayway.restassured.RestAssured.given;
 import static org.hamcrest.CoreMatchers.notNullValue;
-import static org.junit.Assert.assertThat;
 
 public class GatewayAdminFuncTest {
 
-  private static Class RESOURCE_BASE_CLASS = GatewayAdminFuncTest.class;
   private static Logger LOG = LoggerFactory.getLogger( 
GatewayAdminFuncTest.class );
 
   //public static Enumeration appenders;
@@ -153,24 +147,6 @@ public class GatewayAdminFuncTest {
 return xml;
   }
 
-  public static InputStream getResourceStream( String resource ) throws 
IOException {
-return getResourceUrl( 

[1/2] knox git commit: Removing some unused dependencies from gateway-test-release-utils

2017-08-30 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master 6657f2fd9 -> 841295208


Removing some unused dependencies from gateway-test-release-utils


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/d5c2255f
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/d5c2255f
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/d5c2255f

Branch: refs/heads/master
Commit: d5c2255faac8fb1ef4d15cb53ca32056de1700ee
Parents: 6657f2f
Author: Colm O hEigeartaigh 
Authored: Wed Aug 30 16:00:23 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Wed Aug 30 16:00:23 2017 +0100

--
 gateway-test-release-utils/pom.xml | 37 -
 1 file changed, 37 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/d5c2255f/gateway-test-release-utils/pom.xml
--
diff --git a/gateway-test-release-utils/pom.xml 
b/gateway-test-release-utils/pom.xml
index b9a9081..b011e81 100644
--- a/gateway-test-release-utils/pom.xml
+++ b/gateway-test-release-utils/pom.xml
@@ -61,43 +61,12 @@
 hamcrest-library
 provided
 
-
-org.xmlmatchers
-xml-matchers
-provided
-
-
-uk.co.datumedge
-hamcrest-json
-provided
-
 
 
 org.slf4j
 slf4j-api
 provided
 
-
-log4j
-log4j
-provided
-
-
-
-org.eclipse.jetty
-jetty-server
-provided
-
-
-org.eclipse.jetty
-jetty-servlet
-provided
-
-
-org.apache.httpcomponents
-httpclient
-provided
-
 
 
 com.mycila.xmltool
@@ -129,11 +98,5 @@
 provided
 
 
-
-org.apache.velocity
-velocity
-provided
-
-
 
 
\ No newline at end of file



knox git commit: KNOX-963 - Use GatewayTestDriver to configure LDAP in gateway-tests

2017-08-29 Thread coheigea
Repository: knox
Updated Branches:
  refs/heads/master d2f0fc0e5 -> 6657f2fd9


KNOX-963 - Use GatewayTestDriver to configure LDAP in gateway-tests


Project: http://git-wip-us.apache.org/repos/asf/knox/repo
Commit: http://git-wip-us.apache.org/repos/asf/knox/commit/6657f2fd
Tree: http://git-wip-us.apache.org/repos/asf/knox/tree/6657f2fd
Diff: http://git-wip-us.apache.org/repos/asf/knox/diff/6657f2fd

Branch: refs/heads/master
Commit: 6657f2fd9f52c8303fc9a2d1d72eef38be719288
Parents: d2f0fc0
Author: Colm O hEigeartaigh 
Authored: Tue Aug 29 15:28:01 2017 +0100
Committer: Colm O hEigeartaigh 
Committed: Tue Aug 29 15:28:01 2017 +0100

--
 .../hadoop/gateway/GatewayTestDriver.java   | 20 +
 .../hadoop/gateway/GatewayAdminFuncTest.java| 26 ++-
 .../gateway/GatewayAdminTopologyFuncTest.java   | 30 +++--
 .../hadoop/gateway/GatewayAppFuncTest.java  | 28 ++--
 .../hadoop/gateway/GatewayBasicFuncTest.java|  4 +-
 .../hadoop/gateway/GatewayDeployFuncTest.java   | 27 ++--
 .../GatewayLdapDynamicGroupFuncTest.java| 43 ++-
 .../gateway/GatewayLdapGroupFuncTest.java   | 38 -
 .../gateway/GatewayLdapPosixGroupFuncTest.java  | 34 +--
 .../gateway/GatewayLocalServiceFuncTest.java| 27 ++--
 .../hadoop/gateway/GatewayMultiFuncTest.java| 30 +++--
 .../hadoop/gateway/GatewaySampleFuncTest.java   | 26 ++-
 .../hadoop/gateway/GatewaySslFuncTest.java  | 28 ++--
 .../apache/hadoop/gateway/Knox242FuncTest.java  | 45 ++--
 .../gateway/KnoxCliLdapFuncTestNegative.java| 29 +++--
 .../gateway/KnoxCliLdapFuncTestPositive.java| 29 +++--
 .../hadoop/gateway/KnoxCliSysBindTest.java  | 29 +++--
 17 files changed, 111 insertions(+), 382 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/knox/blob/6657f2fd/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
--
diff --git 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
index bcbeeea..3135123 100644
--- 
a/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
+++ 
b/gateway-test-release-utils/src/main/java/org/apache/hadoop/gateway/GatewayTestDriver.java
@@ -95,7 +95,7 @@ public class GatewayTestDriver {
 Path path = FileSystems.getDefault().getPath(basedir, 
"/src/test/resources/users.ldif");
 return setupLdap( port, path.toFile() );
   }
-  
+
   public int setupLdap( int port, File ldifConfig ) throws Exception {
 ldapTransport = new TcpTransport( port );
 ldap = new SimpleLdapDirectoryServer( "dc=hadoop,dc=apache,dc=org", 
ldifConfig, ldapTransport );
@@ -169,13 +169,17 @@ public class GatewayTestDriver {
   }
 
   public void cleanup() throws Exception {
-gateway.stop();
-FileUtils.deleteQuietly( new File( config.getGatewayTopologyDir() ) );
-FileUtils.deleteQuietly( new File( config.getGatewayConfDir() ) );
-FileUtils.deleteQuietly( new File( config.getGatewaySecurityDir() ) );
-FileUtils.deleteQuietly( new File( config.getGatewayDeploymentDir() ) );
-FileUtils.deleteQuietly( new File( config.getGatewayDataDir() ) );
-FileUtils.deleteQuietly( new File( config.getGatewayServicesDir() ) );
+if ( gateway != null ) {
+  gateway.stop();
+}
+if ( config != null ) {
+  FileUtils.deleteQuietly( new File( config.getGatewayTopologyDir() ) );
+  FileUtils.deleteQuietly( new File( config.getGatewayConfDir() ) );
+  FileUtils.deleteQuietly( new File( config.getGatewaySecurityDir() ) );
+  FileUtils.deleteQuietly( new File( config.getGatewayDeploymentDir() ) );
+  FileUtils.deleteQuietly( new File( config.getGatewayDataDir() ) );
+  FileUtils.deleteQuietly( new File( config.getGatewayServicesDir() ) );
+}
 
 for( Service service : services.values() ) {
   service.server.stop();

http://git-wip-us.apache.org/repos/asf/knox/blob/6657f2fd/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
--
diff --git 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
index 8c73b57..ea4c779 100644
--- 
a/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
+++ 
b/gateway-test/src/test/java/org/apache/hadoop/gateway/GatewayAdminFuncTest.java
@@ -19,9 +19,7 @@ package org.apache.hadoop.gateway;
 
 import com.mycila.xmltool.XMLDoc;
 

svn commit: r1806474 - in /knox: site/ site/books/knox-0-10-0/ site/books/knox-0-11-0/ site/books/knox-0-12-0/ site/books/knox-0-13-0/ site/books/knox-0-4-0/ site/books/knox-0-5-0/ site/books/knox-0-6

2017-08-28 Thread coheigea
Author: coheigea
Date: Mon Aug 28 16:44:52 2017
New Revision: 1806474

URL: http://svn.apache.org/viewvc?rev=1806474=rev
Log:
Updating team list as initial commit

Modified:
knox/site/books/knox-0-10-0/deployment-overview.png
knox/site/books/knox-0-10-0/deployment-provider.png
knox/site/books/knox-0-10-0/deployment-service.png
knox/site/books/knox-0-10-0/general_saml_flow.png
knox/site/books/knox-0-10-0/runtime-overview.png
knox/site/books/knox-0-10-0/runtime-request-processing.png
knox/site/books/knox-0-11-0/deployment-overview.png
knox/site/books/knox-0-11-0/deployment-provider.png
knox/site/books/knox-0-11-0/deployment-service.png
knox/site/books/knox-0-11-0/general_saml_flow.png
knox/site/books/knox-0-11-0/runtime-overview.png
knox/site/books/knox-0-11-0/runtime-request-processing.png
knox/site/books/knox-0-12-0/deployment-overview.png
knox/site/books/knox-0-12-0/deployment-provider.png
knox/site/books/knox-0-12-0/deployment-service.png
knox/site/books/knox-0-12-0/general_saml_flow.png
knox/site/books/knox-0-12-0/runtime-overview.png
knox/site/books/knox-0-12-0/runtime-request-processing.png
knox/site/books/knox-0-13-0/deployment-overview.png
knox/site/books/knox-0-13-0/deployment-provider.png
knox/site/books/knox-0-13-0/deployment-service.png
knox/site/books/knox-0-13-0/general_saml_flow.png
knox/site/books/knox-0-13-0/runtime-overview.png
knox/site/books/knox-0-13-0/runtime-request-processing.png
knox/site/books/knox-0-4-0/deployment-overview.png
knox/site/books/knox-0-4-0/deployment-provider.png
knox/site/books/knox-0-4-0/deployment-service.png
knox/site/books/knox-0-4-0/runtime-overview.png
knox/site/books/knox-0-4-0/runtime-request-processing.png
knox/site/books/knox-0-5-0/deployment-overview.png
knox/site/books/knox-0-5-0/deployment-provider.png
knox/site/books/knox-0-5-0/deployment-service.png
knox/site/books/knox-0-5-0/runtime-overview.png
knox/site/books/knox-0-5-0/runtime-request-processing.png
knox/site/books/knox-0-6-0/deployment-overview.png
knox/site/books/knox-0-6-0/deployment-provider.png
knox/site/books/knox-0-6-0/deployment-service.png
knox/site/books/knox-0-6-0/runtime-overview.png
knox/site/books/knox-0-6-0/runtime-request-processing.png
knox/site/books/knox-0-7-0/deployment-overview.png
knox/site/books/knox-0-7-0/deployment-provider.png
knox/site/books/knox-0-7-0/deployment-service.png
knox/site/books/knox-0-7-0/general_saml_flow.png
knox/site/books/knox-0-7-0/runtime-overview.png
knox/site/books/knox-0-7-0/runtime-request-processing.png
knox/site/books/knox-0-8-0/deployment-overview.png
knox/site/books/knox-0-8-0/deployment-provider.png
knox/site/books/knox-0-8-0/deployment-service.png
knox/site/books/knox-0-8-0/general_saml_flow.png
knox/site/books/knox-0-8-0/runtime-overview.png
knox/site/books/knox-0-8-0/runtime-request-processing.png
knox/site/books/knox-0-9-0/deployment-overview.png
knox/site/books/knox-0-9-0/deployment-provider.png
knox/site/books/knox-0-9-0/deployment-service.png
knox/site/books/knox-0-9-0/general_saml_flow.png
knox/site/books/knox-0-9-0/runtime-overview.png
knox/site/books/knox-0-9-0/runtime-request-processing.png
knox/site/books/knox-0-9-1/deployment-overview.png
knox/site/books/knox-0-9-1/deployment-provider.png
knox/site/books/knox-0-9-1/deployment-service.png
knox/site/books/knox-0-9-1/general_saml_flow.png
knox/site/books/knox-0-9-1/runtime-overview.png
knox/site/books/knox-0-9-1/runtime-request-processing.png
knox/site/index.html
knox/site/issue-tracking.html
knox/site/license.html
knox/site/mail-lists.html
knox/site/project-info.html
knox/site/team-list.html
knox/trunk/pom.xml

Modified: knox/site/books/knox-0-10-0/deployment-overview.png
URL: 
http://svn.apache.org/viewvc/knox/site/books/knox-0-10-0/deployment-overview.png?rev=1806474=1806473=1806474=diff
==
Binary files - no diff available.

Modified: knox/site/books/knox-0-10-0/deployment-provider.png
URL: 
http://svn.apache.org/viewvc/knox/site/books/knox-0-10-0/deployment-provider.png?rev=1806474=1806473=1806474=diff
==
Binary files - no diff available.

Modified: knox/site/books/knox-0-10-0/deployment-service.png
URL: 
http://svn.apache.org/viewvc/knox/site/books/knox-0-10-0/deployment-service.png?rev=1806474=1806473=1806474=diff
==
Binary files - no diff available.

Modified: knox/site/books/knox-0-10-0/general_saml_flow.png
URL: 
http://svn.apache.org/viewvc/knox/site/books/knox-0-10-0/general_saml_flow.png?rev=1806474=1806473=1806474=diff