You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by pl...@apache.org on 2015/07/09 04:50:26 UTC

[1/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Repository: directory-kerby
Updated Branches:
  refs/heads/master cff45814f -> 1d312c9f6


http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/IOUtil.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/IOUtil.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/IOUtil.java
index 4e4ec78..3e52932 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/IOUtil.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/IOUtil.java
@@ -19,7 +19,12 @@
  */
 package org.apache.kerby.util;
 
-import java.io.*;
+import java.io.ByteArrayOutputStream;
+import java.io.File;
+import java.io.FileInputStream;
+import java.io.FileOutputStream;
+import java.io.IOException;
+import java.io.InputStream;
 import java.nio.ByteBuffer;
 import java.nio.channels.FileChannel;
 
@@ -27,7 +32,7 @@ import java.nio.channels.FileChannel;
  * Some IO and file related utilities.
  */
 public final class IOUtil {
-    private IOUtil() {}
+    private IOUtil() { }
 
     public static byte[] readInputStream(InputStream in) throws IOException {
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
@@ -46,7 +51,7 @@ public final class IOUtil {
         while (toRead > 0) {
             int ret = in.read(buf, off, toRead);
             if (ret < 0) {
-                throw new IOException( "Bad inputStream, premature EOF");
+                throw new IOException("Bad inputStream, premature EOF");
             }
             toRead -= ret;
             off += ret;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/NetworkUtil.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/NetworkUtil.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/NetworkUtil.java
index caceb0e..6f8c57d 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/NetworkUtil.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/NetworkUtil.java
@@ -26,7 +26,7 @@ import java.net.ServerSocket;
  * Some network related utilities.
  */
 public final class NetworkUtil {
-    private NetworkUtil() {}
+    private NetworkUtil() { }
 
     /**
      * Get a server socket point for server, either TCP or UDP.

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/OSUtil.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/OSUtil.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/OSUtil.java
index a75d129..d6dbcd2 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/OSUtil.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/OSUtil.java
@@ -23,7 +23,7 @@ package org.apache.kerby.util;
  * An OS related utility, mainly detecting what's the platform it's rnning on.
  */
 public final class OSUtil {
-    private OSUtil() {}
+    private OSUtil() { }
 
     private static final String OS =
             System.getProperty("os.name").toLowerCase();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/SysUtil.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/SysUtil.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/SysUtil.java
index dc6bb1d..d607871 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/SysUtil.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/SysUtil.java
@@ -25,7 +25,7 @@ import java.io.File;
  * A system related utility.
  */
 public final class SysUtil {
-    private SysUtil() {}
+    private SysUtil() { }
 
     public static File getTempDir() {
         String tmpDir = System.getProperty("java.io.tmpdir");

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/Utf8.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/Utf8.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/Utf8.java
index 767c461..4952665 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/Utf8.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/Utf8.java
@@ -22,7 +22,7 @@ package org.apache.kerby.util;
 import java.io.UnsupportedEncodingException;
 
 public final class Utf8 {
-    private Utf8() {}
+    private Utf8() { }
 
     public static String toString(byte[] bytes) {
         try {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/pom.xml
----------------------------------------------------------------------
diff --git a/pom.xml b/pom.xml
index fa74130..f292cc3 100644
--- a/pom.xml
+++ b/pom.xml
@@ -250,12 +250,10 @@
         <artifactId>maven-pmd-plugin</artifactId>
       </plugin>
 
-      <!--
       <plugin>
         <groupId>org.apache.maven.plugins</groupId>
         <artifactId>maven-checkstyle-plugin</artifactId>
       </plugin>
-      -->
 
     </plugins>
   </build>


[4/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Posted by pl...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacMd5Rc4CheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacMd5Rc4CheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacMd5Rc4CheckSum.java
index 85e227b..529487a 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacMd5Rc4CheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacMd5Rc4CheckSum.java
@@ -58,7 +58,7 @@ public class HmacMd5Rc4CheckSum extends AbstractKeyedCheckSumTypeHandler {
         byte[] signKey = "signaturekey".getBytes();
         byte[] newSignKey = new byte[signKey.length + 1];
         System.arraycopy(signKey, 0, newSignKey, 0, signKey.length);
-        byte[] Ksign = Hmac.hmac(hashProvider(), key, newSignKey);
+        byte[] ksign = Hmac.hmac(hashProvider(), key, newSignKey);
 
         byte[] salt = Rc4.getSalt(usage, false);
 
@@ -66,6 +66,6 @@ public class HmacMd5Rc4CheckSum extends AbstractKeyedCheckSumTypeHandler {
         hashProvider().hash(data, start, len);
         byte[] hashTmp = hashProvider().output();
 
-        return Hmac.hmac(hashProvider(), Ksign, hashTmp);
+        return Hmac.hmac(hashProvider(), ksign, hashTmp);
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/KcCheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/KcCheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/KcCheckSum.java
index 9550c08..eec6439 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/KcCheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/KcCheckSum.java
@@ -37,11 +37,11 @@ public abstract class KcCheckSum extends AbstractKeyedCheckSumTypeHandler {
         byte[] constant = new byte[5];
         BytesUtil.int2bytes(usage, constant, 0, true);
         constant[4] = (byte) 0x99;
-        byte[] Kc = ((DkKeyMaker) keyMaker()).dk(key, constant);
+        byte[] kc = ((DkKeyMaker) keyMaker()).dk(key, constant);
 
-        return mac(Kc, data, start, len);
+        return mac(kc, data, start, len);
     }
 
-    protected abstract byte[] mac(byte[] Kc, byte[] data, int start,
+    protected abstract byte[] mac(byte[] kc, byte[] data, int start,
                                   int len) throws KrbException;
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/Md5HmacRc4CheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/Md5HmacRc4CheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/Md5HmacRc4CheckSum.java
index 4b62fea..7b9e0e8 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/Md5HmacRc4CheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/Md5HmacRc4CheckSum.java
@@ -55,7 +55,7 @@ public class Md5HmacRc4CheckSum extends AbstractKeyedCheckSumTypeHandler {
     @Override
     protected byte[] doChecksumWithKey(byte[] data, int start, int len,
                                        byte[] key, int usage) throws KrbException {
-        byte[] Ksign = key;
+        byte[] ksign = key;
 
         byte[] salt = Rc4.getSalt(usage, false);
 
@@ -63,6 +63,6 @@ public class Md5HmacRc4CheckSum extends AbstractKeyedCheckSumTypeHandler {
         hashProvider().hash(data, start, len);
         byte[] hashTmp = hashProvider().output();
 
-        return Hmac.hmac(hashProvider(), Ksign, hashTmp);
+        return Hmac.hmac(hashProvider(), ksign, hashTmp);
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Camellia256CtsCmacEnc.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Camellia256CtsCmacEnc.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Camellia256CtsCmacEnc.java
index 1352d6c..a3e4924 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Camellia256CtsCmacEnc.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Camellia256CtsCmacEnc.java
@@ -27,7 +27,8 @@ import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
 public class Camellia256CtsCmacEnc extends KeKiCmacEnc {
 
     public Camellia256CtsCmacEnc() {
-        super(new Camellia256Provider(), EncryptionType.CAMELLIA256_CTS_CMAC, new CamelliaKeyMaker(new Camellia256Provider()));
+        super(new Camellia256Provider(), EncryptionType.CAMELLIA256_CTS_CMAC,
+                new CamelliaKeyMaker(new Camellia256Provider()));
         keyMaker(new CamelliaKeyMaker((Camellia256Provider) encProvider()));
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/DesCbcEnc.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/DesCbcEnc.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/DesCbcEnc.java
index 1af1976..666621a 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/DesCbcEnc.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/DesCbcEnc.java
@@ -98,7 +98,7 @@ abstract class DesCbcEnc extends AbstractEncTypeHandler {
 
         hashProvider().hash(workBuffer);
         byte[] newChecksum = hashProvider().output();
-        if (! checksumEqual(checksum, newChecksum)) {
+        if (!checksumEqual(checksum, newChecksum)) {
             throw new KrbException(KrbErrorCode.KRB_AP_ERR_BAD_INTEGRITY);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiCmacEnc.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiCmacEnc.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiCmacEnc.java
index c59b1ed..03c5339 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiCmacEnc.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiCmacEnc.java
@@ -48,8 +48,9 @@ public abstract class KeKiCmacEnc extends KeKiEnc {
     public byte[] prf(byte[] key, byte[] seed) throws KrbException {
         byte[] prfConst = "prf".getBytes();
         byte[] kp;
-        if (EncryptionHandler.getEncHandler(this.eType()).prfSize() != encProvider().blockSize())
+        if (EncryptionHandler.getEncHandler(this.eType()).prfSize() != encProvider().blockSize()) {
             return null;
+        }
         kp = km.dk(key, prfConst);
         return Cmac.cmac(encProvider(), kp, seed);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiEnc.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiEnc.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiEnc.java
index c97b762..23e7a6c 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiEnc.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/KeKiEnc.java
@@ -59,15 +59,15 @@ public abstract class KeKiEnc extends AbstractEncTypeHandler {
         int paddingLen = workLens[3];
 
         byte[] constant = new byte[5];
-        constant[0] = (byte) ((usage>>24)&0xff);
-        constant[1] = (byte) ((usage>>16)&0xff);
-        constant[2] = (byte) ((usage>>8)&0xff);
-        constant[3] = (byte) (usage&0xff);
+        constant[0] = (byte) ((usage >> 24) & 0xff);
+        constant[1] = (byte) ((usage >> 16) & 0xff);
+        constant[2] = (byte) ((usage >> 8) & 0xff);
+        constant[3] = (byte) (usage & 0xff);
         constant[4] = (byte) 0xaa;
         
-        byte[] Ke = ((DkKeyMaker) keyMaker()).dk(key, constant);
+        byte[] ke = ((DkKeyMaker) keyMaker()).dk(key, constant);
         constant[4] = (byte) 0x55;
-        byte[] Ki = ((DkKeyMaker) keyMaker()).dk(key, constant);
+        byte[] ki = ((DkKeyMaker) keyMaker()).dk(key, constant);
 
         /**
          * Instead of E(Confounder | Checksum | Plaintext | Padding),
@@ -90,8 +90,8 @@ public abstract class KeKiEnc extends AbstractEncTypeHandler {
         }
 
         // checksum & encrypt
-        byte[] checksum = makeChecksum(Ki, tmpEnc, checksumLen);
-        encProvider().encrypt(Ke, iv, tmpEnc);
+        byte[] checksum = makeChecksum(ki, tmpEnc, checksumLen);
+        encProvider().encrypt(ke, iv, tmpEnc);
 
         System.arraycopy(tmpEnc, 0, workBuffer, 0, tmpEnc.length);
         System.arraycopy(checksum, 0, workBuffer, tmpEnc.length, checksum.length);
@@ -107,9 +107,9 @@ public abstract class KeKiEnc extends AbstractEncTypeHandler {
         byte[] constant = new byte[5];
         BytesUtil.int2bytes(usage, constant, 0, true);
         constant[4] = (byte) 0xaa;
-        byte[] Ke = ((DkKeyMaker) keyMaker()).dk(key, constant);
+        byte[] ke = ((DkKeyMaker) keyMaker()).dk(key, constant);
         constant[4] = (byte) 0x55;
-        byte[] Ki = ((DkKeyMaker) keyMaker()).dk(key, constant);
+        byte[] ki = ((DkKeyMaker) keyMaker()).dk(key, constant);
 
         // decrypt and verify checksum
 
@@ -120,10 +120,10 @@ public abstract class KeKiEnc extends AbstractEncTypeHandler {
         System.arraycopy(workBuffer, confounderLen + dataLen,
                 checksum, 0, checksumLen);
 
-        encProvider().decrypt(Ke, iv, tmpEnc);
-        byte[] newChecksum = makeChecksum(Ki, tmpEnc, checksumLen);
+        encProvider().decrypt(ke, iv, tmpEnc);
+        byte[] newChecksum = makeChecksum(ki, tmpEnc, checksumLen);
 
-        if (! checksumEqual(checksum, newChecksum)) {
+        if (!checksumEqual(checksum, newChecksum)) {
             throw new KrbException(KrbErrorCode.KRB_AP_ERR_BAD_INTEGRITY);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Rc4HmacEnc.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Rc4HmacEnc.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Rc4HmacEnc.java
index 5bf8752..d7115e5 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Rc4HmacEnc.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/Rc4HmacEnc.java
@@ -152,7 +152,7 @@ public class Rc4HmacEnc extends AbstractEncTypeHandler {
         encProvider().decrypt(encKey, iv, tmpEnc);
 
         byte[] newChecksum = Hmac.hmac(hashProvider(), usageKey, tmpEnc);
-        if (! checksumEqual(checksum, newChecksum)) {
+        if (!checksumEqual(checksum, newChecksum)) {
             throw new KrbException(KrbErrorCode.KRB_AP_ERR_BAD_INTEGRITY);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/AesProvider.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/AesProvider.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/AesProvider.java
index 004c30e..50c74c2 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/AesProvider.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/AesProvider.java
@@ -49,8 +49,8 @@ public abstract class AesProvider extends AbstractEncryptProvider {
             SecretKeySpec secretKey = new SecretKeySpec(key, "AES");
             IvParameterSpec param = new IvParameterSpec(cipherState);
 
-            cipher.init(encrypt ?
-                    Cipher.ENCRYPT_MODE : Cipher.DECRYPT_MODE, secretKey, param);
+            cipher.init(encrypt
+                    ? Cipher.ENCRYPT_MODE : Cipher.DECRYPT_MODE, secretKey, param);
             byte[] output = cipher.doFinal(data);
             System.arraycopy(output, 0, data, 0, output.length);
         } catch (GeneralSecurityException e) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/DesProvider.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/DesProvider.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/DesProvider.java
index 223810d..9021573 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/DesProvider.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/enc/provider/DesProvider.java
@@ -74,8 +74,7 @@ public class DesProvider extends AbstractEncryptProvider {
                 output = cipher.doFinal(data, i * 8, 8);
                 cipher.init(Cipher.ENCRYPT_MODE, skSpec, new IvParameterSpec(output));
             }
-        }
-        catch (GeneralSecurityException e) {
+        } catch (GeneralSecurityException e) {
             KrbException ke = new KrbException(e.getMessage());
             ke.initCause(e);
             throw ke;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/fast/FastUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/fast/FastUtil.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/fast/FastUtil.java
index 90c79e8..48a0823 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/fast/FastUtil.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/fast/FastUtil.java
@@ -43,12 +43,13 @@ public class FastUtil {
         int iterations = keyBytesLen / prfSize;
         prfInbuf[0] = 1;
         System.arraycopy(pepper.getBytes(), 0, prfInbuf, 1, pepper.length());
-        if (keyBytesLen % prfSize !=0) {
+        if (keyBytesLen % prfSize != 0) {
             iterations++;
         }
         byte[] buffer = new byte[prfSize * iterations];
         for (int i = 0; i < iterations; i++) {
-            System.arraycopy(EncryptionHandler.getEncHandler(key.getKeyType()).prf(key.getKeyData(), prfInbuf), 0, buffer, i * prfSize, prfSize);
+            System.arraycopy(EncryptionHandler.getEncHandler(key.getKeyType())
+                    .prf(key.getKeyData(), prfInbuf), 0, buffer, i * prfSize, prfSize);
             prfInbuf[0]++;
         }
         System.arraycopy(buffer, 0, tmpbuf, 0, keyBytesLen);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AbstractKeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AbstractKeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AbstractKeyMaker.java
index f31aeb3..69ba1f8 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AbstractKeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AbstractKeyMaker.java
@@ -75,7 +75,7 @@ public abstract class AbstractKeyMaker implements KeyMaker {
     protected static byte[] getSaltBytes(String salt, String pepper)
             throws UnsupportedEncodingException {
         byte[] saltBytes = salt.getBytes("UTF-8");
-        if (pepper != null && ! pepper.isEmpty()) {
+        if (pepper != null && !pepper.isEmpty()) {
             byte[] pepperBytes = pepper.getBytes("UTF-8");
             int len = saltBytes.length;
             len += 1 + pepperBytes.length;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AesKeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AesKeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AesKeyMaker.java
index 7f1ac1f..c3a72a3 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AesKeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/AesKeyMaker.java
@@ -51,9 +51,9 @@ public class AesKeyMaker extends DkKeyMaker {
         int keySize = encProvider().keySize();
         byte[] random;
         try {
-            random = Pbkdf.PBKDF2(string.toCharArray(), saltBytes, iterCount, keySize);
+            random = Pbkdf.pbkdf2(string.toCharArray(), saltBytes, iterCount, keySize);
         } catch (GeneralSecurityException e) {
-            throw new KrbException("PBKDF2 failed", e);
+            throw new KrbException("pbkdf2 failed", e);
         }
 
         byte[] tmpKey = random2Key(random);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/CamelliaKeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/CamelliaKeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/CamelliaKeyMaker.java
index 83f6f59..dbdb7f7 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/CamelliaKeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/CamelliaKeyMaker.java
@@ -53,9 +53,9 @@ public class CamelliaKeyMaker extends DkKeyMaker {
         int keySize = encProvider().keySize();
         byte[] random;
         try {
-            random = Pbkdf.PBKDF2(string.toCharArray(), saltBytes, iterCount, keySize);
+            random = Pbkdf.pbkdf2(string.toCharArray(), saltBytes, iterCount, keySize);
         } catch (GeneralSecurityException e) {
-            throw new KrbException("PBKDF2 failed", e);
+            throw new KrbException("pbkdf2 failed", e);
         }
 
         byte[] tmpKey = random2Key(random);
@@ -89,24 +89,24 @@ public class CamelliaKeyMaker extends DkKeyMaker {
         // four-byte big-endian binary string giving the output length
         len += 4;
 
-        byte[] Ki = new byte[len];
-        System.arraycopy(constant, 0, Ki, blocksize + 4, constant.length);
-        BytesUtil.int2bytes(keyInuptSize * 8, Ki, len - 4, true);
+        byte[] ki = new byte[len];
+        System.arraycopy(constant, 0, ki, blocksize + 4, constant.length);
+        BytesUtil.int2bytes(keyInuptSize * 8, ki, len - 4, true);
 
         for (int i = 1, n = 0; n < keyInuptSize; i++) {
             // Update the block counter
-            BytesUtil.int2bytes(i, Ki, blocksize, true);
+            BytesUtil.int2bytes(i, ki, blocksize, true);
 
             // Compute a CMAC checksum, update Ki with the result
-            byte[] tmp = Cmac.cmac(encProvider(), key, Ki);
-            System.arraycopy(tmp, 0, Ki, 0, blocksize);
+            byte[] tmp = Cmac.cmac(encProvider(), key, ki);
+            System.arraycopy(tmp, 0, ki, 0, blocksize);
 
             if (n + blocksize >= keyInuptSize) {
-                System.arraycopy(Ki, 0, keyBytes, n, keyInuptSize - n);
+                System.arraycopy(ki, 0, keyBytes, n, keyInuptSize - n);
                 break;
             }
 
-            System.arraycopy(Ki, 0, keyBytes, n, blocksize);
+            System.arraycopy(ki, 0, keyBytes, n, blocksize);
             n += blocksize;
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Des3KeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Des3KeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Des3KeyMaker.java
index 9c1ef68..df424a5 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Des3KeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Des3KeyMaker.java
@@ -44,12 +44,12 @@ public class Des3KeyMaker extends DkKeyMaker {
      * @param bits56
      * @return
      */
-    private static byte[] getEightBits(byte[] bits56){
+    private static byte[] getEightBits(byte[] bits56) {
         byte[] bits64 = new byte[8];
         System.arraycopy(bits56, 0, bits64, 0, 7);
-        bits64[7] = (byte) (((bits56[0] & 1) << 1) | ((bits56[1] & 1) << 2) | ((bits56[2] & 1) << 3) |
-                ((bits56[3] & 1) << 4) | ((bits56[4] & 1) << 5) | ((bits56[5] & 1) << 6) |
-                ((bits56[6] & 1) << 7));
+        bits64[7] = (byte) (((bits56[0] & 1) << 1) | ((bits56[1] & 1) << 2) | ((bits56[2] & 1) << 3)
+                | ((bits56[3] & 1) << 4) | ((bits56[4] & 1) << 5) | ((bits56[5] & 1) << 6)
+                | ((bits56[6] & 1) << 7));
         return bits64;
     }
 
@@ -72,13 +72,13 @@ public class Des3KeyMaker extends DkKeyMaker {
             tmp2 = getEightBits(tmp1);
             key[8 * (i + 1) - 1] = tmp2[7];
             int nthByte = i * 8;
-            key[nthByte + 7] = (byte) (((key[nthByte + 0] & 1) << 1) |
-                    ((key[nthByte + 1] & 1) << 2) |
-                    ((key[nthByte + 2] & 1) << 3) |
-                    ((key[nthByte + 3] & 1) << 4) |
-                    ((key[nthByte + 4] & 1) << 5) |
-                    ((key[nthByte + 5] & 1) << 6) |
-                    ((key[nthByte + 6] & 1) << 7));
+            key[nthByte + 7] = (byte) (((key[nthByte + 0] & 1) << 1)
+                    | ((key[nthByte + 1] & 1) << 2)
+                    | ((key[nthByte + 2] & 1) << 3)
+                    | ((key[nthByte + 3] & 1) << 4)
+                    | ((key[nthByte + 4] & 1) << 5)
+                    | ((key[nthByte + 5] & 1) << 6)
+                    | ((key[nthByte + 6] & 1) << 7));
 
             for (int j = 0; j < 8; j++) {
                 int tmp = key[nthByte + j] & 0xfe;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DesKeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DesKeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DesKeyMaker.java
index 8ae57d4..b71cf69 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DesKeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DesKeyMaker.java
@@ -145,12 +145,12 @@ public class DesKeyMaker extends AbstractKeyMaker {
      * @param bits56
      * @return
      */
-    private static byte[] getEightBits(byte[] bits56){
+    private static byte[] getEightBits(byte[] bits56) {
         byte[] bits64 = new byte[8];
         System.arraycopy(bits56, 0, bits64, 0, 7);
-        bits64[7] = (byte) (((bits56[0] & 1) << 1) | ((bits56[1] & 1) << 2) | ((bits56[2] & 1) << 3) |
-                ((bits56[3] & 1) << 4) | ((bits56[4] & 1) << 5) | ((bits56[5] & 1) << 6) |
-                ((bits56[6] & 1) << 7));
+        bits64[7] = (byte) (((bits56[0] & 1) << 1) | ((bits56[1] & 1) << 2) | ((bits56[2] & 1) << 3)
+                | ((bits56[3] & 1) << 4) | ((bits56[4] & 1) << 5) | ((bits56[5] & 1) << 6)
+                | ((bits56[6] & 1) << 7));
         return bits64;
     }
 
@@ -209,15 +209,21 @@ public class DesKeyMaker extends AbstractKeyMaker {
 
             t1 = (bt >> 6) & 1;
             t2 = (bt >> 0) & 1;
-            if (t1 != t2) bt ^= (1 << 6 | 1 << 0);
+            if (t1 != t2) {
+                bt ^= (1 << 6 | 1 << 0);
+            }
 
             t1 = (bt >> 5) & 1;
             t2 = (bt >> 1) & 1;
-            if (t1 != t2) bt ^= (1 << 5 | 1 << 1);
+            if (t1 != t2) {
+                bt ^= (1 << 5 | 1 << 1);
+            }
 
             t1 = (bt >> 4) & 1;
             t2 = (bt >> 2) & 1;
-            if (t1 != t2) bt ^= (1 << 4 | 1 << 2);
+            if (t1 != t2) {
+                bt ^= (1 << 4 | 1 << 2);
+            }
 
             bits56[i] = bt;
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DkKeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DkKeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DkKeyMaker.java
index c279d7a..148bb6f 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DkKeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/DkKeyMaker.java
@@ -46,25 +46,25 @@ public abstract class DkKeyMaker extends AbstractKeyMaker {
         int blocksize = encProvider().blockSize();
         int keyInuptSize = encProvider().keyInputSize();
         byte[] keyBytes = new byte[keyInuptSize];
-        byte[] Ki;
+        byte[] ki;
 
         if (constant.length != blocksize) {
-            Ki = Nfold.nfold(constant, blocksize);
+            ki = Nfold.nfold(constant, blocksize);
         } else {
-            Ki = new byte[constant.length];
-            System.arraycopy(constant, 0, Ki, 0, constant.length);
+            ki = new byte[constant.length];
+            System.arraycopy(constant, 0, ki, 0, constant.length);
         }
 
         int n = 0;
         while (n < keyInuptSize) {
-            encProvider().encrypt(key, Ki);
+            encProvider().encrypt(key, ki);
 
             if (n + blocksize >= keyInuptSize) {
-                System.arraycopy(Ki, 0, keyBytes, n, keyInuptSize - n);
+                System.arraycopy(ki, 0, keyBytes, n, keyInuptSize - n);
                 break;
             }
 
-            System.arraycopy(Ki, 0, keyBytes, n, blocksize);
+            System.arraycopy(ki, 0, keyBytes, n, blocksize);
             n += blocksize;
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Rc4KeyMaker.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Rc4KeyMaker.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Rc4KeyMaker.java
index 237b510..8322bde 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Rc4KeyMaker.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/key/Rc4KeyMaker.java
@@ -19,9 +19,9 @@
  */
 package org.apache.kerby.kerberos.kerb.crypto.key;
 
-import org.apache.kerby.kerberos.kerb.crypto.enc.EncryptProvider;
 import org.apache.kerby.kerberos.kerb.KrbException;
-import sun.security.provider.MD4;
+import org.apache.kerby.kerberos.kerb.crypto.enc.EncryptProvider;
+import org.apache.kerby.kerberos.kerb.crypto.util.Md4;
 
 import java.io.UnsupportedEncodingException;
 import java.security.MessageDigest;
@@ -41,7 +41,7 @@ public class Rc4KeyMaker extends AbstractKeyMaker {
 
         try {
             byte[] passwd = string.getBytes("UTF-16LE"); // to unicode
-            MessageDigest md = MD4.getInstance();
+            MessageDigest md = new Md4();
             md.update(passwd);
             return md.digest();
         } catch (UnsupportedEncodingException e) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/random/NativeRandom.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/random/NativeRandom.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/random/NativeRandom.java
index dd14cdd..872874d 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/random/NativeRandom.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/random/NativeRandom.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby.kerberos.kerb.crypto.random;
 
-import java.io.*;
+
+import java.io.FileInputStream;
+import java.io.FileNotFoundException;
+import java.io.FileOutputStream;
+import java.io.IOException;
+import java.io.InputStream;
+import java.io.OutputStream;
 
 /**
  * use "/dev/urandom", which is on linux, to implement RandomProvider, so it should be used on linux.

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/BytesUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/BytesUtil.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/BytesUtil.java
index 14ef9bb..1ccef4d 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/BytesUtil.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/BytesUtil.java
@@ -54,7 +54,7 @@ public class BytesUtil {
             bytes[offset + 1] = (byte) ((val) & 0xff);
         } else {
             bytes[offset + 1] = (byte) ((val >>  8) & 0xff);
-            bytes[offset + 0] = (byte) ((val      ) & 0xff);
+            bytes[offset + 0] = (byte) ((val) & 0xff);
         }
     }
 
@@ -147,7 +147,7 @@ public class BytesUtil {
             return data;
         }
 
-        byte[] result = new byte[len + + paddingLen];
+        byte[] result = new byte[len + paddingLen];
         System.arraycopy(data, 0, result, 0, len);
         return result;
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/CamelliaKey.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/CamelliaKey.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/CamelliaKey.java
index 43adfeb..d641f9e 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/CamelliaKey.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/CamelliaKey.java
@@ -44,70 +44,70 @@ public class CamelliaKey {
 
     // S-box data
     protected static final byte[] SBOX1 = {
-            (byte)112, (byte)130, (byte)44, (byte)236,
-            (byte)179, (byte)39, (byte)192, (byte)229,
-            (byte)228, (byte)133, (byte)87, (byte)53,
-            (byte)234, (byte)12, (byte)174, (byte)65,
-            (byte)35, (byte)239, (byte)107, (byte)147,
-            (byte)69, (byte)25, (byte)165, (byte)33,
-            (byte)237, (byte)14, (byte)79, (byte)78,
-            (byte)29, (byte)101, (byte)146, (byte)189,
-            (byte)134, (byte)184, (byte)175, (byte)143,
-            (byte)124, (byte)235, (byte)31, (byte)206,
-            (byte)62, (byte)48, (byte)220, (byte)95,
-            (byte)94, (byte)197, (byte)11, (byte)26,
-            (byte)166, (byte)225, (byte)57, (byte)202,
-            (byte)213, (byte)71, (byte)93, (byte)61,
-            (byte)217, (byte)1, (byte)90, (byte)214,
-            (byte)81, (byte)86, (byte)108, (byte)77,
-            (byte)139, (byte)13, (byte)154, (byte)102,
-            (byte)251, (byte)204, (byte)176, (byte)45,
-            (byte)116, (byte)18, (byte)43, (byte)32,
-            (byte)240, (byte)177, (byte)132, (byte)153,
-            (byte)223, (byte)76, (byte)203, (byte)194,
-            (byte)52, (byte)126, (byte)118, (byte)5,
-            (byte)109, (byte)183, (byte)169, (byte)49,
-            (byte)209, (byte)23, (byte)4, (byte)215,
-            (byte)20, (byte)88, (byte)58, (byte)97,
-            (byte)222, (byte)27, (byte)17, (byte)28,
-            (byte)50, (byte)15, (byte)156, (byte)22,
-            (byte)83, (byte)24, (byte)242, (byte)34,
-            (byte)254, (byte)68, (byte)207, (byte)178,
-            (byte)195, (byte)181, (byte)122, (byte)145,
-            (byte)36, (byte)8, (byte)232, (byte)168,
-            (byte)96, (byte)252, (byte)105, (byte)80,
-            (byte)170, (byte)208, (byte)160, (byte)125,
-            (byte)161, (byte)137, (byte)98, (byte)151,
-            (byte)84, (byte)91, (byte)30, (byte)149,
-            (byte)224, (byte)255, (byte)100, (byte)210,
-            (byte)16, (byte)196, (byte)0, (byte)72,
-            (byte)163, (byte)247, (byte)117, (byte)219,
-            (byte)138, (byte)3, (byte)230, (byte)218,
-            (byte)9, (byte)63, (byte)221, (byte)148,
-            (byte)135, (byte)92, (byte)131, (byte)2,
-            (byte)205, (byte)74, (byte)144, (byte)51,
-            (byte)115, (byte)103, (byte)246, (byte)243,
-            (byte)157, (byte)127, (byte)191, (byte)226,
-            (byte)82, (byte)155, (byte)216, (byte)38,
-            (byte)200, (byte)55, (byte)198, (byte)59,
-            (byte)129, (byte)150, (byte)111, (byte)75,
-            (byte)19, (byte)190, (byte)99, (byte)46,
-            (byte)233, (byte)121, (byte)167, (byte)140,
-            (byte)159, (byte)110, (byte)188, (byte)142,
-            (byte)41, (byte)245, (byte)249, (byte)182,
-            (byte)47, (byte)253, (byte)180, (byte)89,
-            (byte)120, (byte)152, (byte)6, (byte)106,
-            (byte)231, (byte)70, (byte)113, (byte)186,
-            (byte)212, (byte)37, (byte)171, (byte)66,
-            (byte)136, (byte)162, (byte)141, (byte)250,
-            (byte)114, (byte)7, (byte)185, (byte)85,
-            (byte)248, (byte)238, (byte)172, (byte)10,
-            (byte)54, (byte)73, (byte)42, (byte)104,
-            (byte)60, (byte)56, (byte)241, (byte)164,
-            (byte)64, (byte)40, (byte)211, (byte)123,
-            (byte)187, (byte)201, (byte)67, (byte)193,
-            (byte)21, (byte)227, (byte)173, (byte)244,
-            (byte)119, (byte)199, (byte)128, (byte)158
+            (byte) 112, (byte) 130, (byte) 44, (byte) 236,
+            (byte) 179, (byte) 39, (byte) 192, (byte) 229,
+            (byte) 228, (byte) 133, (byte) 87, (byte) 53,
+            (byte) 234, (byte) 12, (byte) 174, (byte) 65,
+            (byte) 35, (byte) 239, (byte) 107, (byte) 147,
+            (byte) 69, (byte) 25, (byte) 165, (byte) 33,
+            (byte) 237, (byte) 14, (byte) 79, (byte) 78,
+            (byte) 29, (byte) 101, (byte) 146, (byte) 189,
+            (byte) 134, (byte) 184, (byte) 175, (byte) 143,
+            (byte) 124, (byte) 235, (byte) 31, (byte) 206,
+            (byte) 62, (byte) 48, (byte) 220, (byte) 95,
+            (byte) 94, (byte) 197, (byte) 11, (byte) 26,
+            (byte) 166, (byte) 225, (byte) 57, (byte) 202,
+            (byte) 213, (byte) 71, (byte) 93, (byte) 61,
+            (byte) 217, (byte) 1, (byte) 90, (byte) 214,
+            (byte) 81, (byte) 86, (byte) 108, (byte) 77,
+            (byte) 139, (byte) 13, (byte) 154, (byte) 102,
+            (byte) 251, (byte) 204, (byte) 176, (byte) 45,
+            (byte) 116, (byte) 18, (byte) 43, (byte) 32,
+            (byte) 240, (byte) 177, (byte) 132, (byte) 153,
+            (byte) 223, (byte) 76, (byte) 203, (byte) 194,
+            (byte) 52, (byte) 126, (byte) 118, (byte) 5,
+            (byte) 109, (byte) 183, (byte) 169, (byte) 49,
+            (byte) 209, (byte) 23, (byte) 4, (byte) 215,
+            (byte) 20, (byte) 88, (byte) 58, (byte) 97,
+            (byte) 222, (byte) 27, (byte) 17, (byte) 28,
+            (byte) 50, (byte) 15, (byte) 156, (byte) 22,
+            (byte) 83, (byte) 24, (byte) 242, (byte) 34,
+            (byte) 254, (byte) 68, (byte) 207, (byte) 178,
+            (byte) 195, (byte) 181, (byte) 122, (byte) 145,
+            (byte) 36, (byte) 8, (byte) 232, (byte) 168,
+            (byte) 96, (byte) 252, (byte) 105, (byte) 80,
+            (byte) 170, (byte) 208, (byte) 160, (byte) 125,
+            (byte) 161, (byte) 137, (byte) 98, (byte) 151,
+            (byte) 84, (byte) 91, (byte) 30, (byte) 149,
+            (byte) 224, (byte) 255, (byte) 100, (byte) 210,
+            (byte) 16, (byte) 196, (byte) 0, (byte) 72,
+            (byte) 163, (byte) 247, (byte) 117, (byte) 219,
+            (byte) 138, (byte) 3, (byte) 230, (byte) 218,
+            (byte) 9, (byte) 63, (byte) 221, (byte) 148,
+            (byte) 135, (byte) 92, (byte) 131, (byte) 2,
+            (byte) 205, (byte) 74, (byte) 144, (byte) 51,
+            (byte) 115, (byte) 103, (byte) 246, (byte) 243,
+            (byte) 157, (byte) 127, (byte) 191, (byte) 226,
+            (byte) 82, (byte) 155, (byte) 216, (byte) 38,
+            (byte) 200, (byte) 55, (byte) 198, (byte) 59,
+            (byte) 129, (byte) 150, (byte) 111, (byte) 75,
+            (byte) 19, (byte) 190, (byte) 99, (byte) 46,
+            (byte) 233, (byte) 121, (byte) 167, (byte) 140,
+            (byte) 159, (byte) 110, (byte) 188, (byte) 142,
+            (byte) 41, (byte) 245, (byte) 249, (byte) 182,
+            (byte) 47, (byte) 253, (byte) 180, (byte) 89,
+            (byte) 120, (byte) 152, (byte) 6, (byte) 106,
+            (byte) 231, (byte) 70, (byte) 113, (byte) 186,
+            (byte) 212, (byte) 37, (byte) 171, (byte) 66,
+            (byte) 136, (byte) 162, (byte) 141, (byte) 250,
+            (byte) 114, (byte) 7, (byte) 185, (byte) 85,
+            (byte) 248, (byte) 238, (byte) 172, (byte) 10,
+            (byte) 54, (byte) 73, (byte) 42, (byte) 104,
+            (byte) 60, (byte) 56, (byte) 241, (byte) 164,
+            (byte) 64, (byte) 40, (byte) 211, (byte) 123,
+            (byte) 187, (byte) 201, (byte) 67, (byte) 193,
+            (byte) 21, (byte) 227, (byte) 173, (byte) 244,
+            (byte) 119, (byte) 199, (byte) 128, (byte) 158
     };
 
     public CamelliaKey(byte[] key, boolean isEncrypt) {
@@ -151,8 +151,7 @@ public class CamelliaKey {
     }
 
     private static void roldqo32(int rot, int[] ki, int ioff,
-                                 int[] ko, int ooff)
-    {
+                                 int[] ko, int ooff) {
         ko[0 + ooff] = (ki[1 + ioff] << (rot - 32)) | (ki[2 + ioff] >>> (64 - rot));
         ko[1 + ooff] = (ki[2 + ioff] << (rot - 32)) | (ki[3 + ioff] >>> (64 - rot));
         ko[2 + ooff] = (ki[3 + ioff] << (rot - 32)) | (ki[0 + ioff] >>> (64 - rot));
@@ -175,24 +174,20 @@ public class CamelliaKey {
         ki[3 + ioff] = ko[1 + ooff];
     }
 
-    private byte lRot8(byte v, int rot)
-    {
-        return (byte)((v << rot) | ((v & 0xff) >>> (8 - rot)));
+    private byte lRot8(byte v, int rot) {
+        return (byte) ((v << rot) | ((v & 0xff) >>> (8 - rot)));
     }
 
-    private int sbox2(int x)
-    {
+    private int sbox2(int x) {
         return (lRot8(SBOX1[x], 1) & 0xff);
     }
 
-    private int sbox3(int x)
-    {
+    private int sbox3(int x) {
         return (lRot8(SBOX1[x], 7) & 0xff);
     }
 
-    private int sbox4(int x)
-    {
-        return (SBOX1[((int)lRot8((byte)x, 1) & 0xff)] & 0xff);
+    private int sbox4(int x) {
+        return (SBOX1[((int) lRot8((byte) x, 1) & 0xff)] & 0xff);
     }
 
     protected void fls(int[] s, int[] fkey, int keyoff) {
@@ -210,10 +205,10 @@ public class CamelliaKey {
         u = sbox4((t1 & 0xff));
         u |= (sbox3(((t1 >>> 8) & 0xff)) << 8);
         u |= (sbox2(((t1 >>> 16) & 0xff)) << 16);
-        u |= ((int)(SBOX1[((t1 >>> 24) & 0xff)] & 0xff) << 24);
+        u |= ((int) (SBOX1[((t1 >>> 24) & 0xff)] & 0xff) << 24);
 
         t2 = s[1] ^ skey[1 + keyoff];
-        v = (int)SBOX1[(t2 & 0xff)] & 0xff;
+        v = (int) SBOX1[(t2 & 0xff)] & 0xff;
         v |= (sbox4(((t2 >>> 8) & 0xff)) << 8);
         v |= (sbox3(((t2 >>> 16) & 0xff)) << 16);
         v |= (sbox2(((t2 >>> 24) & 0xff)) << 24);
@@ -229,10 +224,10 @@ public class CamelliaKey {
         u = sbox4((t1 & 0xff));
         u |= sbox3(((t1 >>> 8) & 0xff)) << 8;
         u |= sbox2(((t1 >>> 16) & 0xff)) << 16;
-        u |= ((int)SBOX1[((t1 >>> 24) & 0xff)] & 0xff) << 24;
+        u |= ((int) SBOX1[((t1 >>> 24) & 0xff)] & 0xff) << 24;
 
         t2 = s[3] ^ skey[3 + keyoff];
-        v = ((int)SBOX1[(t2 & 0xff)] & 0xff);
+        v = ((int) SBOX1[(t2 & 0xff)] & 0xff);
         v |= sbox4(((t2 >>> 8) & 0xff)) << 8;
         v |= sbox3(((t2 >>> 16) & 0xff)) << 16;
         v |= sbox2(((t2 >>> 24) & 0xff)) << 24;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Cmac.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Cmac.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Cmac.java
index 290c63c..f39c6fa 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Cmac.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Cmac.java
@@ -62,14 +62,14 @@ public class Cmac {
 
         int blockSize = encProvider.blockSize();
 
-        byte[] Y = new byte[blockSize];
+        byte[] y = new byte[blockSize];
         byte[] mLast = new byte[blockSize];
         byte[] padded = new byte[blockSize];
-        byte[] K1 = new byte[blockSize];
-        byte[] K2 = new byte[blockSize];
+        byte[] k1 = new byte[blockSize];
+        byte[] k2 = new byte[blockSize];
 
         // step 1
-        makeSubkey(encProvider, key, K1, K2);
+        makeSubkey(encProvider, key, k1, k2);
 
         // step 2
         int n = (len + blockSize - 1) / blockSize;
@@ -93,7 +93,7 @@ public class Cmac {
         }
 
         // step 5
-        System.arraycopy(cipher, 0, Y, 0, blockSize);
+        System.arraycopy(cipher, 0, y, 0, blockSize);
 
         // step 4
         int lastPos = (n - 1) * blockSize;
@@ -101,10 +101,10 @@ public class Cmac {
         byte[] lastBlock = new byte[lastLen];
         System.arraycopy(data, lastPos, lastBlock, 0, lastLen);
         if (lastIsComplete) {
-            BytesUtil.xor(lastBlock, K1, mLast);
+            BytesUtil.xor(lastBlock, k1, mLast);
         } else {
             padding(lastBlock, padded);
-            BytesUtil.xor(padded, K2, mLast);
+            BytesUtil.xor(padded, k2, mLast);
         }
 
         // Step 6 (last block)
@@ -115,29 +115,29 @@ public class Cmac {
 
     // Generate subkeys K1 and K2 as described in RFC 4493 figure 2.2.
     private static void makeSubkey(EncryptProvider encProvider,
-                              byte[] key, byte[] K1, byte[] K2) throws KrbException {
+                              byte[] key, byte[] k1, byte[] k2) throws KrbException {
 
         // L := encrypt(K, const_Zero)
-        byte[] L = new byte[K1.length];
-        Arrays.fill(L, (byte) 0);
-        encryptBlock(encProvider, key, null, L);
+        byte[] l = new byte[k1.length];
+        Arrays.fill(l, (byte) 0);
+        encryptBlock(encProvider, key, null, l);
 
         // K1 := (MSB(L) == 0) ? L << 1 : (L << 1) XOR const_Rb
-        if ((L[0] & 0x80) == 0) {
-            leftShiftByOne(L, K1);
+        if ((l[0] & 0x80) == 0) {
+            leftShiftByOne(l, k1);
         } else {
-            byte[] tmp = new byte[K1.length];
-            leftShiftByOne(L, tmp);
-            BytesUtil.xor(tmp, constRb, K1);
+            byte[] tmp = new byte[k1.length];
+            leftShiftByOne(l, tmp);
+            BytesUtil.xor(tmp, constRb, k1);
         }
 
         // K2 := (MSB(K1) == 0) ? K1 << 1 : (K1 << 1) XOR const_Rb
-        if ((K1[0] & 0x80) == 0) {
-            leftShiftByOne(K1, K2);
+        if ((k1[0] & 0x80) == 0) {
+            leftShiftByOne(k1, k2);
         } else {
-            byte[] tmp = new byte[K1.length];
-            leftShiftByOne(K1, tmp);
-            BytesUtil.xor(tmp, constRb, K2);
+            byte[] tmp = new byte[k1.length];
+            leftShiftByOne(k1, tmp);
+            BytesUtil.xor(tmp, constRb, k2);
         }
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Des.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Des.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Des.java
index 1d9394a..7b8570e 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Des.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Des.java
@@ -29,29 +29,29 @@ public class Des {
      */
     static final byte[][] WEAK_KEYS = {
     /* weak keys */
-            {(byte) 0x01,(byte) 0x01,(byte) 0x01,(byte) 0x01,(byte) 0x01,(byte) 0x01,(byte) 0x01,(byte) 0x01},
-            {(byte) 0xfe,(byte) 0xfe,(byte) 0xfe,(byte) 0xfe,(byte) 0xfe,(byte) 0xfe,(byte) 0xfe,(byte) 0xfe},
-            {(byte) 0x1f,(byte) 0x1f,(byte) 0x1f,(byte) 0x1f,(byte) 0x0e,(byte) 0x0e,(byte) 0x0e,(byte) 0x0e},
-            {(byte) 0xe0,(byte) 0xe0,(byte) 0xe0,(byte) 0xe0,(byte) 0xf1,(byte) 0xf1,(byte) 0xf1,(byte) 0xf1},
+            {(byte) 0x01, (byte) 0x01, (byte) 0x01, (byte) 0x01, (byte) 0x01, (byte) 0x01, (byte) 0x01, (byte) 0x01},
+            {(byte) 0xfe, (byte) 0xfe, (byte) 0xfe, (byte) 0xfe, (byte) 0xfe, (byte) 0xfe, (byte) 0xfe, (byte) 0xfe},
+            {(byte) 0x1f, (byte) 0x1f, (byte) 0x1f, (byte) 0x1f, (byte) 0x0e, (byte) 0x0e, (byte) 0x0e, (byte) 0x0e},
+            {(byte) 0xe0, (byte) 0xe0, (byte) 0xe0, (byte) 0xe0, (byte) 0xf1, (byte) 0xf1, (byte) 0xf1, (byte) 0xf1},
 
     /* semi-weak */
-            {(byte) 0x01,(byte) 0xfe,(byte) 0x01,(byte) 0xfe,(byte) 0x01,(byte) 0xfe,(byte) 0x01,(byte) 0xfe},
-            {(byte) 0xfe,(byte) 0x01,(byte) 0xfe,(byte) 0x01,(byte) 0xfe,(byte) 0x01,(byte) 0xfe,(byte) 0x01},
+            {(byte) 0x01, (byte) 0xfe, (byte) 0x01, (byte) 0xfe, (byte) 0x01, (byte) 0xfe, (byte) 0x01, (byte) 0xfe},
+            {(byte) 0xfe, (byte) 0x01, (byte) 0xfe, (byte) 0x01, (byte) 0xfe, (byte) 0x01, (byte) 0xfe, (byte) 0x01},
 
-            {(byte) 0x1f,(byte) 0xe0,(byte) 0x1f,(byte) 0xe0,(byte) 0x0e,(byte) 0xf1,(byte) 0x0e,(byte) 0xf1},
-            {(byte) 0xe0,(byte) 0x1f,(byte) 0xe0,(byte) 0x1f,(byte) 0xf1,(byte) 0x0e,(byte) 0xf1,(byte) 0x0e},
+            {(byte) 0x1f, (byte) 0xe0, (byte) 0x1f, (byte) 0xe0, (byte) 0x0e, (byte) 0xf1, (byte) 0x0e, (byte) 0xf1},
+            {(byte) 0xe0, (byte) 0x1f, (byte) 0xe0, (byte) 0x1f, (byte) 0xf1, (byte) 0x0e, (byte) 0xf1, (byte) 0x0e},
 
-            {(byte) 0x01,(byte) 0xe0,(byte) 0x01,(byte) 0xe0,(byte) 0x01,(byte) 0xf1,(byte) 0x01,(byte) 0xf1},
-            {(byte) 0xe0,(byte) 0x01,(byte) 0xe0,(byte) 0x01,(byte) 0xf1,(byte) 0x01,(byte) 0xf1,(byte) 0x01},
+            {(byte) 0x01, (byte) 0xe0, (byte) 0x01, (byte) 0xe0, (byte) 0x01, (byte) 0xf1, (byte) 0x01, (byte) 0xf1},
+            {(byte) 0xe0, (byte) 0x01, (byte) 0xe0, (byte) 0x01, (byte) 0xf1, (byte) 0x01, (byte) 0xf1, (byte) 0x01},
 
-            {(byte) 0x1f,(byte) 0xfe,(byte) 0x1f,(byte) 0xfe,(byte) 0x0e,(byte) 0xfe,(byte) 0x0e,(byte) 0xfe},
-            {(byte) 0xfe,(byte) 0x1f,(byte) 0xfe,(byte) 0x1f,(byte) 0xfe,(byte) 0x0e,(byte) 0xfe,(byte) 0x0e},
+            {(byte) 0x1f, (byte) 0xfe, (byte) 0x1f, (byte) 0xfe, (byte) 0x0e, (byte) 0xfe, (byte) 0x0e, (byte) 0xfe},
+            {(byte) 0xfe, (byte) 0x1f, (byte) 0xfe, (byte) 0x1f, (byte) 0xfe, (byte) 0x0e, (byte) 0xfe, (byte) 0x0e},
 
-            {(byte) 0x01,(byte) 0x1f,(byte) 0x01,(byte) 0x1f,(byte) 0x01,(byte) 0x0e,(byte) 0x01,(byte) 0x0e},
-            {(byte) 0x1f,(byte) 0x01,(byte) 0x1f,(byte) 0x01,(byte) 0x0e,(byte) 0x01,(byte) 0x0e,(byte) 0x01},
+            {(byte) 0x01, (byte) 0x1f, (byte) 0x01, (byte) 0x1f, (byte) 0x01, (byte) 0x0e, (byte) 0x01, (byte) 0x0e},
+            {(byte) 0x1f, (byte) 0x01, (byte) 0x1f, (byte) 0x01, (byte) 0x0e, (byte) 0x01, (byte) 0x0e, (byte) 0x01},
 
-            {(byte) 0xe0,(byte) 0xfe,(byte) 0xe0,(byte) 0xfe,(byte) 0xf1,(byte) 0xfe,(byte) 0xf1,(byte) 0xfe},
-            {(byte) 0xfe,(byte) 0xe0,(byte) 0xfe,(byte) 0xe0,(byte) 0xfe,(byte) 0xf1,(byte) 0xfe,(byte) 0xf1}
+            {(byte) 0xe0, (byte) 0xfe, (byte) 0xe0, (byte) 0xfe, (byte) 0xf1, (byte) 0xfe, (byte) 0xf1, (byte) 0xfe},
+            {(byte) 0xfe, (byte) 0xe0, (byte) 0xfe, (byte) 0xe0, (byte) 0xfe, (byte) 0xf1, (byte) 0xfe, (byte) 0xf1}
     };
 
     public static boolean isWeakKey(byte[] key, int offset, int len) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Hmac.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Hmac.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Hmac.java
index 45f8951..c9fafa1 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Hmac.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Hmac.java
@@ -56,13 +56,13 @@ public class Hmac {
         byte[] outerPaddedKey = new byte[blockLen];
 
         // Create the inner padded key
-        Arrays.fill(innerPaddedKey, (byte)0x36);
+        Arrays.fill(innerPaddedKey, (byte) 0x36);
         for (int i = 0; i < key.length; i++) {
             innerPaddedKey[i] ^= key[i];
         }
 
         // Create the outer padded key
-        Arrays.fill(outerPaddedKey, (byte)0x5c);
+        Arrays.fill(outerPaddedKey, (byte) 0x5c);
         for (int i = 0; i < key.length; i++) {
             outerPaddedKey[i] ^= key[i];
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Md4.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Md4.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Md4.java
index dca0117..fe28a6e 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Md4.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Md4.java
@@ -147,9 +147,9 @@ public class Md4 extends MessageDigest {
     protected byte[] engineDigest() {
         byte[] p = pad();
         engineUpdate(p, 0, p.length);
-        byte[] digest = { (byte) a, (byte) (a >>> 8), (byte) (a >>> 16), (byte) (a >>> 24), (byte) b, (byte) (b >>> 8),
+        byte[] digest = {(byte) a, (byte) (a >>> 8), (byte) (a >>> 16), (byte) (a >>> 24), (byte) b, (byte) (b >>> 8),
                 (byte) (b >>> 16), (byte) (b >>> 24), (byte) c, (byte) (c >>> 8), (byte) (c >>> 16), (byte) (c >>> 24),
-                (byte) d, (byte) (d >>> 8), (byte) (d >>> 16), (byte) (d >>> 24) };
+                (byte) d, (byte) (d >>> 8), (byte) (d >>> 16), (byte) (d >>> 24)};
 
         engineReset();
 
@@ -222,112 +222,112 @@ public class Md4 extends MessageDigest {
         int dd = d;
 
         // Copy the block to process into X array
-        int[] X = new int[16];
+        int[] x = new int[16];
         for (int i = 0; i < 16; i++) {
-            X[i] = (in[offset++] & 0xff) | (in[offset++] & 0xff) << 8 | (in[offset++] & 0xff) << 16
+            x[i] = (in[offset++] & 0xff) | (in[offset++] & 0xff) << 8 | (in[offset++] & 0xff) << 16
                     | (in[offset++] & 0xff) << 24;
         }
 
         // Round 1
-        a += ((b & c) | (~b & d)) + X[0];
+        a += ((b & c) | (~b & d)) + x[0];
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & b) | (~a & c)) + X[1];
+        d += ((a & b) | (~a & c)) + x[1];
         d = d << 7 | d >>> (32 - 7);
-        c += ((d & a) | (~d & b)) + X[2];
+        c += ((d & a) | (~d & b)) + x[2];
         c = c << 11 | c >>> (32 - 11);
-        b += ((c & d) | (~c & a)) + X[3];
+        b += ((c & d) | (~c & a)) + x[3];
         b = b << 19 | b >>> (32 - 19);
-        a += ((b & c) | (~b & d)) + X[4];
+        a += ((b & c) | (~b & d)) + x[4];
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & b) | (~a & c)) + X[5];
+        d += ((a & b) | (~a & c)) + x[5];
         d = d << 7 | d >>> (32 - 7);
-        c += ((d & a) | (~d & b)) + X[6];
+        c += ((d & a) | (~d & b)) + x[6];
         c = c << 11 | c >>> (32 - 11);
-        b += ((c & d) | (~c & a)) + X[7];
+        b += ((c & d) | (~c & a)) + x[7];
         b = b << 19 | b >>> (32 - 19);
-        a += ((b & c) | (~b & d)) + X[8];
+        a += ((b & c) | (~b & d)) + x[8];
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & b) | (~a & c)) + X[9];
+        d += ((a & b) | (~a & c)) + x[9];
         d = d << 7 | d >>> (32 - 7);
-        c += ((d & a) | (~d & b)) + X[10];
+        c += ((d & a) | (~d & b)) + x[10];
         c = c << 11 | c >>> (32 - 11);
-        b += ((c & d) | (~c & a)) + X[11];
+        b += ((c & d) | (~c & a)) + x[11];
         b = b << 19 | b >>> (32 - 19);
-        a += ((b & c) | (~b & d)) + X[12];
+        a += ((b & c) | (~b & d)) + x[12];
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & b) | (~a & c)) + X[13];
+        d += ((a & b) | (~a & c)) + x[13];
         d = d << 7 | d >>> (32 - 7);
-        c += ((d & a) | (~d & b)) + X[14];
+        c += ((d & a) | (~d & b)) + x[14];
         c = c << 11 | c >>> (32 - 11);
-        b += ((c & d) | (~c & a)) + X[15];
+        b += ((c & d) | (~c & a)) + x[15];
         b = b << 19 | b >>> (32 - 19);
 
         // Round 2
-        a += ((b & (c | d)) | (c & d)) + X[0] + 0x5a827999;
+        a += ((b & (c | d)) | (c & d)) + x[0] + 0x5a827999;
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & (b | c)) | (b & c)) + X[4] + 0x5a827999;
+        d += ((a & (b | c)) | (b & c)) + x[4] + 0x5a827999;
         d = d << 5 | d >>> (32 - 5);
-        c += ((d & (a | b)) | (a & b)) + X[8] + 0x5a827999;
+        c += ((d & (a | b)) | (a & b)) + x[8] + 0x5a827999;
         c = c << 9 | c >>> (32 - 9);
-        b += ((c & (d | a)) | (d & a)) + X[12] + 0x5a827999;
+        b += ((c & (d | a)) | (d & a)) + x[12] + 0x5a827999;
         b = b << 13 | b >>> (32 - 13);
-        a += ((b & (c | d)) | (c & d)) + X[1] + 0x5a827999;
+        a += ((b & (c | d)) | (c & d)) + x[1] + 0x5a827999;
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & (b | c)) | (b & c)) + X[5] + 0x5a827999;
+        d += ((a & (b | c)) | (b & c)) + x[5] + 0x5a827999;
         d = d << 5 | d >>> (32 - 5);
-        c += ((d & (a | b)) | (a & b)) + X[9] + 0x5a827999;
+        c += ((d & (a | b)) | (a & b)) + x[9] + 0x5a827999;
         c = c << 9 | c >>> (32 - 9);
-        b += ((c & (d | a)) | (d & a)) + X[13] + 0x5a827999;
+        b += ((c & (d | a)) | (d & a)) + x[13] + 0x5a827999;
         b = b << 13 | b >>> (32 - 13);
-        a += ((b & (c | d)) | (c & d)) + X[2] + 0x5a827999;
+        a += ((b & (c | d)) | (c & d)) + x[2] + 0x5a827999;
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & (b | c)) | (b & c)) + X[6] + 0x5a827999;
+        d += ((a & (b | c)) | (b & c)) + x[6] + 0x5a827999;
         d = d << 5 | d >>> (32 - 5);
-        c += ((d & (a | b)) | (a & b)) + X[10] + 0x5a827999;
+        c += ((d & (a | b)) | (a & b)) + x[10] + 0x5a827999;
         c = c << 9 | c >>> (32 - 9);
-        b += ((c & (d | a)) | (d & a)) + X[14] + 0x5a827999;
+        b += ((c & (d | a)) | (d & a)) + x[14] + 0x5a827999;
         b = b << 13 | b >>> (32 - 13);
-        a += ((b & (c | d)) | (c & d)) + X[3] + 0x5a827999;
+        a += ((b & (c | d)) | (c & d)) + x[3] + 0x5a827999;
         a = a << 3 | a >>> (32 - 3);
-        d += ((a & (b | c)) | (b & c)) + X[7] + 0x5a827999;
+        d += ((a & (b | c)) | (b & c)) + x[7] + 0x5a827999;
         d = d << 5 | d >>> (32 - 5);
-        c += ((d & (a | b)) | (a & b)) + X[11] + 0x5a827999;
+        c += ((d & (a | b)) | (a & b)) + x[11] + 0x5a827999;
         c = c << 9 | c >>> (32 - 9);
-        b += ((c & (d | a)) | (d & a)) + X[15] + 0x5a827999;
+        b += ((c & (d | a)) | (d & a)) + x[15] + 0x5a827999;
         b = b << 13 | b >>> (32 - 13);
 
         // Round 3
-        a += (b ^ c ^ d) + X[0] + 0x6ed9eba1;
+        a += (b ^ c ^ d) + x[0] + 0x6ed9eba1;
         a = a << 3 | a >>> (32 - 3);
-        d += (a ^ b ^ c) + X[8] + 0x6ed9eba1;
+        d += (a ^ b ^ c) + x[8] + 0x6ed9eba1;
         d = d << 9 | d >>> (32 - 9);
-        c += (d ^ a ^ b) + X[4] + 0x6ed9eba1;
+        c += (d ^ a ^ b) + x[4] + 0x6ed9eba1;
         c = c << 11 | c >>> (32 - 11);
-        b += (c ^ d ^ a) + X[12] + 0x6ed9eba1;
+        b += (c ^ d ^ a) + x[12] + 0x6ed9eba1;
         b = b << 15 | b >>> (32 - 15);
-        a += (b ^ c ^ d) + X[2] + 0x6ed9eba1;
+        a += (b ^ c ^ d) + x[2] + 0x6ed9eba1;
         a = a << 3 | a >>> (32 - 3);
-        d += (a ^ b ^ c) + X[10] + 0x6ed9eba1;
+        d += (a ^ b ^ c) + x[10] + 0x6ed9eba1;
         d = d << 9 | d >>> (32 - 9);
-        c += (d ^ a ^ b) + X[6] + 0x6ed9eba1;
+        c += (d ^ a ^ b) + x[6] + 0x6ed9eba1;
         c = c << 11 | c >>> (32 - 11);
-        b += (c ^ d ^ a) + X[14] + 0x6ed9eba1;
+        b += (c ^ d ^ a) + x[14] + 0x6ed9eba1;
         b = b << 15 | b >>> (32 - 15);
-        a += (b ^ c ^ d) + X[1] + 0x6ed9eba1;
+        a += (b ^ c ^ d) + x[1] + 0x6ed9eba1;
         a = a << 3 | a >>> (32 - 3);
-        d += (a ^ b ^ c) + X[9] + 0x6ed9eba1;
+        d += (a ^ b ^ c) + x[9] + 0x6ed9eba1;
         d = d << 9 | d >>> (32 - 9);
-        c += (d ^ a ^ b) + X[5] + 0x6ed9eba1;
+        c += (d ^ a ^ b) + x[5] + 0x6ed9eba1;
         c = c << 11 | c >>> (32 - 11);
-        b += (c ^ d ^ a) + X[13] + 0x6ed9eba1;
+        b += (c ^ d ^ a) + x[13] + 0x6ed9eba1;
         b = b << 15 | b >>> (32 - 15);
-        a += (b ^ c ^ d) + X[3] + 0x6ed9eba1;
+        a += (b ^ c ^ d) + x[3] + 0x6ed9eba1;
         a = a << 3 | a >>> (32 - 3);
-        d += (a ^ b ^ c) + X[11] + 0x6ed9eba1;
+        d += (a ^ b ^ c) + x[11] + 0x6ed9eba1;
         d = d << 9 | d >>> (32 - 9);
-        c += (d ^ a ^ b) + X[7] + 0x6ed9eba1;
+        c += (d ^ a ^ b) + x[7] + 0x6ed9eba1;
         c = c << 11 | c >>> (32 - 11);
-        b += (c ^ d ^ a) + X[15] + 0x6ed9eba1;
+        b += (c ^ d ^ a) + x[15] + 0x6ed9eba1;
         b = b << 15 | b >>> (32 - 15);
 
         //Update state.

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Nfold.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Nfold.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Nfold.java
index 9f878bf..ec8489f 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Nfold.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Nfold.java
@@ -57,23 +57,23 @@ public class Nfold {
         int lcm = (outBytesNum * inBytesNum) / a;
 
         byte[] outBytes = new byte[outBytesNum];
-        Arrays.fill(outBytes, (byte)0);
+        Arrays.fill(outBytes, (byte) 0);
 
         int tmpByte = 0;
         for (int i = lcm - 1; i >= 0; i--) {
             // first, start with the msbit inBytes the first, unrotated byte
-            int tmp = ((inBytesNum<<3)-1);
+            int tmp = ((inBytesNum << 3) - 1);
             // then, for each byte, shift to the right for each repetition
-            tmp += (((inBytesNum<<3)+13)*(i/inBytesNum));
+            tmp += (((inBytesNum << 3) + 13) * (i / inBytesNum));
             // last, pick outBytes the correct byte within that shifted repetition
-            tmp += ((inBytesNum-(i%inBytesNum)) << 3);
+            tmp += ((inBytesNum - (i % inBytesNum)) << 3);
 
             int msbit = tmp % (inBytesNum << 3);
 
             // pull outBytes the byte value itself
-            tmp =  ((((inBytes[((inBytesNum - 1)-(msbit >>> 3)) % inBytesNum] & 0xff) << 8) |
-                (inBytes[((inBytesNum) - (msbit >>> 3)) % inBytesNum] & 0xff))
-                >>>((msbit & 7)+1)) & 0xff;
+            tmp =  ((((inBytes[((inBytesNum - 1) - (msbit >>> 3)) % inBytesNum] & 0xff) << 8)
+                    | (inBytes[((inBytesNum) - (msbit >>> 3)) % inBytesNum] & 0xff))
+                >>> ((msbit & 7) + 1)) & 0xff;
 
             tmpByte += tmp;
             tmp = (outBytes[i % outBytesNum] & 0xff);
@@ -86,7 +86,7 @@ public class Nfold {
 
         // if there's a carry bit left over, add it back inBytes
         if (tmpByte != 0) {
-            for (int i = outBytesNum-1; i >= 0; i--) {
+            for (int i = outBytesNum - 1; i >= 0; i--) {
                 // do the addition
                 tmpByte += (outBytes[i] & 0xff);
                 outBytes[i] = (byte) (tmpByte & 0xff);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Pbkdf.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Pbkdf.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Pbkdf.java
index 646fc79..3ce6830 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Pbkdf.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/util/Pbkdf.java
@@ -26,8 +26,8 @@ import java.security.GeneralSecurityException;
 
 public class Pbkdf {
 
-    public static byte[] PBKDF2(char[] secret, byte[] salt,
-                                   int count, int keySize) throws GeneralSecurityException {
+    public static byte[] pbkdf2(char[] secret, byte[] salt,
+                                int count, int keySize) throws GeneralSecurityException {
 
         PBEKeySpec ks = new PBEKeySpec(secret, salt, count, keySize * 8);
         SecretKeyFactory skf =

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CamelliaEncTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CamelliaEncTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CamelliaEncTest.java
index 7ebdb05..c13be9d 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CamelliaEncTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CamelliaEncTest.java
@@ -53,7 +53,7 @@ public class CamelliaEncTest {
         String line;
         while ((line = br.readLine()) != null) {
             line = line.trim();
-            if (! line.isEmpty()) {
+            if (!line.isEmpty()) {
                 results.add(line);
             }
         }
@@ -77,8 +77,7 @@ public class CamelliaEncTest {
         this.keySize = keySize;
         outputs.add("KEYSIZE=" + (keySize * 8));
 
-        encProvider = keySize == 16 ?
-                new Camellia128Provider() : new Camellia256Provider();
+        encProvider = keySize == 16 ? new Camellia128Provider() : new Camellia256Provider();
 
         byte[] key = new byte[keySize];
         Arrays.fill(key, (byte) 0);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumTest.java
index e7b0b10..157cb5c 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumTest.java
@@ -19,7 +19,11 @@
  */
 package org.apache.kerby.kerberos.kerb.crypto;
 
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.CheckSum;
+import org.apache.kerby.kerberos.kerb.spec.base.CheckSumType;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
 import org.apache.kerby.util.HexUtil;
 import org.junit.Test;
 
@@ -55,8 +59,8 @@ public class CheckSumTest {
             )
     };
 
-    static final byte[] TESTKEY = { (byte)0x45, (byte)0x01, (byte)0x49, (byte)0x61, (byte)0x58,
-            (byte)0x19, (byte)0x1a, (byte)0x3d };
+    static final byte[] TESTKEY = {(byte) 0x45, (byte) 0x01, (byte) 0x49, (byte) 0x61, (byte) 0x58,
+            (byte) 0x19, (byte) 0x1a, (byte) 0x3d};
 
     @Test
     public void testCheckSums() {
@@ -73,7 +77,7 @@ public class CheckSumTest {
         byte[] knownChecksum = HexUtil.hex2bytes(testCase.knownChecksum);
         byte[] plainData = testCase.plainText.getBytes();
 
-        if (! CheckSumHandler.isImplemented(testCase.cksumType)) {
+        if (!CheckSumHandler.isImplemented(testCase.cksumType)) {
             fail("Checksum type not supported yet: "
                     + testCase.cksumType.getName());
             return;
@@ -81,7 +85,8 @@ public class CheckSumTest {
 
         EncryptionKey key = new EncryptionKey(EncryptionType.DES_CBC_CRC, TESTKEY);
 
-        CheckSum newCksum = CheckSumHandler.checksumWithKey(testCase.cksumType, plainData, key.getKeyData(), KeyUsage.NONE);
+        CheckSum newCksum = CheckSumHandler.checksumWithKey(testCase.cksumType,
+                plainData, key.getKeyData(), KeyUsage.NONE);
 
         if (!CheckSumHandler.verifyWithKey(newCksum, plainData, key.getKeyData(), KeyUsage.NONE)) {
             fail("Checksum verifying failed for " + testCase.cksumType.getName());

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumsTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumsTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumsTest.java
index 871f05b..9aa50c4 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumsTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumsTest.java
@@ -192,7 +192,7 @@ public class CheckSumsTest {
         byte[] plainData = testCase.plainText.getBytes();
         CheckSum newCksum;
 
-        if (! CheckSumHandler.isImplemented(testCase.cksumType)) {
+        if (!CheckSumHandler.isImplemented(testCase.cksumType)) {
             fail("Checksum type not supported yet: "
                 + testCase.cksumType.getName());
             return;
@@ -202,7 +202,7 @@ public class CheckSumsTest {
             /**
              * For keyed checksum types
              */
-            if (! EncryptionHandler.isImplemented(testCase.encType)) {
+            if (!EncryptionHandler.isImplemented(testCase.encType)) {
                 fail("Key type not supported yet: " + testCase.encType.getName());
                 return;
             }
@@ -223,7 +223,7 @@ public class CheckSumsTest {
             }
         }
 
-        if (! newCksum.isEqual(answer)) {
+        if (!newCksum.isEqual(answer)) {
             fail("Checksum test failed for " + testCase.cksumType.getName());
         }
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CmacTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CmacTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CmacTest.java
index f8f7a39..8d0d01d 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CmacTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/CmacTest.java
@@ -31,34 +31,29 @@ import static org.assertj.core.api.Assertions.assertThat;
 public class CmacTest {
 
     /* All examples use the following Camellia-128 key. */
-    static String keyBytes = "2b7e151628aed2a6" +
-            "abf7158809cf4f3c";
+    static String keyBytes = "2b7e151628aed2a6" + "abf7158809cf4f3c";
 
     /* Example inputs are this message truncated to 0, 16, 40, and 64 bytes. */
-    static String inputBytes = "6bc1bee22e409f96" +
-            "e93d7e117393172a" +
-            "ae2d8a571e03ac9c" +
-            "9eb76fac45af8e51" +
-            "30c81c46a35ce411" +
-            "e5fbc1191a0a52ef" +
-            "f69f2445df4f9b17" +
-            "ad2b417be66c3710";
+    static String inputBytes = "6bc1bee22e409f96"
+            + "e93d7e117393172a"
+            + "ae2d8a571e03ac9c"
+            + "9eb76fac45af8e51"
+            + "30c81c46a35ce411"
+            + "e5fbc1191a0a52ef"
+            + "f69f2445df4f9b17"
+            + "ad2b417be66c3710";
 
     /* Expected result of CMAC on empty inputBytes. */
-    static String cmac1 = "ba925782aaa1f5d9" +
-            "a00f89648094fc71";
+    static String cmac1 = "ba925782aaa1f5d9" + "a00f89648094fc71";
 
     /* Expected result of CMAC on first 16 bytes of inputBytes. */
-    static String cmac2 = "6d962854a3b9fda5" +
-            "6d7d45a95ee17993";
+    static String cmac2 = "6d962854a3b9fda5" + "6d7d45a95ee17993";
 
     /* Expected result of CMAC on first 40 bytes of inputBytes. */
-    static String cmac3 = "5c18d119ccd67661" +
-            "44ac1866131d9f22";
+    static String cmac3 = "5c18d119ccd67661" + "44ac1866131d9f22";
 
     /* Expected result of CMAC on all 64 bytes of inputBytes. */
-    static String cmac4 = "c2699a6eba55ce9d" +
-            "939a8a4e19466ee9";
+    static String cmac4 = "c2699a6eba55ce9d" + "939a8a4e19466ee9";
 
 
     @Test

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/Crc32Test.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/Crc32Test.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/Crc32Test.java
index 2b42f54..7ac5f25 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/Crc32Test.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/Crc32Test.java
@@ -96,15 +96,15 @@ public class Crc32Test {
             new TestCase("00000080", 0xedb88320),
             new TestCase("666F6F", 0x7332bc33),
             new TestCase("7465737430313233343536373839", 0xb83e88d6),
-            new TestCase("4D4153534143485653455454532049" +
-                    "4E53544954565445204F4620544543484E4F4C4F4759", 0xe34180f7)
+            new TestCase("4D4153534143485653455454532049"
+                    + "4E53544954565445204F4620544543484E4F4C4F4759", 0xe34180f7)
     };
 
     @Test
     public void testCrc32() {
         boolean isOk = true;
         for (TestCase tc : testCases) {
-            if (! testWith(tc)) {
+            if (!testWith(tc)) {
                 isOk = false;
                 System.err.println("Test with data " + tc.data + " failed");
             }


[5/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Posted by pl...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/MavibotBackend.java
----------------------------------------------------------------------
diff --git a/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/MavibotBackend.java b/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/MavibotBackend.java
index f78f75a..45ece90 100644
--- a/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/MavibotBackend.java
+++ b/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/MavibotBackend.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby;
 
-import org.apache.directory.mavibot.btree.*;
+import org.apache.directory.mavibot.btree.BTree;
+import org.apache.directory.mavibot.btree.BTreeFactory;
+import org.apache.directory.mavibot.btree.BTreeTypeEnum;
+import org.apache.directory.mavibot.btree.KeyCursor;
+import org.apache.directory.mavibot.btree.PersistedBTreeConfiguration;
+import org.apache.directory.mavibot.btree.RecordManager;
+import org.apache.directory.mavibot.btree.Tuple;
 import org.apache.directory.mavibot.btree.exception.KeyNotFoundException;
 import org.apache.directory.mavibot.btree.serializer.StringSerializer;
 import org.apache.kerby.kerberos.kerb.KrbException;
@@ -79,7 +85,7 @@ public class MavibotBackend extends AbstractIdentityBackend {
         if (rm.getManagedTrees().contains(DATA_TREE)) {
             database = rm.getManagedTree(DATA_TREE);
         } else {
-            PersistedBTreeConfiguration<String, KrbIdentity> config = 
+            PersistedBTreeConfiguration<String, KrbIdentity> config =
                     new PersistedBTreeConfiguration<String, KrbIdentity>();
             // _no_ duplicates
             config.setAllowDuplicates(false);
@@ -104,13 +110,13 @@ public class MavibotBackend extends AbstractIdentityBackend {
 
         try {
             cursor = database.browseKeys();
-            while(cursor.hasNext()) {
+            while (cursor.hasNext()) {
                 keys.add(cursor.next());
             }
-        } catch(Exception e) {
+        } catch (Exception e) {
             throw new KrbException("Errors occurred while fetching the principals", e);
         } finally {
-            if(cursor != null) {
+            if (cursor != null) {
                 cursor.close();
             }
         }
@@ -125,10 +131,10 @@ public class MavibotBackend extends AbstractIdentityBackend {
     protected KrbIdentity doGetIdentity(String principalName) throws KrbException {
         try {
             return database.get(principalName);
-        } catch(KeyNotFoundException e) {
+        } catch (KeyNotFoundException e) {
             LOG.debug("Identity {} doesn't exist", principalName);
             return null;
-        } catch(IOException e) {
+        } catch (IOException e) {
             throw new KrbException("Failed to get the identity " + principalName);
         }
     }
@@ -140,14 +146,14 @@ public class MavibotBackend extends AbstractIdentityBackend {
     protected synchronized KrbIdentity doAddIdentity(KrbIdentity identity) throws KrbException {
         String p = identity.getPrincipalName();
         try {
-            if(database.hasKey(p)) {
+            if (database.hasKey(p)) {
                 throw new KrbException("Identity already exists " + p);
             }
             
             return database.insert(p, identity);
-        } catch(KeyNotFoundException e) {
+        } catch (KeyNotFoundException e) {
             throw new KrbException("No such identity exists " + p);
-        } catch(IOException e) {
+        } catch (IOException e) {
             throw new KrbException("Failed to add the identity " + p);
         }
     }
@@ -159,14 +165,14 @@ public class MavibotBackend extends AbstractIdentityBackend {
     protected synchronized KrbIdentity doUpdateIdentity(KrbIdentity identity) throws KrbException {
         String p = identity.getPrincipalName();
         try {
-            if(!database.hasKey(p)) {
+            if (!database.hasKey(p)) {
                 throw new KrbException("No identity found with the principal " + p);
             }
             
             database.delete(p);
             
             return database.insert(p, identity);
-        } catch(Exception e) {
+        } catch (Exception e) {
             throw new KrbException("Failed to update the identity " + p);
         }
     }
@@ -181,7 +187,7 @@ public class MavibotBackend extends AbstractIdentityBackend {
             if (t == null) {
                 throw new KrbException("Not existing, identity = " + principalName);
             }
-        } catch(IOException e) {
+        } catch (IOException e) {
             throw new KrbException("Failed to delete the identity " + principalName);
         }
     }
@@ -193,7 +199,7 @@ public class MavibotBackend extends AbstractIdentityBackend {
     protected void doStop() throws KrbException {
         try {
             rm.close();
-        } catch(IOException e) {
+        } catch (IOException e) {
             throw new KrbException("Failed to close the database", e);
         }
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/KrbIdentitySerializerTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/KrbIdentitySerializerTest.java b/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/KrbIdentitySerializerTest.java
index 227957a..4220d46 100644
--- a/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/KrbIdentitySerializerTest.java
+++ b/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/KrbIdentitySerializerTest.java
@@ -19,21 +19,21 @@
  */
 package org.apache.kerby;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
-
-import java.nio.ByteBuffer;
-import java.util.Arrays;
-import java.util.Map;
-
 import org.apache.kerby.kerberos.kerb.identity.KrbIdentity;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
 import org.junit.Test;
 
+import java.nio.ByteBuffer;
+import java.util.Arrays;
+import java.util.Map;
+
+import static org.junit.Assert.assertEquals;
+import static org.junit.Assert.assertNotNull;
+import static org.junit.Assert.assertTrue;
+import static org.junit.Assert.fail;
+
 /**
  * Tests for KrbIdentity serializer.
  *
@@ -52,7 +52,7 @@ public class KrbIdentitySerializerTest {
         entry.setLocked(true);
 
         byte[] junk = new byte[11];
-        Arrays.fill(junk, (byte)1);
+        Arrays.fill(junk, (byte) 1);
         EncryptionKey key1 = new EncryptionKey(EncryptionType.AES128_CTS, junk);
         entry.addKey(key1);
 
@@ -73,9 +73,9 @@ public class KrbIdentitySerializerTest {
         try {
             deserialized = serializer.fromBytes(serialized, 1);
             fail("shouldn't deserialize");
-        }
-        catch(Exception e) {
+        } catch (Exception e) {
             // expected
+            System.out.println(e);
         }
     }
     
@@ -93,7 +93,7 @@ public class KrbIdentitySerializerTest {
         
         Map<EncryptionType, EncryptionKey> exKeys = expected.getKeys();
         Map<EncryptionType, EncryptionKey> acKeys = actual.getKeys();
-        for(EncryptionType et : exKeys.keySet() ) {
+        for (EncryptionType et : exKeys.keySet()) {
             EncryptionKey exKey = exKeys.get(et);
             EncryptionKey acKey = acKeys.get(et);
             

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/MavibotBackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/MavibotBackendTest.java b/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/MavibotBackendTest.java
index 8cd041c..60d365a 100644
--- a/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/MavibotBackendTest.java
+++ b/kerby-backend/mavibot-backend/src/test/java/org/apache/kerby/MavibotBackendTest.java
@@ -19,21 +19,21 @@
  */
 package org.apache.kerby;
 
-import static org.assertj.core.api.Assertions.assertThat;
-import static org.junit.Assert.assertTrue;
-
-import java.io.File;
-import java.io.IOException;
-import java.util.List;
 
 import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.identity.KrbIdentity;
-import org.apache.kerby.kerberos.kerb.identity.backend.BackendTest;
 import org.apache.kerby.kerberos.kerb.identity.backend.BackendTestBase;
 import org.apache.kerby.kerberos.kerb.identity.backend.IdentityBackend;
-import org.junit.*;
+import org.junit.AfterClass;
+import org.junit.BeforeClass;
 import org.junit.rules.TemporaryFolder;
 
+import java.io.File;
+import java.util.List;
+
+import static org.assertj.core.api.Assertions.assertThat;
+import static org.junit.Assert.assertTrue;
+
 /**
  * Tests for MavibotBackend.
  *
@@ -71,7 +71,7 @@ public class MavibotBackendTest extends BackendTestBase {
         List<String> principals = backend.getIdentities(0, 0);
         assertThat(principals).hasSize(identities.length);
         
-        for(KrbIdentity entry : identities) {
+        for (KrbIdentity entry : identities) {
             assertTrue(principals.contains(entry.getPrincipalName()));
         }
         

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKConfKey.java
----------------------------------------------------------------------
diff --git a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKConfKey.java b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKConfKey.java
index c159382..6e5945e 100644
--- a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKConfKey.java
+++ b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKConfKey.java
@@ -28,8 +28,7 @@ public enum ZKConfKey implements ConfigKey {
     ZK_HOST("127.0.0.1"), //NOPMD
     ZK_PORT(2181),
     DATA_DIR,
-    DATA_LOG_DIR
-    ;
+    DATA_LOG_DIR;
 
     private Object defaultValue;
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKUtil.java
----------------------------------------------------------------------
diff --git a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKUtil.java b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKUtil.java
index 15bc0c0..d6cfe4c 100644
--- a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKUtil.java
+++ b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZKUtil.java
@@ -112,7 +112,7 @@ public class ZKUtil {
             createWithParents(zk, getParent(node));
             createWithParents(zk, node, data);
         } catch (InterruptedException ie) {
-
+            System.out.println(ie);
         }
     }
 
@@ -120,7 +120,7 @@ public class ZKUtil {
      * Returns the ACL list
      */
     private static ArrayList<ACL> createACL(ZooKeeper zk, String node) { //NOPMD
-        return ZooDefs.Ids.OPEN_ACL_UNSAFE;//TODO
+        return ZooDefs.Ids.OPEN_ACL_UNSAFE; //TODO
     }
 
     /**
@@ -162,7 +162,7 @@ public class ZKUtil {
         } catch (KeeperException.NoNodeException nne) {
             return null;
         } catch (InterruptedException ie) {
-
+            System.out.println(ie);
         }
         return children;
     }
@@ -177,7 +177,9 @@ public class ZKUtil {
      */
     public static void deleteNodeRecursively(ZooKeeper zk, String node) throws KeeperException {
         List<String> children = ZKUtil.listChildrenNoWatch(zk, node);
-        if (children == null) return;
+        if (children == null) {
+            return;
+        }
         if (!children.isEmpty()) {
             for (String child : children) {
                 deleteNodeRecursively(zk, joinZNode(node, child));

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZookeeperIdentityBackend.java
----------------------------------------------------------------------
diff --git a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZookeeperIdentityBackend.java b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZookeeperIdentityBackend.java
index 69fadf9..26dc933 100644
--- a/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZookeeperIdentityBackend.java
+++ b/kerby-backend/zookeeper-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/ZookeeperIdentityBackend.java
@@ -93,7 +93,7 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
         }
 
         dataFile = new File(dataDir);
-        if (! dataFile.exists()) {
+        if (!dataFile.exists()) {
             dataFile.mkdirs();
         }
 
@@ -103,7 +103,7 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
         }
 
         dataLogFile = new File(dataLogDir);
-        if (! dataLogFile.exists()) {
+        if (!dataLogFile.exists()) {
             dataLogFile.mkdirs();
         }
 
@@ -146,7 +146,7 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
         QuorumPeerConfig quorumConfiguration = new QuorumPeerConfig();
         try {
             quorumConfiguration.parseProperties(startupProperties);
-        } catch(Exception e) {
+        } catch (Exception e) {
             throw new KrbException("Loading quorum configuraiton failed", e);
         }
 
@@ -274,12 +274,12 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
         } catch (KeeperException e) {
             throw new KrbException("Fail to get identities from zookeeper", e);
         }
-        if(identityNames == null || identityNames.isEmpty()) {
+        if (identityNames == null || identityNames.isEmpty()) {
             return null;
         }
         List<String> newIdentities = new ArrayList<>(identityNames.size());
-        for(String name : identityNames) {
-            if(name.contains("\\")) {
+        for (String name : identityNames) {
+            if (name.contains("\\")) {
                 name = name.replace("\\", "/");
             }
             newIdentities.add(name);
@@ -291,7 +291,7 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
     /**
      * Set the identity to add or update an indentity in the backend.
      * @param identity . The identity to update
-     * @throws KeeperException
+     * @throws org.apache.zookeeper.KeeperException
      */
     private void setIdentity(KrbIdentity identity) throws KeeperException {
         String principalName = identity.getPrincipalName();
@@ -313,7 +313,7 @@ public class ZookeeperIdentityBackend extends AbstractIdentityBackend {
      * @return
      */
     private String replaceSlash(String name) {
-        if(name.contains("/")) {
+        if (name.contains("/")) {
             name = name.replace("/", "\\");
         }
         return name;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/zookeeper-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/ZookeeperBackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/zookeeper-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/ZookeeperBackendTest.java b/kerby-backend/zookeeper-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/ZookeeperBackendTest.java
index 81b2955..b5dab1d 100644
--- a/kerby-backend/zookeeper-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/ZookeeperBackendTest.java
+++ b/kerby-backend/zookeeper-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/ZookeeperBackendTest.java
@@ -23,10 +23,7 @@ import org.apache.kerby.config.Conf;
 import org.apache.kerby.kerberos.kdc.identitybackend.ZKConfKey;
 import org.apache.kerby.kerberos.kdc.identitybackend.ZookeeperIdentityBackend;
 import org.apache.kerby.kerberos.kerb.KrbException;
-import org.junit.AfterClass;
-import org.junit.Before;
 import org.junit.BeforeClass;
-import org.junit.Test;
 
 import java.io.File;
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/AbstractLdapBackendKdcTest.java
----------------------------------------------------------------------
diff --git a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/AbstractLdapBackendKdcTest.java b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/AbstractLdapBackendKdcTest.java
index a1c2e89..7fe2f7a 100644
--- a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/AbstractLdapBackendKdcTest.java
+++ b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/AbstractLdapBackendKdcTest.java
@@ -30,25 +30,21 @@ public class AbstractLdapBackendKdcTest extends KerbyKdcTest {
     /** The used LdapServer instance */
     private static LdapServer ldapServer;
 
-    public static DirectoryService getService()
-    {
+    public static DirectoryService getService() {
         return service;
     }
 
 
-    public static void setService( DirectoryService service )
-    {
+    public static void setService(DirectoryService service) {
         AbstractLdapBackendKdcTest.service = service;
     }
 
 
-    public static LdapServer getLdapServer()
-    {
+    public static LdapServer getLdapServer() {
         return ldapServer;
     }
 
-    public static void setLdapServer( LdapServer ldapServer )
-    {
+    public static void setLdapServer(LdapServer ldapServer) {
         AbstractLdapBackendKdcTest.ldapServer = ldapServer;
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/LdapBackendKdcTest.java
----------------------------------------------------------------------
diff --git a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/LdapBackendKdcTest.java b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/LdapBackendKdcTest.java
index 894d086..3279878 100644
--- a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/LdapBackendKdcTest.java
+++ b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/LdapBackendKdcTest.java
@@ -69,7 +69,7 @@ public class LdapBackendKdcTest extends AbstractLdapBackendKdcTest {
     @Before
     public void startUp() throws Exception {
         Conf config = new Conf();
-        config.setString( "host", "localhost" );
+        config.setString("host", "localhost");
         config.setString("admin_dn", ADMIN_DN);
         config.setString("admin_pw", ADMIN_PW);
         config.setString("base_dn", BASE_DN);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/WithTokenKdcTestBase.java
----------------------------------------------------------------------
diff --git a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/WithTokenKdcTestBase.java b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/WithTokenKdcTestBase.java
index 31bf0f1..3976bbf 100644
--- a/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/WithTokenKdcTestBase.java
+++ b/kerby-kdc-test/src/test/java/org/apache/kerby/kerberos/kdc/WithTokenKdcTestBase.java
@@ -84,7 +84,7 @@ public class WithTokenKdcTestBase extends KdcTestBase {
         authToken.addAttribute("role", ROLE);
 
         List<String> aud = new ArrayList<String>();
-        if(servicePrincipal != null) {
+        if (servicePrincipal != null) {
             aud.add(servicePrincipal);
         }
         aud.add(AUDIENCE);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/KerbyKdcServer.java
----------------------------------------------------------------------
diff --git a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/KerbyKdcServer.java b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/KerbyKdcServer.java
index e07021c..9b9f922 100644
--- a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/KerbyKdcServer.java
+++ b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/KerbyKdcServer.java
@@ -45,9 +45,9 @@ public class KerbyKdcServer extends KdcServer {
         kadmin.createBuiltinPrincipals();
     }
 
-    private static final String USAGE = "Usage: " +
-            KerbyKdcServer.class.getSimpleName() +
-            " -start <conf-dir> <working-dir>";
+    private static final String USAGE = "Usage: "
+            + KerbyKdcServer.class.getSimpleName()
+            + " -start <conf-dir> <working-dir>";
 
     public static void main(String[] args) throws KrbException {
         if (args.length != 3) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcNetwork.java
----------------------------------------------------------------------
diff --git a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcNetwork.java b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcNetwork.java
index e658645..3df4c6e 100644
--- a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcNetwork.java
+++ b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcNetwork.java
@@ -21,7 +21,11 @@ package org.apache.kerby.kerberos.kdc.impl;
 
 import io.netty.bootstrap.Bootstrap;
 import io.netty.bootstrap.ServerBootstrap;
-import io.netty.channel.*;
+import io.netty.channel.ChannelHandler;
+import io.netty.channel.ChannelInitializer;
+import io.netty.channel.ChannelOption;
+import io.netty.channel.ChannelPipeline;
+import io.netty.channel.EventLoopGroup;
 import io.netty.channel.nio.NioEventLoopGroup;
 import io.netty.channel.socket.SocketChannel;
 import io.netty.channel.socket.nio.NioDatagramChannel;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcUdpServerHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcUdpServerHandler.java b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcUdpServerHandler.java
index 5464596..2c0ea9b 100644
--- a/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcUdpServerHandler.java
+++ b/kerby-kdc/src/main/java/org/apache/kerby/kerberos/kdc/impl/NettyKdcUdpServerHandler.java
@@ -40,7 +40,8 @@ public class NettyKdcUdpServerHandler extends SimpleChannelInboundHandler<Datagr
     }
 
     @Override
-    protected void channelRead0(ChannelHandlerContext channelHandlerContext, DatagramPacket datagramPacket) throws Exception {
+    protected void channelRead0(ChannelHandlerContext channelHandlerContext,
+                                DatagramPacket datagramPacket) throws Exception {
         ByteBuf byteBuf = datagramPacket.content();
         byte[] msgBytes = new byte[byteBuf.readableBytes()];
         byteBuf.readBytes(msgBytes);
@@ -51,7 +52,8 @@ public class NettyKdcUdpServerHandler extends SimpleChannelInboundHandler<Datagr
         try {
             ByteBuffer responseMessage = myKdcHandler.handleMessage(requestMessage,
                     isTcp, clientAddress.getAddress());
-            channelHandlerContext.writeAndFlush(new DatagramPacket(Unpooled.wrappedBuffer(responseMessage), clientAddress));
+            channelHandlerContext.writeAndFlush(
+                    new DatagramPacket(Unpooled.wrappedBuffer(responseMessage), clientAddress));
         } catch (Exception e) {
             System.out.println("Error occured while processing request:"
                     + e.getMessage());

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppClient.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppClient.java b/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppClient.java
index 64ec1c8..12bd424 100644
--- a/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppClient.java
+++ b/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppClient.java
@@ -1,9 +1,33 @@
+/**
+ *  Licensed to the Apache Software Foundation (ASF) under one
+ *  or more contributor license agreements.  See the NOTICE file
+ *  distributed with this work for additional information
+ *  regarding copyright ownership.  The ASF licenses this file
+ *  to you under the Apache License, Version 2.0 (the
+ *  "License"); you may not use this file except in compliance
+ *  with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ *  Unless required by applicable law or agreed to in writing,
+ *  software distributed under the License is distributed on an
+ *  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ *  KIND, either express or implied.  See the License for the
+ *  specific language governing permissions and limitations
+ *  under the License.
+ *
+ */
 package org.apache.kerby.kerberos.kerb.integration.test.gss;
 
 import org.apache.kerby.kerberos.kerb.integration.test.AppClient;
 import org.apache.kerby.kerberos.kerb.integration.test.AppUtil;
 import org.apache.kerby.kerberos.kerb.integration.test.Transport;
-import org.ietf.jgss.*;
+import org.ietf.jgss.GSSContext;
+import org.ietf.jgss.GSSCredential;
+import org.ietf.jgss.GSSManager;
+import org.ietf.jgss.GSSName;
+import org.ietf.jgss.MessageProp;
+import org.ietf.jgss.Oid;
 
 public class GssAppClient extends AppClient {
     private String clientPrincipal;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppServer.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppServer.java b/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppServer.java
index 19dc781..8d9c6f4 100644
--- a/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppServer.java
+++ b/kerby-kerb/integration-test/src/main/java/org/apache/kerby/kerberos/kerb/integration/test/gss/GssAppServer.java
@@ -1,9 +1,33 @@
+/**
+ *  Licensed to the Apache Software Foundation (ASF) under one
+ *  or more contributor license agreements.  See the NOTICE file
+ *  distributed with this work for additional information
+ *  regarding copyright ownership.  The ASF licenses this file
+ *  to you under the Apache License, Version 2.0 (the
+ *  "License"); you may not use this file except in compliance
+ *  with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ *  Unless required by applicable law or agreed to in writing,
+ *  software distributed under the License is distributed on an
+ *  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ *  KIND, either express or implied.  See the License for the
+ *  specific language governing permissions and limitations
+ *  under the License.
+ *
+ */
 package org.apache.kerby.kerberos.kerb.integration.test.gss;
 
 import org.apache.kerby.kerberos.kerb.integration.test.AppServer;
 import org.apache.kerby.kerberos.kerb.integration.test.AppUtil;
 import org.apache.kerby.kerberos.kerb.integration.test.Transport;
-import org.ietf.jgss.*;
+import org.ietf.jgss.GSSContext;
+import org.ietf.jgss.GSSCredential;
+import org.ietf.jgss.GSSManager;
+import org.ietf.jgss.GSSName;
+import org.ietf.jgss.MessageProp;
+import org.ietf.jgss.Oid;
 
 public class GssAppServer extends AppServer {
     private String serverPrincipal;
@@ -57,8 +81,9 @@ public class GssAppServer extends AppServer {
 
     protected void doWith(GSSContext context,
                           Transport.Connection conn) throws Exception {
-        if (context.getMutualAuthState())
+        if (context.getMutualAuthState()) {
             System.out.println("Mutual authentication took place!");
+        }
 
         MessageProp prop = new MessageProp(0, false);
         byte[] token = conn.recvToken();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/AdminHelper.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/AdminHelper.java b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/AdminHelper.java
index da54aed..fb0bfca 100644
--- a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/AdminHelper.java
+++ b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/AdminHelper.java
@@ -135,8 +135,8 @@ public final class AdminHelper {
             }
         }
 
-        for(KeytabEntry entry : entries) {
-            if(entry.getKvno() < maxKvno) {
+        for (KeytabEntry entry : entries) {
+            if (entry.getKvno() < maxKvno) {
                 keytab.removeKeytabEntry(entry);
             }
         }
@@ -148,13 +148,13 @@ public final class AdminHelper {
         throws KrbException {
         KrbIdentity kid = new KrbIdentity(principal);
         kid.setCreatedTime(KerberosTime.now());
-        if(kOptions.contains(KadminOption.EXPIRE)) {
+        if (kOptions.contains(KadminOption.EXPIRE)) {
             Date date = kOptions.getDateOption(KadminOption.EXPIRE);
             kid.setExpireTime(new KerberosTime(date.getTime()));
         } else {
             kid.setExpireTime(new KerberosTime(253402300799900L));
         }
-        if(kOptions.contains(KadminOption.KVNO)) {
+        if (kOptions.contains(KadminOption.KVNO)) {
             kid.setKeyVersion(kOptions.getIntegerOption(KadminOption.KVNO));
         } else {
             kid.setKeyVersion(1);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/Kadmin.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/Kadmin.java b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/Kadmin.java
index 030bd18..7d606e4 100644
--- a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/Kadmin.java
+++ b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/Kadmin.java
@@ -155,8 +155,8 @@ public class Kadmin {
         //Get Identity
         KrbIdentity identity = backend.getIdentity(principal);
         if (identity == null) {
-            throw new KrbException("Can not find the identity for pincipal " +
-                    principal);
+            throw new KrbException("Can not find the identity for pincipal "
+                    + principal);
         }
 
         AdminHelper.exportKeytab(keytabFile, identity);
@@ -209,8 +209,8 @@ public class Kadmin {
         principal = fixPrincipal(principal);
         KrbIdentity identity = backend.getIdentity(principal);
         if (identity == null) {
-            throw new KrbException("Principal \"" +
-                identity.getPrincipalName() + "\" does not exist.");
+            throw new KrbException("Principal \""
+                    + identity.getPrincipalName() + "\" does not exist.");
         }
         AdminHelper.updateIdentity(identity, kOptions);
         backend.updateIdentity(identity);
@@ -221,14 +221,14 @@ public class Kadmin {
         oldPrincipalName = fixPrincipal(oldPrincipalName);
         newPrincipalName = fixPrincipal(newPrincipalName);
         KrbIdentity oldIdentity = backend.getIdentity(newPrincipalName);
-        if(oldIdentity != null) {
-            throw new KrbException("Principal \"" +
-                oldIdentity.getPrincipalName() + "\" is already exist.");
+        if (oldIdentity != null) {
+            throw new KrbException("Principal \""
+                    + oldIdentity.getPrincipalName() + "\" is already exist.");
         }
         KrbIdentity identity = backend.getIdentity(oldPrincipalName);
         if (identity == null) {
-            throw new KrbException("Principal \"" +
-                oldPrincipalName + "\" does not exist.");
+            throw new KrbException("Principal \""
+                    + oldPrincipalName + "\" does not exist.");
         }
         backend.deleteIdentity(oldPrincipalName);
 
@@ -252,8 +252,8 @@ public class Kadmin {
         principal = fixPrincipal(principal);
         KrbIdentity identity = backend.getIdentity(principal);
         if (identity == null) {
-            throw new KrbException("Principal " + principal +
-                "was not found. Please check the input and try again");
+            throw new KrbException("Principal " + principal
+                    + "was not found. Please check the input and try again");
         }
         List<EncryptionKey> keys = EncryptionUtil.generateKeys(principal, password,
             getKdcConfig().getEncryptionTypes());
@@ -266,8 +266,8 @@ public class Kadmin {
         principal = fixPrincipal(principal);
         KrbIdentity identity = backend.getIdentity(principal);
         if (identity == null) {
-            throw new KrbException("Principal " + principal +
-                "was not found. Please check the input and try again");
+            throw new KrbException("Principal " + principal
+                    + "was not found. Please check the input and try again");
         }
         List<EncryptionKey> keys = EncryptionUtil.generateKeys(
             getKdcConfig().getEncryptionTypes());
@@ -276,7 +276,7 @@ public class Kadmin {
     }
 
     private String fixPrincipal(String principal) {
-        if (! principal.contains("@")) {
+        if (!principal.contains("@")) {
             principal += "@" + getKdcConfig().getKdcRealm();
         }
         return principal;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/KadminOption.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/KadminOption.java b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/KadminOption.java
index 8f24ac8..aa801af 100644
--- a/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/KadminOption.java
+++ b/kerby-kerb/kerb-admin/src/main/java/org/apache/kerby/kerberos/kerb/admin/KadminOption.java
@@ -30,12 +30,11 @@ public enum KadminOption implements KOption {
     FORCE("-force", "force", KOptionType.NOV),
     KVNO("-kvno", "initial key version number", KOptionType.INT),
     PW("-pw", "password", KOptionType.STR),
-    RANDKEY("-randkey","random key", KOptionType.NOV),
+    RANDKEY("-randkey", "random key", KOptionType.NOV),
     KEEPOLD("-keepold", "keep old passowrd", KOptionType.NOV),
     KEYSALTLIST("-e", "key saltlist", KOptionType.STR),
     K("-k", "keytab file path", KOptionType.STR),
-    KEYTAB("-keytab", "keytab file path", KOptionType.STR),
-    ;
+    KEYTAB("-keytab", "keytab file path", KOptionType.STR);
 
     private String name;
     private KOptionType type = KOptionType.NONE;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/ClientUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/ClientUtil.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/ClientUtil.java
index be221a6..6c75678 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/ClientUtil.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/ClientUtil.java
@@ -28,7 +28,7 @@ import java.net.InetSocketAddress;
 import java.util.Map;
 
 public final class ClientUtil {
-    private ClientUtil() {}
+    private ClientUtil() { }
 
     private static final String KRB5_FILE_NAME = "krb5.conf";
     private static final String KRB5_ENV_NAME = "KRB5_CONFIG";
@@ -48,8 +48,8 @@ public final class ClientUtil {
                 krbConfig.addIniConfig(confFile);
                 return krbConfig;
             } catch (IOException e) {
-                throw new KrbException("Failed to load krb config " +
-                        confFile.getAbsolutePath());
+                throw new KrbException("Failed to load krb config "
+                        + confFile.getAbsolutePath());
             }
         }
 
@@ -88,8 +88,8 @@ public final class ClientUtil {
             try {
                 krbConfig.addIniConfig(confFile);
             } catch (IOException e) {
-                throw new KrbException("Failed to load krb config " +
-                        confFile.getAbsolutePath());
+                throw new KrbException("Failed to load krb config "
+                        + confFile.getAbsolutePath());
             }
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbClient.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbClient.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbClient.java
index 7e587ef..0e51a52 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbClient.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbClient.java
@@ -269,7 +269,7 @@ public class KrbClient {
     public ServiceTicket requestServiceTicketWithAccessToken(
             AuthToken token, String serverPrincipal,
             String armorCache) throws KrbException {
-        if (! token.isAcToken()) {
+        if (!token.isAcToken()) {
             throw new IllegalArgumentException("Access token is expected");
         }
         KOptions requestOptions = new KOptions();
@@ -306,8 +306,8 @@ public class KrbClient {
                 throw new KrbException("Failed to store tgt", e);
             }
         } else {
-            throw new IllegalArgumentException("Invalid ccache file, " +
-                    "not exist or writable: " + ccacheFile.getAbsolutePath());
+            throw new IllegalArgumentException("Invalid ccache file, "
+                    + "not exist or writable: " + ccacheFile.getAbsolutePath());
         }
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbConfigKey.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbConfigKey.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbConfigKey.java
index 938beab..3dc3ced 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbConfigKey.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbConfigKey.java
@@ -51,14 +51,20 @@ public enum KrbConfigKey implements SectionConfigKey {
     ALLOW_WEAK_CRYPTO(true, "libdefaults"),
     TICKET_LIFETIME(24 * 3600L, "libdefaults"),
     RENEW_LIFETIME(48 * 3600L, "libdefaults"),
-    DEFAULT_TGS_ENCTYPES("aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 " +
-        "des3-cbc-sha1 arcfour-hmac-md5 camellia256-cts-cmac " +
-        "camellia128-cts-cmac des-cbc-crc des-cbc-md5 des-cbc-md4",
+    DEFAULT_TGS_ENCTYPES("aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 "
+            + "des3-cbc-sha1 arcfour-hmac-md5 camellia256-cts-cmac "
+            + "camellia128-cts-cmac des-cbc-crc des-cbc-md5 des-cbc-md4",
         "libdefaults"),
-    DEFAULT_TKT_ENCTYPES("aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 " +
-        "des3-cbc-sha1 arcfour-hmac-md5 camellia256-cts-cmac " +
-        "camellia128-cts-cmac des-cbc-crc des-cbc-md5 des-cbc-md4",
-        "libdefaults");
+    DEFAULT_TKT_ENCTYPES("aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 "
+            + "des3-cbc-sha1 arcfour-hmac-md5 camellia256-cts-cmac "
+            + "camellia128-cts-cmac des-cbc-crc des-cbc-md5 des-cbc-md4",
+        "libdefaults"),
+
+    //key for logging location
+    DEFAULT(null, "logging"),
+    KDC(null, "logging"),
+    ADMIN_SERVER(null, "logging");
+
 
     private Object defaultValue;
     /**

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbHandler.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbHandler.java
index 31abc82..762d700 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbHandler.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbHandler.java
@@ -84,8 +84,8 @@ public abstract class KrbHandler {
         } else if (messageType == KrbMessageType.KRB_ERROR) {
             KrbError error = (KrbError) kdcRep;
             //TODO: Should use the error message, now only print it.
-            System.out.println("KDC server responsed with message: " +
-                    error.getErrorCode().getMessage());
+            System.out.println("KDC server responsed with message: "
+                    + error.getErrorCode().getMessage());
         }
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbOption.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbOption.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbOption.java
index 02467db..e331ecb 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbOption.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/KrbOption.java
@@ -71,9 +71,7 @@ public enum KrbOption implements KOption {
     USE_TOKEN("use-id-token", "Using identity token"),
     TOKEN_USER_ID_TOKEN("user-id-token", "User identity token", KOptionType.STR),
     TOKEN_USER_AC_TOKEN("user-ac-token", "User access token", KOptionType.STR),
-    USE_TGT("use tgt", "use tgt to get service ticket", KOptionType.OBJ)
-
-    ;
+    USE_TGT("use tgt", "use tgt to get service ticket", KOptionType.OBJ);
 
     private String name;
     private KOptionType type;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/impl/AbstractInternalKrbClient.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/impl/AbstractInternalKrbClient.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/impl/AbstractInternalKrbClient.java
index e495663..5d8bdc3 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/impl/AbstractInternalKrbClient.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/impl/AbstractInternalKrbClient.java
@@ -25,7 +25,14 @@ import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.client.KrbContext;
 import org.apache.kerby.kerberos.kerb.client.KrbOption;
 import org.apache.kerby.kerberos.kerb.client.KrbSetting;
-import org.apache.kerby.kerberos.kerb.client.request.*;
+import org.apache.kerby.kerberos.kerb.client.request.AsRequest;
+import org.apache.kerby.kerberos.kerb.client.request.AsRequestWithCert;
+import org.apache.kerby.kerberos.kerb.client.request.AsRequestWithKeytab;
+import org.apache.kerby.kerberos.kerb.client.request.AsRequestWithPasswd;
+import org.apache.kerby.kerberos.kerb.client.request.AsRequestWithToken;
+import org.apache.kerby.kerberos.kerb.client.request.TgsRequest;
+import org.apache.kerby.kerberos.kerb.client.request.TgsRequestWithTgt;
+import org.apache.kerby.kerberos.kerb.client.request.TgsRequestWithToken;
 import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.ServiceTicket;
 import org.apache.kerby.kerberos.kerb.spec.ticket.TgtTicket;
@@ -91,11 +98,11 @@ public abstract class AbstractInternalKrbClient implements InternalKrbClient {
     @Override
     public ServiceTicket requestServiceTicket(KOptions requestOptions) throws KrbException {
         TgsRequest tgsRequest = null;
-        if(requestOptions.contains(KrbOption.TOKEN_USER_AC_TOKEN)) {
+        if (requestOptions.contains(KrbOption.TOKEN_USER_AC_TOKEN)) {
             tgsRequest = new TgsRequestWithToken(context);
-        } else if(requestOptions.contains(KrbOption.USE_TGT)) {
+        } else if (requestOptions.contains(KrbOption.USE_TGT)) {
             KOption tgt = requestOptions.getOption(KrbOption.USE_TGT);
-            tgsRequest = new TgsRequestWithTgt(context, (TgtTicket)tgt.getValue());
+            tgsRequest = new TgsRequestWithTgt(context, (TgtTicket) tgt.getValue());
         }
 
         if (tgsRequest == null) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthContext.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthContext.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthContext.java
index d71064d..c8f5858 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthContext.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthContext.java
@@ -62,7 +62,7 @@ public class PreauthContext {
     }
 
     public boolean hasInputPaData() {
-        return inputPaData != null && ! inputPaData.isEmpty();
+        return inputPaData != null && !inputPaData.isEmpty();
     }
 
     public PaData getInputPaData() {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthHandler.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthHandler.java
index 81164cc..fec4b6e 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthHandler.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/PreauthHandler.java
@@ -112,7 +112,7 @@ public class PreauthHandler {
         PreauthContext preauthContext = kdcRequest.getPreauthContext();
 
         for (PaDataEntry pae : inPadata.getElements()) {
-            if (! preauthContext.isPaTypeAllowed(pae.getPaDataType())) {
+            if (!preauthContext.isPaTypeAllowed(pae.getPaDataType())) {
                 continue;
             }
 
@@ -151,7 +151,7 @@ public class PreauthHandler {
          * Process all informational padata types, then the first real preauth type
          * we succeed on
          */
-        for (int real = 0; real <= 1; real ++) {
+        for (int real = 0; real <= 1; real++) {
             for (PaDataEntry pae : inPadata.getElements()) {
 
                 // Restrict real mechanisms to the chosen one if we have one

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/pkinit/PkinitPreauth.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/pkinit/PkinitPreauth.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/pkinit/PkinitPreauth.java
index 05eaf24..729c146 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/pkinit/PkinitPreauth.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/pkinit/PkinitPreauth.java
@@ -19,17 +19,17 @@
  */
 package org.apache.kerby.kerberos.kerb.client.preauth.pkinit;
 
+import org.apache.kerby.KOptions;
+import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.client.KrbContext;
 import org.apache.kerby.kerberos.kerb.client.KrbOption;
-import org.apache.kerby.KOptions;
 import org.apache.kerby.kerberos.kerb.client.preauth.AbstractPreauthPlugin;
-import org.apache.kerby.kerberos.kerb.preauth.PluginRequestContext;
 import org.apache.kerby.kerberos.kerb.client.request.KdcRequest;
 import org.apache.kerby.kerberos.kerb.preauth.PaFlag;
 import org.apache.kerby.kerberos.kerb.preauth.PaFlags;
+import org.apache.kerby.kerberos.kerb.preauth.PluginRequestContext;
 import org.apache.kerby.kerberos.kerb.preauth.pkinit.PkinitIdenity;
 import org.apache.kerby.kerberos.kerb.preauth.pkinit.PkinitPreauthMeta;
-import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
@@ -37,7 +37,11 @@ import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaData;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataType;
-import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.*;
+import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.AuthPack;
+import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.DHNonce;
+import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.PaPkAsReq;
+import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.PkAuthenticator;
+import org.apache.kerby.kerberos.kerb.spec.pa.pkinit.TrustedCertifiers;
 import org.apache.kerby.kerberos.kerb.spec.x509.SubjectPublicKeyInfo;
 
 @SuppressWarnings("PMD")
@@ -112,7 +116,9 @@ public class PkinitPreauth extends AbstractPreauthPlugin {
                         PaData outPadata) throws KrbException {
 
         PkinitRequestContext reqCtx = (PkinitRequestContext) requestContext;
-        if (inPadata == null) return false;
+        if (inPadata == null) {
+            return false;
+        }
 
         boolean processingRequest = false;
         switch (inPadata.getPaDataType()) {
@@ -163,7 +169,7 @@ public class PkinitPreauth extends AbstractPreauthPlugin {
         authPack.setsupportedCmsTypes(pkinitContext.pluginOpts.createSupportedCMSTypes());
 
         if (usingRsa) {
-            // DH case
+           System.out.println(); // DH case
         } else {
             authPack.setClientPublicValue(null);
         }
@@ -211,9 +217,10 @@ public class PkinitPreauth extends AbstractPreauthPlugin {
 
         boolean doAgain = false;
         for (PaDataEntry pde : errPadata.getElements()) {
-            switch (pde.getPaDataType()) {
+         //   switch (pde.getPaDataType()) {
                 // TODO
-            }
+        //    }
+            System.out.println();
         }
 
         if (doAgain) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/token/TokenPreauth.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/token/TokenPreauth.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/token/TokenPreauth.java
index 63cdc41..192513c 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/token/TokenPreauth.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/preauth/token/TokenPreauth.java
@@ -144,14 +144,14 @@ public class TokenPreauth extends AbstractPreauthPlugin {
         AuthToken authToken;
         if (idToken != null) {
             authToken = (AuthToken) idToken.getValue();
-        } else if(acToken != null) {
+        } else if (acToken != null) {
             authToken = (AuthToken) acToken.getValue();
         } else {
             throw new KrbException("missing token.");
         }
 
         PaTokenRequest tokenPa = new PaTokenRequest();
-        tokenPa.setToken((KrbToken)authToken);
+        tokenPa.setToken((KrbToken) authToken);
         TokenInfo info = new TokenInfo();
         info.setTokenVendor("vendor");
         tokenPa.setTokenInfo(info);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/ArmoredRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/ArmoredRequest.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/ArmoredRequest.java
index a3f0221..2bcd75e 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/ArmoredRequest.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/ArmoredRequest.java
@@ -121,7 +121,7 @@ public class ArmoredRequest {
 
     private void fastAsArmor(KrbFastRequestState state,
                                                   EncryptionKey armorKey, EncryptionKey subKey,
-                                                  Credential credential, KdcReq kdcReq )
+                                                  Credential credential, KdcReq kdcReq)
         throws KrbException {
         state.setArmorKey(armorKey);
         state.setFastArmor(fastArmorApRequest(subKey, credential));

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequest.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequest.java
index 5394b99..75216a8 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequest.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequest.java
@@ -113,7 +113,7 @@ public class AsRequest extends KdcRequest {
 
         PrincipalName tmpServerPrincipal = encKdcRepPart.getSname();
         tmpServerPrincipal.setRealm(encKdcRepPart.getSrealm());
-        if (! tmpServerPrincipal.equals(getServerPrincipal())) {
+        if (!tmpServerPrincipal.equals(getServerPrincipal())) {
             throw new KrbException(KrbErrorCode.KDC_ERR_SERVER_NOMATCH);
         }
 
@@ -132,9 +132,9 @@ public class AsRequest extends KdcRequest {
     }
 
     public TgtTicket getTicket() {
-        TgtTicket TgtTicket = new TgtTicket(getKdcRep().getTicket(),
+        TgtTicket tgtTicket = new TgtTicket(getKdcRep().getTicket(),
                 (EncAsRepPart) getKdcRep().getEncPart(), getKdcRep().getCname().getName());
-        return TgtTicket;
+        return tgtTicket;
     }
 
     private PrincipalName makeTgsPrincipal() {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequestWithKeytab.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequestWithKeytab.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequestWithKeytab.java
index 3cde244..f6a191c 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequestWithKeytab.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/AsRequestWithKeytab.java
@@ -30,7 +30,7 @@ import org.apache.kerby.kerberos.kerb.spec.pa.PaDataType;
 import java.io.File;
 import java.io.IOException;
 
-public class AsRequestWithKeytab extends AsRequest{
+public class AsRequestWithKeytab extends AsRequest {
 
     public AsRequestWithKeytab(KrbContext context) {
         super(context);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/KdcRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/KdcRequest.java b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/KdcRequest.java
index d66dd3e..7ebc64d 100644
--- a/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/KdcRequest.java
+++ b/kerby-kerb/kerb-client/src/main/java/org/apache/kerby/kerberos/kerb/client/request/KdcRequest.java
@@ -198,7 +198,7 @@ public abstract class KdcRequest {
         HostAddresses addresses = null;
         if (!hostAddresses.isEmpty()) {
             addresses = new HostAddresses();
-            for(HostAddress ha : hostAddresses) {
+            for (HostAddress ha : hostAddresses) {
                 addresses.addElement(ha);
             }
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/common/KrbErrorUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/common/KrbErrorUtil.java b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/common/KrbErrorUtil.java
index 8e1ff56..a4ce350 100644
--- a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/common/KrbErrorUtil.java
+++ b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/common/KrbErrorUtil.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby.kerberos.kerb.common;
 
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2Entry;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfoEntry;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbError;
+import org.apache.kerby.kerberos.kerb.spec.base.MethodData;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataType;
 
@@ -34,11 +40,10 @@ public class KrbErrorUtil {
         MethodData methodData = new MethodData();
         methodData.decode(error.getEdata());
 
-        for( PaDataEntry pd : methodData.getElements()) {
-            if( pd.getPaDataType() == PaDataType.ETYPE_INFO2 ) {
+        for (PaDataEntry pd : methodData.getElements()) {
+            if (pd.getPaDataType() == PaDataType.ETYPE_INFO2) {
                 return getEtypes2(pd.getPaDataValue());
-            }
-            else if( pd.getPaDataType() == PaDataType.ETYPE_INFO ) {
+            } else if (pd.getPaDataType() == PaDataType.ETYPE_INFO) {
                 return getEtypes(pd.getPaDataValue());
             }
         }
@@ -49,7 +54,7 @@ public class KrbErrorUtil {
         EtypeInfo info = new EtypeInfo();
         info.decode(data);
         List<EncryptionType> results = new ArrayList<EncryptionType>();
-        for( EtypeInfoEntry entry : info.getElements() ) {
+        for (EtypeInfoEntry entry : info.getElements()) {
             results.add(entry.getEtype());
         }
         return results;
@@ -59,7 +64,7 @@ public class KrbErrorUtil {
         EtypeInfo2 info2 = new EtypeInfo2();
         info2.decode(data);
         List<EncryptionType> results = new ArrayList<EncryptionType>();
-        for( EtypeInfo2Entry entry : info2.getElements() ) {
+        for (EtypeInfo2Entry entry : info2.getElements()) {
             results.add(entry.getEtype());
         }
         return results;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KdcNetwork.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KdcNetwork.java b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KdcNetwork.java
index 780e61b..7174edd 100644
--- a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KdcNetwork.java
+++ b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KdcNetwork.java
@@ -85,7 +85,7 @@ public abstract class KdcNetwork {
                 try {
                     checkAndAccept();
                 } catch (SocketTimeoutException e) { //NOPMD
-                    //NOOP as normal
+                    System.err.println(e); //NOOP as normal
                 } catch (IOException e) {
                     throw new RuntimeException("Error occured while checking tcp connections", e);
                 }
@@ -94,8 +94,8 @@ public abstract class KdcNetwork {
             if (tpair.udpAddress != null) {
                 try {
                     checkUdpMessage();
-                } catch (SocketTimeoutException e) { //NOPMD
-                    //NOOP as normal
+                } catch (SocketTimeoutException e) {
+                    System.err.println(e); //NOOP as normal
                 } catch (IOException e) {
                     throw new RuntimeException("Error occured while checking udp connections", e);
                 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbTcpTransport.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbTcpTransport.java b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbTcpTransport.java
index 89b5ec5..6b7cdee 100644
--- a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbTcpTransport.java
+++ b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbTcpTransport.java
@@ -75,7 +75,7 @@ public class KrbTcpTransport
         try {
             socket.close();
         } catch (IOException e) { //NOPMD
-            // NOOP
+            System.err.println(e); // NOOP
         }
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbUdpTransport.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbUdpTransport.java b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbUdpTransport.java
index 29ef34b..906bdc7 100644
--- a/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbUdpTransport.java
+++ b/kerby-kerb/kerb-common/src/main/java/org/apache/kerby/kerberos/kerb/transport/KrbUdpTransport.java
@@ -77,7 +77,7 @@ public class KrbUdpTransport
         try {
             channel.close();
         } catch (IOException e) { //NOPMD
-            //NOOP
+            System.err.println(e); //NOOP
         }
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core-test/src/test/java/org/apache/kerby/kerberos/kerb/codec/TestAsReqCodec.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core-test/src/test/java/org/apache/kerby/kerberos/kerb/codec/TestAsReqCodec.java b/kerby-kerb/kerb-core-test/src/test/java/org/apache/kerby/kerberos/kerb/codec/TestAsReqCodec.java
index a589dfa..21317a9 100644
--- a/kerby-kerb/kerb-core-test/src/test/java/org/apache/kerby/kerberos/kerb/codec/TestAsReqCodec.java
+++ b/kerby-kerb/kerb-core-test/src/test/java/org/apache/kerby/kerberos/kerb/codec/TestAsReqCodec.java
@@ -19,7 +19,12 @@
  */
 package org.apache.kerby.kerberos.kerb.codec;
 
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddrType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddress;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbMessageType;
+import org.apache.kerby.kerberos.kerb.spec.base.NameType;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.kdc.AsReq;
 import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReqBody;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaData;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/KerberosTime.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/KerberosTime.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/KerberosTime.java
index 2a39ec8..ed1b5a3 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/KerberosTime.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/KerberosTime.java
@@ -19,10 +19,10 @@
  */
 package org.apache.kerby.kerberos.kerb.spec;
 
-import java.util.Date;
-
 import org.apache.kerby.asn1.type.Asn1GeneralizedTime;
 
+import java.util.Date;
+
 /**
  * A specialization of the ASN.1 GeneralTime. The Kerberos time contains date and
  * time up to the seconds, but with no fractional seconds. It's also always
@@ -133,8 +133,12 @@ public class KerberosTime extends Asn1GeneralizedTime {
 
     @Override
     public boolean equals(Object o) {
-        if (this == o) return true;
-        if (o == null || getClass() != o.getClass()) return false;
+        if (this == o) {
+            return true;
+        }
+        if (o == null || getClass() != o.getClass()) {
+            return false;
+        }
 
         KerberosTime time = (KerberosTime) o;
         return this.getValue().equals(time.getValue());

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/HostAddress.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/HostAddress.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/HostAddress.java
index 3a6d5b6..0936a8e 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/HostAddress.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/HostAddress.java
@@ -85,13 +85,13 @@ public class HostAddress extends KrbSequenceType {
         }
         if (other == this) {
             return true;
-        } else if (! (other instanceof HostAddress)) {
+        } else if (!(other instanceof HostAddress)) {
             return false;
         }
 
         HostAddress that = (HostAddress) other;
-        if (getAddrType() == that.getAddrType() &&
-                Arrays.equals(getAddress(), that.getAddress())) {
+        if (getAddrType() == that.getAddrType()
+                && Arrays.equals(getAddress(), that.getAddress())) {
             return true;
         }
         return false;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KeyUsage.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KeyUsage.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KeyUsage.java
index ba317b7..c1b07bc 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KeyUsage.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KeyUsage.java
@@ -24,8 +24,7 @@ import org.apache.kerby.kerberos.kerb.spec.KrbEnum;
 /**
  * From krb5.hin
  */
-public enum KeyUsage implements KrbEnum
-{
+public enum KeyUsage implements KrbEnum {
     UNKNOWN(-1),
     NONE(0),
     //AS-REQ PA-ENC-TIMESTAMP padata timestamp, encrypted with the client key

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbFlags.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbFlags.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbFlags.java
index 7db96f2..b84992c 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbFlags.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbFlags.java
@@ -112,7 +112,7 @@ public class KrbFlags extends Asn1BitString {
         }
 
         byte[] valueBytes = getValue();
-        flags = ((valueBytes[0] & 0xFF) << 24) | ((valueBytes[1] & 0xFF) << 16) |
-                ((valueBytes[2] & 0xFF) << 8) | (0xFF & valueBytes[3]);
+        flags = ((valueBytes[0] & 0xFF) << 24) | ((valueBytes[1] & 0xFF) << 16)
+                | ((valueBytes[2] & 0xFF) << 8) | (0xFF & valueBytes[3]);
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbToken.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbToken.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbToken.java
index e6c27c5..730cc35 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbToken.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/KrbToken.java
@@ -85,7 +85,7 @@ public class KrbToken extends KrbSequenceType implements AuthToken {
 
     private void setTokenType() {
         List<String> audiences = this.innerToken.getAudiences();
-        if(audiences.size() == 1 && audiences.get(0).startsWith(KrbConstant.TGS_PRINCIPAL)) {
+        if (audiences.size() == 1 && audiences.get(0).startsWith(KrbConstant.TGS_PRINCIPAL)) {
             isIdToken(true);
         } else {
             isAcToken(true);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/PrincipalName.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/PrincipalName.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/PrincipalName.java
index b7e5c7c..a69c6b5 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/PrincipalName.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/PrincipalName.java
@@ -141,7 +141,7 @@ public class PrincipalName extends KrbSequenceType {
             String otherPrincipal = (String) other;
             String thisPrincipal = getName();
             return thisPrincipal.equals(otherPrincipal);
-        } else if (! (other instanceof PrincipalName)) {
+        } else if (!(other instanceof PrincipalName)) {
             return false;
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/SamType.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/SamType.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/SamType.java
index c37dd63..5b948a7 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/SamType.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/base/SamType.java
@@ -21,8 +21,7 @@ package org.apache.kerby.kerberos.kerb.spec.base;
 
 import org.apache.kerby.kerberos.kerb.spec.KrbEnum;
 
-public enum SamType implements KrbEnum
-{
+public enum SamType implements KrbEnum {
     SAM_NONE(0),
     /** safe SAM type enum for Enigma Logic */
     SAM_TYPE_ENIGMA(1), // Enigma Logic"
@@ -55,7 +54,7 @@ public enum SamType implements KrbEnum
 
     public static SamType fromValue(Integer value) {
         if (value != null) {
-            for (SamType st : SamType.values() ) {
+            for (SamType st : SamType.values()) {
                 if (value == st.getValue()) {
                     return st;
                 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/kdc/KdcReqBody.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/kdc/KdcReqBody.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/kdc/KdcReqBody.java
index 82168cf..a9b3c48 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/kdc/KdcReqBody.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/kdc/KdcReqBody.java
@@ -26,7 +26,10 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.KrbIntegers;
 import org.apache.kerby.kerberos.kerb.spec.KrbSequenceType;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationData;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Tickets;
 
 import java.util.ArrayList;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/EncTicketPart.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/EncTicketPart.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/EncTicketPart.java
index 954b7cf..df19da1 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/EncTicketPart.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/EncTicketPart.java
@@ -24,7 +24,10 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosString;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.KrbAppSequenceType;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationData;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+import org.apache.kerby.kerberos.kerb.spec.base.TransitedEncoding;
 
 /**
  -- Encrypted part of ticket

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/TicketFlag.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/TicketFlag.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/TicketFlag.java
index b9de3c8..a5ea6ca 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/TicketFlag.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/ticket/TicketFlag.java
@@ -34,7 +34,7 @@ public enum TicketFlag implements KrbEnum {
     INITIAL(0x00400000),
     PRE_AUTH(0x00200000),
     HW_AUTH(0x00100000),
-    TRANSIT_POLICY_CHECKED(  0x00080000),
+    TRANSIT_POLICY_CHECKED(0x00080000),
     OK_AS_DELEGATE(0x00040000),
     ENC_PA_REP(0x00010000),
     ANONYMOUS(0x00008000);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/x509/AlgorithmIdentifier.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/x509/AlgorithmIdentifier.java b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/x509/AlgorithmIdentifier.java
index 544362a..7ee86c6 100644
--- a/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/x509/AlgorithmIdentifier.java
+++ b/kerby-kerb/kerb-core/src/main/java/org/apache/kerby/kerberos/kerb/spec/x509/AlgorithmIdentifier.java
@@ -19,7 +19,12 @@
  */
 package org.apache.kerby.kerberos.kerb.spec.x509;
 
-import org.apache.kerby.asn1.type.*;
+
+import org.apache.kerby.asn1.type.Asn1Any;
+import org.apache.kerby.asn1.type.Asn1FieldInfo;
+import org.apache.kerby.asn1.type.Asn1ObjectIdentifier;
+import org.apache.kerby.asn1.type.Asn1SequenceType;
+import org.apache.kerby.asn1.type.Asn1Type;
 
 /**
  AlgorithmIdentifier  ::=  SEQUENCE  {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumHandler.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumHandler.java
index 5aa3dca..5fb7d42 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumHandler.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/CheckSumHandler.java
@@ -21,7 +21,20 @@ package org.apache.kerby.kerberos.kerb.crypto;
 
 import org.apache.kerby.kerberos.kerb.KrbErrorCode;
 import org.apache.kerby.kerberos.kerb.KrbException;
-import org.apache.kerby.kerberos.kerb.crypto.cksum.*;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.CmacCamellia128CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.CmacCamellia256CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.Crc32CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.DesCbcCheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.HmacMd5Rc4CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.HmacSha1Aes128CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.HmacSha1Aes256CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.HmacSha1Des3CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.Md5HmacRc4CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.RsaMd4CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.RsaMd4DesCheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.RsaMd5CheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.RsaMd5DesCheckSum;
+import org.apache.kerby.kerberos.kerb.crypto.cksum.Sha1CheckSum;
 import org.apache.kerby.kerberos.kerb.spec.base.CheckSum;
 import org.apache.kerby.kerberos.kerb.spec.base.CheckSumType;
 import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
@@ -117,7 +130,7 @@ public class CheckSumHandler {
                 break;
         }
 
-        if (cksumHandler == null && ! check) {
+        if (cksumHandler == null && !check) {
             String message = "Unsupported checksum type: " + cksumType.name();
             throw new KrbException(KrbErrorCode.KDC_ERR_SUMTYPE_NOSUPP, message);
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/EncryptionHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/EncryptionHandler.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/EncryptionHandler.java
index e6b8812..bf6408f 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/EncryptionHandler.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/EncryptionHandler.java
@@ -19,13 +19,26 @@
  */
 package org.apache.kerby.kerberos.kerb.crypto;
 
-import javax.crypto.Cipher;
-
 import org.apache.kerby.kerberos.kerb.KrbErrorCode;
-import org.apache.kerby.kerberos.kerb.crypto.enc.*;
 import org.apache.kerby.kerberos.kerb.KrbException;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Aes128CtsHmacSha1Enc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Aes256CtsHmacSha1Enc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Camellia128CtsCmacEnc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Camellia256CtsCmacEnc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Des3CbcSha1Enc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.DesCbcCrcEnc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.DesCbcMd4Enc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.DesCbcMd5Enc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Rc4HmacEnc;
+import org.apache.kerby.kerberos.kerb.crypto.enc.Rc4HmacExpEnc;
 import org.apache.kerby.kerberos.kerb.crypto.util.Random;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+
+import javax.crypto.Cipher;
 
 /**
  * Encryption handler as the highest level API for encryption stuffs defined in
@@ -40,9 +53,8 @@ public class EncryptionHandler {
         try {
             isAES256Enabled = Cipher.getMaxAllowedKeyLength("AES") >= 256;
         } catch (Exception e) { //NOPMD
-            // should not happen
+            System.err.println(e);
         }
-
     }
 
     public static boolean isAES256Enabled() {
@@ -129,7 +141,7 @@ public class EncryptionHandler {
                 break;
         }
 
-        if (encHandler == null && ! check) {
+        if (encHandler == null && !check) {
             String message = "Unsupported encryption type: " + eType.name();
             throw new KrbException(KrbErrorCode.KDC_ERR_ETYPE_NOSUPP, message);
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/CmacKcCheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/CmacKcCheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/CmacKcCheckSum.java
index 90f676f..5235125 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/CmacKcCheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/CmacKcCheckSum.java
@@ -29,7 +29,7 @@ public abstract class CmacKcCheckSum extends KcCheckSum {
         super(encProvider, null, computeSize, outputSize);
     }
 
-    protected byte[] mac(byte[] Kc, byte[] data, int start, int len) throws KrbException {
-        return Cmac.cmac(encProvider(), Kc, data, start, len);
+    protected byte[] mac(byte[] kc, byte[] data, int start, int len) throws KrbException {
+        return Cmac.cmac(encProvider(), kc, data, start, len);
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/ConfounderedDesCheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/ConfounderedDesCheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/ConfounderedDesCheckSum.java
index 7b61a39..8551156 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/ConfounderedDesCheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/ConfounderedDesCheckSum.java
@@ -87,14 +87,14 @@ public abstract class ConfounderedDesCheckSum extends AbstractKeyedCheckSumTypeH
             e.printStackTrace();
         }
         if (isWeak) {
-            key[7] = (byte)(key[7] ^ 0xF0);
+            key[7] = (byte) (key[7] ^ 0xF0);
         }
 
         return key;
     }
 
     @Override
-    public boolean verifyWithKey(byte[] data,byte[] key,
+    public boolean verifyWithKey(byte[] data, byte[] key,
                                  int usage, byte[] checksum) throws KrbException {
         // int computeSize = computeSize();
         int blockSize = encProvider().blockSize();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacKcCheckSum.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacKcCheckSum.java b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacKcCheckSum.java
index 3f2fd84..4c99e61 100644
--- a/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacKcCheckSum.java
+++ b/kerby-kerb/kerb-crypto/src/main/java/org/apache/kerby/kerberos/kerb/crypto/cksum/HmacKcCheckSum.java
@@ -30,7 +30,7 @@ public abstract class HmacKcCheckSum extends KcCheckSum {
         super(encProvider, new Sha1Provider(), computeSize, outputSize);
     }
 
-    protected byte[] mac(byte[] Kc, byte[] data, int start, int len) throws KrbException {
-        return Hmac.hmac(hashProvider(), Kc, data, start, len);
+    protected byte[] mac(byte[] kc, byte[] data, int start, int len) throws KrbException {
+        return Hmac.hmac(hashProvider(), kc, data, start, len);
     }
 }


[3/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Posted by pl...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java
index d21e1bc..d80b483 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java
@@ -76,7 +76,7 @@ public class DecryptionTest {
      */
     private void performTestDecrypt(TestCase testCase) {
         //assertThat(EncryptionHandler.isImplemented(testCase.encType)).isTrue();
-        if (! EncryptionHandler.isImplemented(testCase.encType)) {
+        if (!EncryptionHandler.isImplemented(testCase.encType)) {
             System.err.println("Not implemented yet: " + testCase.encType.getDisplayName());
             return;
         }
@@ -127,8 +127,7 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_CRC,
                 "9 bytesss", 2,
                 "A4B9514A61646423",
-                "5F14C35178D33D7CDE0EC169C623CC83" +
-                        "21B7B8BD34EA7EFE");
+                "5F14C35178D33D7CDE0EC169C623CC83" + "21B7B8BD34EA7EFE");
 
         performTestDecrypt(testCase);
     }
@@ -143,8 +142,7 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_CRC,
                 "13 bytes byte", 3,
                 "2F16A2A7FDB05768",
-                "0B588E38D971433C9D86D8BAEBF63E4C" +
-                        "1A01666E76D8A54A3293F72679ED88C9");
+                "0B588E38D971433C9D86D8BAEBF63E4C" + "1A01666E76D8A54A3293F72679ED88C9");
 
         performTestDecrypt(testCase);
     }
@@ -159,9 +157,9 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_CRC,
                 "30 bytes bytes bytes bytes byt", 4,
                 "BC8F70FD2097D67C",
-                "38D632D2C20A7C2EA250FC8ECE42938E" +
-                        "92A9F5D302502665C1A33729C1050DC2" +
-                        "056298FBFB1682CEEB65E59204FDA7DF");
+                "38D632D2C20A7C2EA250FC8ECE42938E"
+                        + "92A9F5D302502665C1A33729C1050DC2"
+                        + "056298FBFB1682CEEB65E59204FDA7DF");
 
         performTestDecrypt(testCase);
     }
@@ -176,8 +174,8 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_MD4,
                 "", 0,
                 "13EF45D0D6D9A15D",
-                "1FB202BF07AF3047FB7801E588568686" +
-                        "BA63D78BE3E87DC7");
+                "1FB202BF07AF3047FB7801E588568686"
+                        + "BA63D78BE3E87DC7");
 
         performTestDecrypt(testCase);
     }
@@ -192,8 +190,8 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_MD4,
                 "1", 1,
                 "64688654DC269E67",
-                "1F6CB9CECB73F755ABFDB3D565BD31D5" +
-                        "A2E64BFE44C491E20EEBE5BD20E4D2A9");
+                "1F6CB9CECB73F755ABFDB3D565BD31D5"
+                        + "A2E64BFE44C491E20EEBE5BD20E4D2A9");
 
         performTestDecrypt(testCase);
     }
@@ -208,9 +206,9 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_MD4,
                 "9 bytesss", 2,
                 "6804FB26DF8A4C32",
-                "08A53D62FEC3338AD1D218E60DBDD3B2" +
-                        "12940679D125E0621B3BAB4680CE0367" +
-                        "6A2C420E9BE784EB");
+                "08A53D62FEC3338AD1D218E60DBDD3B2"
+                        + "12940679D125E0621B3BAB4680CE0367"
+                        + "6A2C420E9BE784EB");
 
         performTestDecrypt(testCase);
     }
@@ -225,9 +223,9 @@ public class DecryptionTest {
                 EncryptionType.DES_CBC_MD4,
                 "13 bytes byte", 3,
                 "234A436EC72FA80B",
-                "17CD45E14FF06B2840A6036E9AA7A414" +
-                        "4E29768144A0C1827D8C4BC7C9906E72" +
-                        "CD4DC328F6648C99");
+                "17CD45E14FF06B2840A6036E9AA7A414"
+                        + "4E29768144A0C1827D8C4BC7C9906E72"
+                        + "CD4DC328F6648C99");
 
         performTestDecrypt(testCase);
     }
@@ -237,16 +235,15 @@ public class DecryptionTest {
      * Test for DES_CBC_MD4 encryption type, with 30 bytes
      */
     @Test
-    public void testDecryptDES_CBC_MD4_30()
-    {
+    public void testDecryptDES_CBC_MD4_30() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD4,
                 "30 bytes bytes bytes bytes byt", 4,
                 "1FD5F74334C4FB8C",
-                "51134CD8951E9D57C0A36053E04CE03E" +
-                        "CB8422488FDDC5C074C4D85E60A2AE42" +
-                        "3C3C701201314F362CB07448091679C6" +
-                        "A496C11D7B93C71B");
+                "51134CD8951E9D57C0A36053E04CE03E"
+                        + "CB8422488FDDC5C074C4D85E60A2AE42"
+                        + "3C3C701201314F362CB07448091679C6"
+                        + "A496C11D7B93C71B");
 
         performTestDecrypt(testCase);
     }
@@ -256,14 +253,13 @@ public class DecryptionTest {
      * Test for DES_CBC_MD5 encryption type, with 0 byte
      */
     @Test
-    public void testDecryptDES_CBC_MD5_0()
-    {
+    public void testDecryptDES_CBC_MD5_0() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD5,
                 "", 0,
                 "4A545E0BF7A22631",
-                "784CD81591A034BE82556F56DCA3224B" +
-                        "62D9956FA90B1B93");
+                "784CD81591A034BE82556F56DCA3224B"
+                        + "62D9956FA90B1B93");
 
         performTestDecrypt(testCase);
     }
@@ -273,14 +269,13 @@ public class DecryptionTest {
      * Test for DES_CBC_MD5 encryption type, with 1 byte
      */
     @Test
-    public void testDecryptDES_CBC_MD5_1()
-    {
+    public void testDecryptDES_CBC_MD5_1() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD5,
                 "1", 1,
                 "D5804A269DC4E645",
-                "FFA25C7BE287596BFE58126E90AAA0F1" +
-                        "2D9A82A0D86DF6D5F9074B6B399E7FF1");
+                "FFA25C7BE287596BFE58126E90AAA0F1"
+                        + "2D9A82A0D86DF6D5F9074B6B399E7FF1");
 
         performTestDecrypt(testCase);
     }
@@ -290,15 +285,14 @@ public class DecryptionTest {
      * Test for DES_CBC_MD5 encryption type, with 9 bytes
      */
     @Test
-    public void testDecryptDES_CBC_MD5_9()
-    {
+    public void testDecryptDES_CBC_MD5_9() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD5,
                 "9 bytesss", 2,
                 "C8312F7F83EA4640",
-                "E7850337F2CC5E3F35CE3D69E2C32986" +
-                        "38A7AA44B878031E39851E47C15B5D0E" +
-                        "E7E7AC54DE111D80");
+                "E7850337F2CC5E3F35CE3D69E2C32986"
+                        + "38A7AA44B878031E39851E47C15B5D0E"
+                        + "E7E7AC54DE111D80");
 
         performTestDecrypt(testCase);
     }
@@ -308,15 +302,14 @@ public class DecryptionTest {
      * Test for DES_CBC_MD5 encryption type, with 13 bytes
      */
     @Test
-    public void testDecryptDES_CBC_MD5_13()
-    {
+    public void testDecryptDES_CBC_MD5_13() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD5,
                 "13 bytes byte", 3,
                 "7FDA3E62AD8AF18C",
-                "D7A8032E19994C928777506595FBDA98" +
-                        "83158A8514548E296E911C29F465C672" +
-                        "366000558BFC2E88");
+                "D7A8032E19994C928777506595FBDA98"
+                        + "83158A8514548E296E911C29F465C672"
+                        + "366000558BFC2E88");
 
         performTestDecrypt(testCase);
     }
@@ -326,16 +319,15 @@ public class DecryptionTest {
      * Test for DES_CBC_MD5 encryption type, with 30 bytes
      */
     @Test
-    public void testDecryptDES_CBC_MD5_30()
-    {
+    public void testDecryptDES_CBC_MD5_30() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES_CBC_MD5,
                 "30 bytes bytes bytes bytes byt", 4,
                 "D3D6832970A73752",
-                "8A48166A4C6FEAE607A8CF68B381C075" +
-                        "5E402B19DBC0F81A7D7CA19A25E05223" +
-                        "F6064409BF5A4F50ACD826639FFA7673" +
-                        "FD324EC19E429502");
+                "8A48166A4C6FEAE607A8CF68B381C075"
+                        + "5E402B19DBC0F81A7D7CA19A25E05223"
+                        + "F6064409BF5A4F50ACD826639FFA7673"
+                        + "FD324EC19E429502");
 
         performTestDecrypt(testCase);
     }
@@ -345,15 +337,14 @@ public class DecryptionTest {
      * Test for DES_CBC_SHA1 encryption type, with 0 byte
      */
     @Test
-    public void testDecryptDES_CBC_SHA1_0()
-    {
+    public void testDecryptDES_CBC_SHA1_0() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
                 "", 0,
-                "7A25DF8992296DCEDA0E135BC4046E23" +
-                        "75B3C14C98FBC162",
-                "548AF4D504F7D723303F12175FE8386B" +
-                        "7B5335A967BAD61F3BF0B143");
+                "7A25DF8992296DCEDA0E135BC4046E23"
+                        + "75B3C14C98FBC162",
+                "548AF4D504F7D723303F12175FE8386B"
+                        + "7B5335A967BAD61F3BF0B143");
 
         performTestDecrypt(testCase);
     }
@@ -363,16 +354,15 @@ public class DecryptionTest {
      * Test for DES_CBC_SHA1 encryption type, with 1 byte
      */
     @Test
-    public void testDecryptDES_CBC_SHA1_1()
-    {
+    public void testDecryptDES_CBC_SHA1_1() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
                 "1", 1,
-                "BC0783891513D5CE57BC138FD3C11AE6" +
-                        "40452385322962B6",
-                "9C3C1DBA4747D85AF2916E4745F2DCE3" +
-                        "8046796E5104BCCDFB669A91D44BC356" +
-                        "660945C7");
+                "BC0783891513D5CE57BC138FD3C11AE6"
+                        + "40452385322962B6",
+                "9C3C1DBA4747D85AF2916E4745F2DCE3"
+                        + "8046796E5104BCCDFB669A91D44BC356"
+                        + "660945C7");
 
         performTestDecrypt(testCase);
     }
@@ -382,16 +372,15 @@ public class DecryptionTest {
      * Test for DES_CBC_SHA1 encryption type, with 9 bytes
      */
     @Test
-    public void testDecryptDES_CBC_SHA1_9()
-    {
+    public void testDecryptDES_CBC_SHA1_9() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
                 "9 bytesss", 2,
-                "2FD0F725CE04100D2FC8A18098831F85" +
-                        "0B45D9EF850BD920",
-                "CF9144EBC8697981075A8BAD8D74E5D7" +
-                        "D591EB7D9770C7ADA25EE8C5B3D69444" +
-                        "DFEC79A5B7A01482D9AF74E6");
+                "2FD0F725CE04100D2FC8A18098831F85"
+                        + "0B45D9EF850BD920",
+                "CF9144EBC8697981075A8BAD8D74E5D7"
+                        + "D591EB7D9770C7ADA25EE8C5B3D69444"
+                        + "DFEC79A5B7A01482D9AF74E6");
 
         performTestDecrypt(testCase);
     }
@@ -401,16 +390,15 @@ public class DecryptionTest {
      * Test for DES_CBC_SHA1 encryption type, with 13 bytes
      */
     @Test
-    public void testDecryptDES_CBC_SHA1_13()
-    {
+    public void testDecryptDES_CBC_SHA1_13() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
                 "13 bytes byte", 3,
-                "0DD52094E0F41CECCB5BE510A764B351" +
-                        "76E3981332F1E598",
-                "839A17081ECBAFBCDC91B88C6955DD3C" +
-                        "4514023CF177B77BF0D0177A16F705E8" +
-                        "49CB7781D76A316B193F8D30");
+                "0DD52094E0F41CECCB5BE510A764B351"
+                        + "76E3981332F1E598",
+                "839A17081ECBAFBCDC91B88C6955DD3C"
+                        + "4514023CF177B77BF0D0177A16F705E8"
+                        + "49CB7781D76A316B193F8D30");
 
         performTestDecrypt(testCase);
     }
@@ -420,17 +408,16 @@ public class DecryptionTest {
      * Test for DES_CBC_SHA1 encryption type, with 30 bytes
      */
     @Test
-    public void testDecryptDES_CBC_SHA1_30()
-    {
+    public void testDecryptDES_CBC_SHA1_30() {
         TestCase testCase = new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
                 "30 bytes bytes bytes bytes byt", 4,
-                "F11686CBBC9E23EA54FECD2A3DCDFB20" +
-                        "B6FE98BF2645C4C4",
-                "89433E83FD0EA3666CFFCD18D8DEEBC5" +
-                        "3B9A34EDBEB159D9F667C6C2B9A96440" +
-                        "1D55E7E9C68D648D65C3AA84FFA3790C" +
-                        "14A864DA8073A9A95C4BA2BC");
+                "F11686CBBC9E23EA54FECD2A3DCDFB20"
+                        + "B6FE98BF2645C4C4",
+                "89433E83FD0EA3666CFFCD18D8DEEBC5"
+                        + "3B9A34EDBEB159D9F667C6C2B9A96440"
+                        + "1D55E7E9C68D648D65C3AA84FFA3790C"
+                        + "14A864DA8073A9A95C4BA2BC");
 
         performTestDecrypt(testCase);
     }
@@ -440,14 +427,13 @@ public class DecryptionTest {
      * Test for ARCFOUR_HMAC encryption type, with 0 byte
      */
     @Test
-    public void testDecryptARC_FOUR_0()
-    {
+    public void testDecryptARC_FOUR_0() {
         TestCase testCase = new TestCase(
                 EncryptionType.ARCFOUR_HMAC,
                 "", 0,
                 "F81FEC39255F5784E850C4377C88BD85",
-                "02C1EB15586144122EC717763DD348BF" +
-                        "00434DDC6585954C"
+                "02C1EB15586144122EC717763DD348BF"
+                        + "00434DDC6585954C"
         );
 
         performTestDecrypt(testCase);
@@ -458,14 +444,13 @@ public class DecryptionTest {
      * Test for ARCFOUR_HMAC encryption type, with 1 byte
      */
     @Test
-    public void testDecryptARC_FOUR_1()
-    {
+    public void testDecryptARC_FOUR_1() {
         TestCase testCase = new TestCase(
                 EncryptionType.ARCFOUR_HMAC,
                 "1", 1,
                 "67D1300D281223867F9647FF48721273",
-                "6156E0CC04E0A0874F9FDA008F498A7A" +
-                        "DBBC80B70B14DDDBC0"
+                "6156E0CC04E0A0874F9FDA008F498A7A"
+                        + "DBBC80B70B14DDDBC0"
         );
 
         performTestDecrypt(testCase);
@@ -476,15 +461,14 @@ public class DecryptionTest {
      * Test for ARCFOUR_HMAC encryption type, with 9 bytes
      */
     @Test
-    public void testDecryptARC_FOUR_9()
-    {
+    public void testDecryptARC_FOUR_9() {
         TestCase testCase = new TestCase(
                 EncryptionType.ARCFOUR_HMAC,
                 "9 bytesss", 2,
                 "3E40AB6093695281B3AC1A9304224D98",
-                "0F9AD121D99D4A09448E4F1F718C4F5C" +
-                        "BE6096262C66F29DF232A87C9F98755D" +
-                        "55"
+                "0F9AD121D99D4A09448E4F1F718C4F5C"
+                        + "BE6096262C66F29DF232A87C9F98755D"
+                        + "55"
         );
 
         performTestDecrypt(testCase);
@@ -495,15 +479,14 @@ public class DecryptionTest {
      * Test for ARCFOUR_HMAC encryption type, with 13 bytes
      */
     @Test
-    public void testDecryptARC_FOUR_13()
-    {
+    public void testDecryptARC_FOUR_13() {
         TestCase testCase = new TestCase(
                 EncryptionType.ARCFOUR_HMAC,
                 "13 bytes byte", 3,
                 "4BA2FBF0379FAED87A254D3B353D5A7E",
-                "612C57568B17A70352BAE8CF26FB9459" +
-                        "A6F3353CD35FD439DB3107CBEC765D32" +
-                        "6DFC04C1DD"
+                "612C57568B17A70352BAE8CF26FB9459"
+                        + "A6F3353CD35FD439DB3107CBEC765D32"
+                        + "6DFC04C1DD"
         );
 
         performTestDecrypt(testCase);
@@ -514,16 +497,15 @@ public class DecryptionTest {
      * Test for ARCFOUR_HMAC encryption type, with 30 bytes
      */
     @Test
-    public void testDecryptARC_FOUR_30()
-    {
+    public void testDecryptARC_FOUR_30() {
         TestCase testCase = new TestCase(
                 EncryptionType.ARCFOUR_HMAC,
                 "30 bytes bytes bytes bytes byt", 4,
                 "68F263DB3FCE15D031C9EAB02D67107A",
-                "95F9047C3AD75891C2E9B04B16566DC8" +
-                        "B6EB9CE4231AFB2542EF87A7B5A0F260" +
-                        "A99F0460508DE0CECC632D07C354124E" +
-                        "46C5D2234EB8"
+                "95F9047C3AD75891C2E9B04B16566DC8"
+                        + "B6EB9CE4231AFB2542EF87A7B5A0F260"
+                        + "A99F0460508DE0CECC632D07C354124E"
+                        + "46C5D2234EB8"
         );
 
         performTestDecrypt(testCase);
@@ -539,8 +521,8 @@ public class DecryptionTest {
                 EncryptionType.ARCFOUR_HMAC_EXP,
                 "", 0,
                 "F7D3A155AF5E238A0B7A871A96BA2AB2",
-                "2827F0E90F62E7460C4E2FB39F9657BA" +
-                        "8BFAA991D7FDADFF"
+                "2827F0E90F62E7460C4E2FB39F9657BA"
+                        + "8BFAA991D7FDADFF"
         );
 
         performTestDecrypt(testCase);
@@ -556,8 +538,8 @@ public class DecryptionTest {
                 EncryptionType.ARCFOUR_HMAC_EXP,
                 "1", 1,
                 "DEEAA0607DB799E2FDD6DB2986BB8D65",
-                "3DDA392E2E275A4D75183FA6328A0A4E" +
-                        "6B752DF6CD2A25FA4E"
+                "3DDA392E2E275A4D75183FA6328A0A4E"
+                        + "6B752DF6CD2A25FA4E"
         );
 
         performTestDecrypt(testCase);
@@ -573,9 +555,9 @@ public class DecryptionTest {
                 EncryptionType.ARCFOUR_HMAC_EXP,
                 "9 bytesss", 2,
                 "33AD7FC2678615569B2B09836E0A3AB6",
-                "09D136AC485D92644EC6701D6A0D03E8" +
-                        "982D7A3CA7EFD0F8F4F83660EF4277BB" +
-                        "81"
+                "09D136AC485D92644EC6701D6A0D03E8"
+                        + "982D7A3CA7EFD0F8F4F83660EF4277BB"
+                        + "81"
         );
 
         performTestDecrypt(testCase);
@@ -591,9 +573,9 @@ public class DecryptionTest {
                 EncryptionType.ARCFOUR_HMAC_EXP,
                 "13 bytes byte", 3,
                 "39F25CD4F0D41B2B2D9D300FCB2981CB",
-                "912388D7C07612819E3B640FF5CECDAF" +
-                        "72E5A59DF10F1091A6BEC39CAAD748AF" +
-                        "9BD2D8D546"
+                "912388D7C07612819E3B640FF5CECDAF"
+                        + "72E5A59DF10F1091A6BEC39CAAD748AF"
+                        + "9BD2D8D546"
         );
 
         performTestDecrypt(testCase);
@@ -609,10 +591,10 @@ public class DecryptionTest {
                 EncryptionType.ARCFOUR_HMAC_EXP,
                 "30 bytes bytes bytes bytes byt", 4,
                 "9F725542D9F72AA1F386CBE7896984FC",
-                "78B35A08B08BE265AEB4145F076513B6" +
-                        "B56EFED3F7526574AF74F7D2F9BAE96E" +
-                        "ABB76F2D87386D2E93E3A77B99919F1D" +
-                        "976490E2BD45"
+                "78B35A08B08BE265AEB4145F076513B6"
+                        + "B56EFED3F7526574AF74F7D2F9BAE96E"
+                        + "ABB76F2D87386D2E93E3A77B99919F1D"
+                        + "976490E2BD45"
         );
 
         performTestDecrypt(testCase);
@@ -628,8 +610,8 @@ public class DecryptionTest {
                 EncryptionType.AES128_CTS_HMAC_SHA1_96,
                 "", 0,
                 "5A5C0F0BA54F3828B2195E66CA24A289",
-                "49FF8E11C173D9583A3254FBE7B1F1DF" +
-                        "36C538E8416784A1672E6676"
+                "49FF8E11C173D9583A3254FBE7B1F1DF"
+                        + "36C538E8416784A1672E6676"
         );
 
         performTestDecrypt(testCase);
@@ -645,8 +627,8 @@ public class DecryptionTest {
                 EncryptionType.AES128_CTS_HMAC_SHA1_96,
                 "1", 1,
                 "98450E3F3BAA13F5C99BEB936981B06F",
-                "F86742F537B35DC2174A4DBAA920FAF9" +
-                        "042090B065E1EBB1CAD9A65394"
+                "F86742F537B35DC2174A4DBAA920FAF9"
+                        + "042090B065E1EBB1CAD9A65394"
         );
 
         performTestDecrypt(testCase);
@@ -662,9 +644,9 @@ public class DecryptionTest {
                 EncryptionType.AES128_CTS_HMAC_SHA1_96,
                 "9 bytesss", 2,
                 "9062430C8CDA3388922E6D6A509F5B7A",
-                "68FB9679601F45C78857B2BF820FD6E5" +
-                        "3ECA8D42FD4B1D7024A09205ABB7CD2E" +
-                        "C26C355D2F"
+                "68FB9679601F45C78857B2BF820FD6E5"
+                        + "3ECA8D42FD4B1D7024A09205ABB7CD2E"
+                        + "C26C355D2F"
         );
 
         performTestDecrypt(testCase);
@@ -680,9 +662,9 @@ public class DecryptionTest {
                 EncryptionType.AES128_CTS_HMAC_SHA1_96,
                 "13 bytes byte", 3,
                 "033EE6502C54FD23E27791E987983827",
-                "EC366D0327A933BF49330E650E49BC6B" +
-                        "974637FE80BF532FE51795B4809718E6" +
-                        "194724DB948D1FD637"
+                "EC366D0327A933BF49330E650E49BC6B"
+                        + "974637FE80BF532FE51795B4809718E6"
+                        + "194724DB948D1FD637"
         );
 
         performTestDecrypt(testCase);
@@ -698,10 +680,10 @@ public class DecryptionTest {
                 EncryptionType.AES128_CTS_HMAC_SHA1_96,
                 "30 bytes bytes bytes bytes byt", 4,
                 "DCEEB70B3DE76562E689226C76429148",
-                "C96081032D5D8EEB7E32B4089F789D0F" +
-                        "AA481DEA74C0F97CBF3146DDFCF8E800" +
-                        "156ECB532FC203E30FF600B63B350939" +
-                        "FECE510F02D7FF1E7BAC"
+                "C96081032D5D8EEB7E32B4089F789D0F"
+                        + "AA481DEA74C0F97CBF3146DDFCF8E800"
+                        + "156ECB532FC203E30FF600B63B350939"
+                        + "FECE510F02D7FF1E7BAC"
         );
 
         performTestDecrypt(testCase);
@@ -718,10 +700,10 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
                 "", 0,
-                "17F275F2954F2ED1F90C377BA7F4D6A3" +
-                        "69AA0136E0BF0C927AD6133C693759A9",
-                "E5094C55EE7B38262E2B044280B06937" +
-                        "9A95BF95BD8376FB3281B435"
+                "17F275F2954F2ED1F90C377BA7F4D6A3"
+                        + "69AA0136E0BF0C927AD6133C693759A9",
+                "E5094C55EE7B38262E2B044280B06937"
+                        + "9A95BF95BD8376FB3281B435"
         );
 
         performTestDecrypt(testCase);
@@ -738,10 +720,10 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
                 "1", 1,
-                "B9477E1FF0329C0050E20CE6C72D2DFF" +
-                        "27E8FE541AB0954429A9CB5B4F7B1E2A",
-                "406150B97AEB76D43B36B62CC1ECDFBE" +
-                        "6F40E95755E0BEB5C27825F3A4"
+                "B9477E1FF0329C0050E20CE6C72D2DFF"
+                        + "27E8FE541AB0954429A9CB5B4F7B1E2A",
+                "406150B97AEB76D43B36B62CC1ECDFBE"
+                        + "6F40E95755E0BEB5C27825F3A4"
         );
 
         performTestDecrypt(testCase);
@@ -758,11 +740,11 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
                 "9 bytesss", 2,
-                "B1AE4CD8462AFF1677053CC9279AAC30" +
-                        "B796FB81CE21474DD3DDBCFEA4EC76D7",
-                "09957AA25FCAF88F7B39E4406E633012" +
-                        "D5FEA21853F6478DA7065CAEF41FD454" +
-                        "A40824EEC5"
+                "B1AE4CD8462AFF1677053CC9279AAC30"
+                        + "B796FB81CE21474DD3DDBCFEA4EC76D7",
+                "09957AA25FCAF88F7B39E4406E633012"
+                        + "D5FEA21853F6478DA7065CAEF41FD454"
+                        + "A40824EEC5"
         );
 
         performTestDecrypt(testCase);
@@ -779,11 +761,11 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
                 "13 bytes byte", 3,
-                "E5A72BE9B7926C1225BAFEF9C1872E7B" +
-                        "A4CDB2B17893D84ABD90ACDD8764D966",
-                "D8F1AAFEEC84587CC3E700A774E56651" +
-                        "A6D693E174EC4473B5E6D96F80297A65" +
-                        "3FB818AD893E719F96"
+                "E5A72BE9B7926C1225BAFEF9C1872E7B"
+                        + "A4CDB2B17893D84ABD90ACDD8764D966",
+                "D8F1AAFEEC84587CC3E700A774E56651"
+                        + "A6D693E174EC4473B5E6D96F80297A65"
+                        + "3FB818AD893E719F96"
         );
 
         performTestDecrypt(testCase);
@@ -800,12 +782,12 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
                 "30 bytes bytes bytes bytes byt", 4,
-                "F1C795E9248A09338D82C3F8D5B56704" +
-                        "0B0110736845041347235B1404231398",
-                "D1137A4D634CFECE924DBC3BF6790648" +
-                        "BD5CFF7DE0E7B99460211D0DAEF3D79A" +
-                        "295C688858F3B34B9CBD6EEBAE81DAF6" +
-                        "B734D4D498B6714F1C1D"
+                "F1C795E9248A09338D82C3F8D5B56704"
+                        + "0B0110736845041347235B1404231398",
+                "D1137A4D634CFECE924DBC3BF6790648"
+                        + "BD5CFF7DE0E7B99460211D0DAEF3D79A"
+                        + "295C688858F3B34B9CBD6EEBAE81DAF6"
+                        + "B734D4D498B6714F1C1D"
         );
 
         performTestDecrypt(testCase);
@@ -821,8 +803,8 @@ public class DecryptionTest {
                 EncryptionType.CAMELLIA128_CTS_CMAC,
                 "", 0,
                 "1DC46A8D763F4F93742BCBA3387576C3",
-                "C466F1871069921EDB7C6FDE244A52DB" +
-                        "0BA10EDC197BDB8006658CA3CCCE6EB8"
+                "C466F1871069921EDB7C6FDE244A52DB"
+                        + "0BA10EDC197BDB8006658CA3CCCE6EB8"
         );
 
         performTestDecrypt(testCase);
@@ -838,9 +820,9 @@ public class DecryptionTest {
                 EncryptionType.CAMELLIA128_CTS_CMAC,
                 "1", 1,
                 "5027BC231D0F3A9D23333F1CA6FDBE7C",
-                "842D21FD950311C0DD464A3F4BE8D6DA" +
-                        "88A56D559C9B47D3F9A85067AF661559" +
-                        "B8"
+                "842D21FD950311C0DD464A3F4BE8D6DA"
+                        + "88A56D559C9B47D3F9A85067AF661559"
+                        + "B8"
         );
 
         performTestDecrypt(testCase);
@@ -856,9 +838,9 @@ public class DecryptionTest {
                 EncryptionType.CAMELLIA128_CTS_CMAC,
                 "9 bytesss", 2,
                 "A1BB61E805F9BA6DDE8FDBDDC05CDEA0",
-                "619FF072E36286FF0A28DEB3A352EC0D" +
-                        "0EDF5C5160D663C901758CCF9D1ED33D" +
-                        "71DB8F23AABF8348A0"
+                "619FF072E36286FF0A28DEB3A352EC0D"
+                        + "0EDF5C5160D663C901758CCF9D1ED33D"
+                        + "71DB8F23AABF8348A0"
         );
 
         performTestDecrypt(testCase);
@@ -874,9 +856,9 @@ public class DecryptionTest {
                 EncryptionType.CAMELLIA128_CTS_CMAC,
                 "13 bytes byte", 3,
                 "2CA27A5FAF5532244506434E1CEF6676",
-                "B8ECA3167AE6315512E59F98A7C50020" +
-                        "5E5F63FF3BB389AF1C41A21D640D8615" +
-                        "C9ED3FBEB05AB6ACB67689B5EA"
+                "B8ECA3167AE6315512E59F98A7C50020"
+                        + "5E5F63FF3BB389AF1C41A21D640D8615"
+                        + "C9ED3FBEB05AB6ACB67689B5EA"
         );
 
         performTestDecrypt(testCase);
@@ -892,10 +874,10 @@ public class DecryptionTest {
                 EncryptionType.CAMELLIA128_CTS_CMAC,
                 "30 bytes bytes bytes bytes byt", 4,
                 "7824F8C16F83FF354C6BF7515B973F43",
-                "A26A3905A4FFD5816B7B1E27380D0809" +
-                        "0C8EC1F304496E1ABDCD2BDCD1DFFC66" +
-                        "0989E117A713DDBB57A4146C1587CBA4" +
-                        "356665591D2240282F5842B105A5"
+                "A26A3905A4FFD5816B7B1E27380D0809"
+                        + "0C8EC1F304496E1ABDCD2BDCD1DFFC66"
+                        + "0989E117A713DDBB57A4146C1587CBA4"
+                        + "356665591D2240282F5842B105A5"
         );
 
         performTestDecrypt(testCase);
@@ -910,10 +892,10 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
                 "", 0,
-                "B61C86CC4E5D2757545AD423399FB703" +
-                        "1ECAB913CBB900BD7A3C6DD8BF92015B",
-                "03886D03310B47A6D8F06D7B94D1DD83" +
-                        "7ECCE315EF652AFF620859D94A259266"
+                "B61C86CC4E5D2757545AD423399FB703"
+                        + "1ECAB913CBB900BD7A3C6DD8BF92015B",
+                "03886D03310B47A6D8F06D7B94D1DD83"
+                        + "7ECCE315EF652AFF620859D94A259266"
         );
 
         performTestDecrypt(testCase);
@@ -928,10 +910,10 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
                 "1", 1,
-                "1B97FE0A190E2021EB30753E1B6E1E77" +
-                        "B0754B1D684610355864104963463833",
-                "2C9C1570133C99BF6A34BC1B0212002F" +
-                        "D194338749DB4135497A347CFCD9D18A12"
+                "1B97FE0A190E2021EB30753E1B6E1E77"
+                        + "B0754B1D684610355864104963463833",
+                "2C9C1570133C99BF6A34BC1B0212002F"
+                        + "D194338749DB4135497A347CFCD9D18A12"
         );
 
         performTestDecrypt(testCase);
@@ -946,11 +928,11 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
                 "9 bytesss", 2,
-                "32164C5B434D1D1538E4CFD9BE8040FE" +
-                        "8C4AC7ACC4B93D3314D2133668147A05",
-                "9C6DE75F812DE7ED0D28B2963557A115" +
-                        "640998275B0AF5152709913FF52A2A9C" +
-                        "8E63B872F92E64C839"
+                "32164C5B434D1D1538E4CFD9BE8040FE"
+                        + "8C4AC7ACC4B93D3314D2133668147A05",
+                "9C6DE75F812DE7ED0D28B2963557A115"
+                        + "640998275B0AF5152709913FF52A2A9C"
+                        + "8E63B872F92E64C839"
         );
 
         performTestDecrypt(testCase);
@@ -965,11 +947,11 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
                 "13 bytes byte", 3,
-                "B038B132CD8E06612267FAB7170066D8" +
-                        "8AECCBA0B744BFC60DC89BCA182D0715",
-                "EEEC85A9813CDC536772AB9B42DEFC57" +
-                        "06F726E975DDE05A87EB5406EA324CA1" +
-                        "85C9986B42AABE794B84821BEE"
+                "B038B132CD8E06612267FAB7170066D8"
+                        + "8AECCBA0B744BFC60DC89BCA182D0715",
+                "EEEC85A9813CDC536772AB9B42DEFC57"
+                        + "06F726E975DDE05A87EB5406EA324CA1"
+                        + "85C9986B42AABE794B84821BEE"
         );
 
         performTestDecrypt(testCase);
@@ -984,12 +966,12 @@ public class DecryptionTest {
         TestCase testCase = new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
                 "30 bytes bytes bytes bytes byt", 4,
-                "CCFCD349BF4C6677E86E4B02B8EAB924" +
-                        "A546AC731CF9BF6989B996E7D6BFBBA7",
-                "0E44680985855F2D1F1812529CA83BFD" +
-                        "8E349DE6FD9ADA0BAAA048D68E265FEB" +
-                        "F34AD1255A344999AD37146887A6C684" +
-                        "5731AC7F46376A0504CD06571474"
+                "CCFCD349BF4C6677E86E4B02B8EAB924"
+                        + "A546AC731CF9BF6989B996E7D6BFBBA7",
+                "0E44680985855F2D1F1812529CA83BFD"
+                        + "8E349DE6FD9ADA0BAAA048D68E265FEB"
+                        + "F34AD1255A344999AD37146887A6C684"
+                        + "5731AC7F46376A0504CD06571474"
         );
 
         performTestDecrypt(testCase);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java
index 30b0d66..6a5a300 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java
@@ -179,15 +179,17 @@ public class FastUtilTest {
         EncryptionKey key, key1, key2;
         byte[] keyData1, keyData2;
         String pepper1, pepper2, answer;
-        keyData1 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData1, testCase.keyData1, null);
+        keyData1 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData1,
+                testCase.keyData1, null);
         key1 = new EncryptionKey(testCase.encType, keyData1);
-        keyData2 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData2, testCase.keyData2, null);
+        keyData2 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData2,
+                testCase.keyData2, null);
         key2 = new EncryptionKey(testCase.encType, keyData2);
         pepper1 = testCase.pepper1;
         pepper2 = testCase.pepper2;
         answer = testCase.answer;
         key = FastUtil.cf2(key1, pepper1, key2, pepper2);
-        if (! Arrays.equals(key.getKeyData(), HexUtil.hex2bytes(answer))) {
+        if (!Arrays.equals(key.getKeyData(), HexUtil.hex2bytes(answer))) {
             System.err.println("Failed with:");
             System.err.println("outKey:" + HexUtil.bytesToHex(key.getKeyData()));
             System.err.println("answer:" + testCase.answer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java
index eb17bfa..56b2c3b 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java
@@ -19,7 +19,11 @@
  */
 package org.apache.kerby.kerberos.kerb.crypto;
 
-import org.apache.kerby.kerberos.kerb.crypto.enc.provider.*;
+import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Aes128Provider;
+import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Aes256Provider;
+import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Camellia128Provider;
+import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Camellia256Provider;
+import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Des3Provider;
 import org.apache.kerby.kerberos.kerb.crypto.key.AesKeyMaker;
 import org.apache.kerby.kerberos.kerb.crypto.key.CamelliaKeyMaker;
 import org.apache.kerby.kerberos.kerb.crypto.key.Des3KeyMaker;
@@ -57,11 +61,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_DES3_CBC_SHA1_299() throws Exception {
         performTest(new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
-                "850BB51358548CD05E86768C313E3BFE" +
-                        "F7511937DCF72C3E",
+                "850BB51358548CD05E86768C313E3BFE"
+                        + "F7511937DCF72C3E",
                 "0000000299",
-                "F78C496D16E6C2DAE0E0B6C24057A84C" +
-                        "0426AEEF26FD6DCE"
+                "F78C496D16E6C2DAE0E0B6C24057A84C"
+                        + "0426AEEF26FD6DCE"
                 ));
     }
     
@@ -69,11 +73,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_DES3_CBC_SHA1_2AA() throws Exception {
         performTest(new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
-                "850BB51358548CD05E86768C313E3BFE" +
-                        "F7511937DCF72C3E",
+                "850BB51358548CD05E86768C313E3BFE"
+                        + "F7511937DCF72C3E",
                 "00000002AA",
-                "5B5723D0B634CB684C3EBA5264E9A70D" +
-                        "52E683231AD3C4CE"
+                "5B5723D0B634CB684C3EBA5264E9A70D"
+                        + "52E683231AD3C4CE"
                 ));
 
     }
@@ -82,11 +86,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_DES3_CBC_SHA1_255() throws Exception {
         performTest(new TestCase(
                 EncryptionType.DES3_CBC_SHA1,
-                "850BB51358548CD05E86768C313E3BFE" +
-                        "F7511937DCF72C3E",
+                "850BB51358548CD05E86768C313E3BFE"
+                        + "F7511937DCF72C3E",
                 "0000000255",
-                "A77C94980E9B7345A81525C423A737CE" +
-                        "67F4CD91B6B3DA45"
+                "A77C94980E9B7345A81525C423A737CE"
+                        + "67F4CD91B6B3DA45"
                 ));
     }
     
@@ -126,11 +130,11 @@ public class KeyDeriveTest {
 
         performTest(new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
-                "FE697B52BC0D3CE14432BA036A92E65B" +
-                        "BB52280990A2FA27883998D72AF30161",
+                "FE697B52BC0D3CE14432BA036A92E65B"
+                        + "BB52280990A2FA27883998D72AF30161",
                 "0000000299",
-                "BFAB388BDCB238E9F9C98D6A878304F0" +
-                        "4D30C82556375AC507A7A852790F4674"
+                "BFAB388BDCB238E9F9C98D6A878304F0"
+                        + "4D30C82556375AC507A7A852790F4674"
                 ));
     }
     
@@ -140,11 +144,11 @@ public class KeyDeriveTest {
 
         performTest(new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
-                "FE697B52BC0D3CE14432BA036A92E65B" +
-                        "BB52280990A2FA27883998D72AF30161",
+                "FE697B52BC0D3CE14432BA036A92E65B"
+                        + "BB52280990A2FA27883998D72AF30161",
                 "00000002AA",
-                "C7CFD9CD75FE793A586A542D87E0D139" +
-                        "6F1134A104BB1A9190B8C90ADA3DDF37"
+                "C7CFD9CD75FE793A586A542D87E0D139"
+                        + "6F1134A104BB1A9190B8C90ADA3DDF37"
         ));
     }
     
@@ -154,11 +158,11 @@ public class KeyDeriveTest {
 
         performTest(new TestCase(
                 EncryptionType.AES256_CTS_HMAC_SHA1_96,
-                "FE697B52BC0D3CE14432BA036A92E65B" +
-                        "BB52280990A2FA27883998D72AF30161",
+                "FE697B52BC0D3CE14432BA036A92E65B"
+                        + "BB52280990A2FA27883998D72AF30161",
                 "0000000255",
-                "97151B4C76945063E2EB0529DC067D97" +
-                        "D7BBA90776D8126D91F34F3101AEA8BA"
+                "97151B4C76945063E2EB0529DC067D97"
+                        + "D7BBA90776D8126D91F34F3101AEA8BA"
                 ));
     }
     
@@ -196,11 +200,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_CAMELLIA256_CTS_CMAC_299() throws Exception {
         performTest(new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
-                "B9D6828B2056B7BE656D88A123B1FAC6" +
-                        "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
+                "B9D6828B2056B7BE656D88A123B1FAC6"
+                        + "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
                 "0000000299",
-                "E467F9A9552BC7D3155A6220AF9C1922" +
-                        "0EEED4FF78B0D1E6A1544991461A9E50"
+                "E467F9A9552BC7D3155A6220AF9C1922"
+                        + "0EEED4FF78B0D1E6A1544991461A9E50"
                 ));
     }
     
@@ -208,11 +212,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_CAMELLIA256_CTS_CMAC_2AA() throws Exception {
         performTest(new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
-                "B9D6828B2056B7BE656D88A123B1FAC6" +
-                        "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
+                "B9D6828B2056B7BE656D88A123B1FAC6"
+                        + "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
                 "00000002AA",
-                "412AEFC362A7285FC3966C6A5181E760" +
-                        "5AE675235B6D549FBFC9AB6630A4C604"
+                "412AEFC362A7285FC3966C6A5181E760"
+                        + "5AE675235B6D549FBFC9AB6630A4C604"
                 ));
     }
     
@@ -220,11 +224,11 @@ public class KeyDeriveTest {
     public void testKeyDerive_CAMELLIA256_CTS_CMAC_255() throws Exception {
         performTest(new TestCase(
                 EncryptionType.CAMELLIA256_CTS_CMAC,
-                "B9D6828B2056B7BE656D88A123B1FAC6" +
-                        "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
+                "B9D6828B2056B7BE656D88A123B1FAC6"
+                        + "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
                 "0000000255",
-                "FA624FA0E523993FA388AEFDC67E67EB" +
-                        "CD8C08E8A0246B1D73B0D1DD9FC582B0"
+                "FA624FA0E523993FA388AEFDC67E67EB"
+                        + "CD8C08E8A0246B1D73B0D1DD9FC582B0"
                 ));
     }
 
@@ -258,7 +262,7 @@ public class KeyDeriveTest {
         
         DkKeyMaker km = getKeyMaker(testCase.encType);
         outkey = km.dk(inkey, constant);
-        if (! Arrays.equals(answer, outkey)) {
+        if (!Arrays.equals(answer, outkey)) {
             System.err.println("failed with:");
             System.err.println("outKey:" + HexUtil.bytesToHex(outkey));
             System.err.println("answer:" + testCase.answer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java
index d9e78f1..0faa83c 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java
@@ -30,12 +30,13 @@ import static org.junit.Assume.assumeTrue;
 
 public class PrfTest {
     private static void performTest(TestCase testCase) throws Exception {
-        byte[] keyData = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData, testCase.keyData, null);
+        byte[] keyData = EncryptionHandler.getEncHandler(testCase.encType)
+                .str2key(testCase.keyData, testCase.keyData, null);
         byte[] seed = HexUtil.hex2bytes(testCase.seed);
         byte[] answer = HexUtil.hex2bytes(testCase.answer);
         byte[] outkey = EncryptionHandler.getEncHandler(testCase.encType).prf(keyData, seed);
 
-        if (! Arrays.equals(answer, outkey)) {
+        if (!Arrays.equals(answer, outkey)) {
             System.err.println("failed with:");
             System.err.println("outKey:" + HexUtil.bytesToHex(outkey));
             System.err.println("answer:" + testCase.answer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java
index 5d0ea06..b62b89d 100644
--- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java
+++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java
@@ -136,8 +136,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 null,
-                "850BB51358548CD05E86768C" +
-                        "313E3BFEF7511937DCF72C3E",
+                "850BB51358548CD05E86768C"
+                        + "313E3BFEF7511937DCF72C3E",
                 false));
     }
 
@@ -148,8 +148,8 @@ public class String2keyTest {
                 "potatoe",
                 "WHITEHOUSE.GOVdanny",
                 null,
-                "DFCD233DD0A43204EA6DC437" +
-                        "FB15E061B02979C1F74F377A",
+                "DFCD233DD0A43204EA6DC437"
+                        + "FB15E061B02979C1F74F377A",
                 false));
     }
 
@@ -160,8 +160,8 @@ public class String2keyTest {
                 "penny",
                 "EXAMPLE.COMbuckaroo",
                 null,
-                "6D2FCDF2D6FBBC3DDCADB5DA" +
-                        "5710A23489B0D3B69D5D9D4A",
+                "6D2FCDF2D6FBBC3DDCADB5DA"
+                        + "5710A23489B0D3B69D5D9D4A",
                 false));
     }
 
@@ -172,8 +172,8 @@ public class String2keyTest {
                 toUtf8("C39F"),
                 "ATHENA.MIT.EDUJuri" + toUtf8("C5A169C487"),
                 null,
-                "16D5A40E1CE3BACB61B9DCE0" +
-                        "0470324C831973A7B952FEB0",
+                "16D5A40E1CE3BACB61B9DCE0"
+                        + "0470324C831973A7B952FEB0",
                 false));
     }
 
@@ -184,8 +184,8 @@ public class String2keyTest {
                 toUtf8("F09D849E"),
                 "EXAMPLE.COMpianist",
                 null,
-                "85763726585DBC1CCE6EC43E" +
-                        "1F751F07F1C4CBB098F40B19",
+                "85763726585DBC1CCE6EC43E"
+                        + "1F751F07F1C4CBB098F40B19",
                 false));
     }
 
@@ -277,8 +277,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "00000001",
-                "FE697B52BC0D3CE14432BA036A92E65B" +
-                        "BB52280990A2FA27883998D72AF30161",
+                "FE697B52BC0D3CE14432BA036A92E65B"
+                        + "BB52280990A2FA27883998D72AF30161",
                 true));
     }
 
@@ -291,8 +291,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "00000002",
-                "A2E16D16B36069C135D5E9D2E25F8961" +
-                        "02685618B95914B467C67622225824FF",
+                "A2E16D16B36069C135D5E9D2E25F8961"
+                        + "02685618B95914B467C67622225824FF",
                 true));
     }
 
@@ -305,8 +305,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "000004B0", // 1200
-                "55A6AC740AD17B4846941051E1E8B0A7" +
-                        "548D93B0AB30A8BC3FF16280382B8C2A",
+                "55A6AC740AD17B4846941051E1E8B0A7"
+                        + "548D93B0AB30A8BC3FF16280382B8C2A",
                 true));
     }
 
@@ -319,8 +319,8 @@ public class String2keyTest {
                 "password",
                 toUtf8("1234567878563412"),
                 "00000005",
-                "97A4E786BE20D81A382D5EBC96D5909C" +
-                        "ABCDADC87CA48F574504159F16C36E31",
+                "97A4E786BE20D81A382D5EBC96D5909C"
+                        + "ABCDADC87CA48F574504159F16C36E31",
                 true));
     }
 
@@ -333,8 +333,8 @@ public class String2keyTest {
                 "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX",
                 "pass phrase equals block size",
                 "000004B0", // 1200
-                "89ADEE3608DB8BC71F1BFBFE459486B0" +
-                        "5618B70CBAE22092534E56C553BA4B34",
+                "89ADEE3608DB8BC71F1BFBFE459486B0"
+                        + "5618B70CBAE22092534E56C553BA4B34",
                 true));
     }
 
@@ -349,8 +349,8 @@ public class String2keyTest {
                 "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX",
                 "pass phrase exceeds block size",
                 "000004B0", // 1200
-                "D78C5C9CB872A8C9DAD4697F0BB5B2D2" +
-                        "1496C82BEB2CAEDA2112FCEEA057401B",
+                "D78C5C9CB872A8C9DAD4697F0BB5B2D2"
+                        + "1496C82BEB2CAEDA2112FCEEA057401B",
                 true));
     }
 
@@ -363,8 +363,8 @@ public class String2keyTest {
                 toUtf8("F09D849E"),
                 "EXAMPLE.COMpianist",
                 "00000032", // 50
-                "4B6D9839F84406DF1F09CC166DB4B83C" +
-                        "571848B784A3D6BDC346589A3E393F9E",
+                "4B6D9839F84406DF1F09CC166DB4B83C"
+                        + "571848B784A3D6BDC346589A3E393F9E",
                 true));
     }
 
@@ -378,8 +378,8 @@ public class String2keyTest {
                 toUtf8("F09D849E"),
                 "EXAMPLE.COMpianist",
                 "00000032", // 50
-                "4B6D9839F84406DF1F09CC166DB4B83C" +
-                        "571848B784A3D6BDC346589A3E393F9E",
+                "4B6D9839F84406DF1F09CC166DB4B83C"
+                        + "571848B784A3D6BDC346589A3E393F9E",
                 false));
     }
 
@@ -468,8 +468,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "00000001",
-                "B9D6828B2056B7BE656D88A123B1FAC6" +
-                        "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
+                "B9D6828B2056B7BE656D88A123B1FAC6"
+                        + "8214AC2B727ECF5F69AFE0C4DF2A6D2C",
                 true));
     }
 
@@ -480,8 +480,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "00000002",
-                "83FC5866E5F8F4C6F38663C65C87549F" +
-                        "342BC47ED394DC9D3CD4D163ADE375E3",
+                "83FC5866E5F8F4C6F38663C65C87549F"
+                        + "342BC47ED394DC9D3CD4D163ADE375E3",
                 true));
     }
 
@@ -492,8 +492,8 @@ public class String2keyTest {
                 "password",
                 "ATHENA.MIT.EDUraeburn",
                 "000004B0", // 1200
-                "77F421A6F25E138395E837E5D85D385B" +
-                        "4C1BFD772E112CD9208CE72A530B15E6",
+                "77F421A6F25E138395E837E5D85D385B"
+                        + "4C1BFD772E112CD9208CE72A530B15E6",
                 true));
     }
 
@@ -504,8 +504,8 @@ public class String2keyTest {
                 "password",
                 toUtf8("1234567878563412"),
                 "00000005",
-                "11083A00BDFE6A41B2F19716D6202F0A" +
-                        "FA94289AFE8B27A049BD28B1D76C389A",
+                "11083A00BDFE6A41B2F19716D6202F0A"
+                        + "FA94289AFE8B27A049BD28B1D76C389A",
                 true));
     }
 
@@ -516,8 +516,8 @@ public class String2keyTest {
                 "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX",
                 "pass phrase equals block size",
                 "000004B0", // 1200
-                "119FE2A1CB0B1BE010B9067A73DB63ED" +
-                        "4665B4E53A98D178035DCFE843A6B9B0",
+                "119FE2A1CB0B1BE010B9067A73DB63ED"
+                        + "4665B4E53A98D178035DCFE843A6B9B0",
                 true));
     }
 
@@ -528,8 +528,8 @@ public class String2keyTest {
                 "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX",
                 "pass phrase exceeds block size",
                 "000004B0", // 1200
-                "614D5DFC0BA6D390B412B89AE4D5B088" +
-                        "B612B316510994679DDB4383C7126DDF",
+                "614D5DFC0BA6D390B412B89AE4D5B088"
+                        + "B612B316510994679DDB4383C7126DDF",
                 true));
     }
 
@@ -540,8 +540,8 @@ public class String2keyTest {
                 toUtf8("f09d849e"),
                 "EXAMPLE.COMpianist",
                 "00000032", // 50
-                "163B768C6DB148B4EEC7163DF5AED70E" +
-                        "206B68CEC078BC069ED68A7ED36B1ECC",
+                "163B768C6DB148B4EEC7163DF5AED70E"
+                        + "206B68CEC078BC069ED68A7ED36B1ECC",
                 true));
     }
 
@@ -553,8 +553,8 @@ public class String2keyTest {
                 toUtf8("f09d849e"),
                 "EXAMPLE.COMpianist",
                 "00000032", // 50
-                "163B768C6DB148B4EEC7163DF5AED70E" +
-                        "206B68CEC078BC069ED68A7ED36B1ECC",
+                "163B768C6DB148B4EEC7163DF5AED70E"
+                        + "206B68CEC078BC069ED68A7ED36B1ECC",
                 false));
     }
 
@@ -570,7 +570,7 @@ public class String2keyTest {
      */
     private void performTest(TestCase testCase) {
         //assertThat(EncryptionHandler.isImplemented(testCase.encType)).isTrue();
-        if (! EncryptionHandler.isImplemented(testCase.encType)) {
+        if (!EncryptionHandler.isImplemented(testCase.encType)) {
             System.err.println("Not implemented yet: " + testCase.encType.getDisplayName());
             return;
         }
@@ -589,7 +589,7 @@ public class String2keyTest {
         byte[] answer = HexUtil.hex2bytes(tc.answer);
         byte[] params = tc.param != null ? HexUtil.hex2bytes(tc.param) : null;
         EncryptionKey outkey = EncryptionHandler.string2Key(tc.password, tc.salt, params, tc.encType);
-        if (! Arrays.equals(answer, outkey.getKeyData())) {
+        if (!Arrays.equals(answer, outkey.getKeyData())) {
             System.err.println("failed with:" + tc.salt);
             System.err.println("outKey:" + HexUtil.bytesToHex(outkey.getKeyData()));
             System.err.println("answer:" + tc.answer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java b/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java
index a1e385f..9def639 100644
--- a/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java
+++ b/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java
@@ -25,7 +25,6 @@ import org.apache.kerby.kerberos.kerb.identity.KrbIdentity;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
-import org.junit.Test;
 
 import java.util.Arrays;
 import java.util.List;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java
index 70220b8..c3a7d97 100644
--- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java
+++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java
@@ -147,23 +147,22 @@ public class KrbIdentity {
     }
 
     @Override
-    public boolean equals( Object obj ) {
-        if ( this == obj ) {
+    public boolean equals(Object obj) {
+        if (this == obj) {
             return true;
         }
 
-        if ( obj == null ) {
+        if (obj == null) {
             return false;
         }
 
-        KrbIdentity other = ( KrbIdentity ) obj;
+        KrbIdentity other = (KrbIdentity) obj;
 
-        if ( principal == null ) {
-            if ( other.principal != null ) {
+        if (principal == null) {
+            if (other.principal != null) {
                 return false;
             }
-        }
-        else if ( !principal.equals( other.principal ) ) {
+        } else if (!principal.equals(other.principal)) {
             return false;
         }
 
@@ -174,8 +173,8 @@ public class KrbIdentity {
     public int hashCode() {
         final int prime = 31;
         int result = 1;
-        result = prime * result + ( ( principal == null ) ? 0 :
-                principal.hashCode() );
+        result = prime * result + ((principal == null) ? 0
+                : principal.hashCode());
         return result;
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java
index 4c1e817..b246ff7 100644
--- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java
+++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java
@@ -37,7 +37,7 @@ import java.util.List;
 public abstract class AbstractIdentityBackend
         extends Configured implements IdentityBackend {
 
-    private final static Logger logger =
+    private static Logger logger =
             LoggerFactory.getLogger(AbstractIdentityBackend.class);
 
     /**
@@ -52,7 +52,7 @@ public abstract class AbstractIdentityBackend
     /**
      * Perform the real initialization work for the backend.
      */
-    protected void doInitialize() throws KrbException {}
+    protected void doInitialize() throws KrbException { }
 
     /**
      * {@inheritDoc}
@@ -66,7 +66,7 @@ public abstract class AbstractIdentityBackend
     /**
      * Perform the real start work for the backend.
      */
-    protected void doStart() {}
+    protected void doStart() { }
 
     /**
      * {@inheritDoc}
@@ -80,7 +80,7 @@ public abstract class AbstractIdentityBackend
     /**
      * Perform the real stop work for the backend.
      */
-    protected void doStop() throws KrbException {}
+    protected void doStop() throws KrbException { }
 
     /**
      * {@inheritDoc}
@@ -94,7 +94,7 @@ public abstract class AbstractIdentityBackend
     /**
      * Perform the real release work for the backend.
      */
-    protected void doRelease() {}
+    protected void doRelease() { }
 
     /**
      * {@inheritDoc}

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java
index 21fae7e..4aca77c 100644
--- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java
+++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java
@@ -22,7 +22,11 @@ package org.apache.kerby.kerberos.kerb.identity.backend;
 import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.identity.KrbIdentity;
 
-import java.util.*;
+import java.util.ArrayList;
+import java.util.Collections;
+import java.util.LinkedHashMap;
+import java.util.List;
+import java.util.Map;
 import java.util.concurrent.ConcurrentHashMap;
 
 /**
@@ -83,7 +87,7 @@ public class MemoryIdentityBackend extends AbstractIdentityBackend {
      * {@inheritDoc}
      */
     @Override
-    protected List<String> doGetIdentities(int start, int limit) throws KrbException{
+    protected List<String> doGetIdentities(int start, int limit) throws KrbException {
         List<String> identities = getIdentities();
         if (limit == -1 || start + limit > identities.size()) {
             return identities;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java
index 5990b1d..158cda1 100644
--- a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java
+++ b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java
@@ -19,7 +19,12 @@
  */
 package org.apache.kerby.kerberos.kerb.server;
 
-import org.ietf.jgss.*;
+import org.ietf.jgss.GSSContext;
+import org.ietf.jgss.GSSCredential;
+import org.ietf.jgss.GSSException;
+import org.ietf.jgss.GSSManager;
+import org.ietf.jgss.GSSName;
+import org.ietf.jgss.Oid;
 import org.junit.Assert;
 import org.junit.Test;
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java
index 65d9d07..ae0c7fe 100644
--- a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java
+++ b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java
@@ -49,7 +49,7 @@ public abstract class KdcTestBase {
         if (basedir == null) {
             basedir = new File(".").getCanonicalPath();
         }
-        File targetdir= new File(basedir, "target");
+        File targetdir = new File(basedir, "target");
         testDir = new File(targetdir, "tmp");
         testDir.mkdirs();
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java
index 48c79d6..b656d96 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java
@@ -25,7 +25,7 @@ public enum KdcConfigKey implements SectionConfigKey {
     KRB_DEBUG(true),
     KDC_SERVICE_NAME("KDC-Server"),
     KDC_IDENTITY_BACKEND,
-    KDC_HOST("127.0.0.1", "kdcdefaults"),// NOPMD
+    KDC_HOST("127.0.0.1", "kdcdefaults"), // NOPMD
     KDC_PORT(null, "kdcdefaults"),
     KDC_ALLOW_TCP(true, "kdcdefaults"),
     KDC_ALLOW_UDP(true, "kdcdefaults"),
@@ -47,7 +47,7 @@ public enum KdcConfigKey implements SectionConfigKey {
     RENEWABLE_ALLOWED(true),
     VERIFY_BODY_CHECKSUM(true),
     ENCRYPTION_TYPES(
-        new String[] { "aes128-cts-hmac-sha1-96", "des3-cbc-sha1-kd"}
+        new String[] {"aes128-cts-hmac-sha1-96", "des3-cbc-sha1-kd"}
     ),
     RESTRICT_ANONYMOUS_TO_TGT(false, "kdcdefaults"),
     KDC_MAX_DGRAM_REPLY_SIZE(4096, "kdcdefaults");

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java
index 6ca1df7..eec8cc7 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java
@@ -85,7 +85,7 @@ public class KdcHandler {
             kdcRequest.process();
             krbResponse = kdcRequest.getReply();
         } catch (KrbException e) {
-            if(e instanceof KdcRecoverableException) {
+            if (e instanceof KdcRecoverableException) {
                 krbResponse = handleRecoverableException(
                         (KdcRecoverableException) e, kdcRequest);
             } else {
@@ -118,7 +118,7 @@ public class KdcHandler {
         error.setSusec(100);
         error.setErrorCode(e.getKrbError().getErrorCode());
         error.setRealm(kdcContext.getKdcRealm());
-        if(kdcRequest != null) {
+        if (kdcRequest != null) {
             error.setSname(kdcRequest.getKdcReq().getReqBody().getCname());
         } else {
             error.setSname(new PrincipalName("NONE"));

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java
index b663887..c73b800 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java
@@ -36,8 +36,7 @@ public enum KdcServerOption implements KOption {
     ALLOW_UDP("allow udp", KOptionType.BOOL),
     KDC_UDP_PORT("kdc udp port", KOptionType.INT),
     WORK_DIR("work dir", KOptionType.DIR),
-    ENABLE_DEBUG("enable debug", KOptionType.BOOL),
-    ;
+    ENABLE_DEBUG("enable debug", KOptionType.BOOL);
 
     private String name;
     private KOptionType type;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java
index 158f05c..24b7638 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java
@@ -33,7 +33,7 @@ import java.net.InetSocketAddress;
  */
 public final class KdcUtil {
 
-    private KdcUtil() {}
+    private KdcUtil() { }
 
     public static KdcConfig getKdcConfig(File confDir) throws KrbException {
         File kdcConfFile = new File(confDir, "kdc.conf");

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java
index 6b21f0b..50b6710 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java
@@ -52,8 +52,8 @@ public class DefaultKdcHandler extends KdcHandler implements Runnable {
                 handleMessage(message);
             } catch (IOException e) {
                 transport.release();
-                logger.debug("Transport or decoding error occurred, " +
-                        "disconnecting abnormally", e);
+                logger.debug("Transport or decoding error occurred, "
+                        + "disconnecting abnormally", e);
                 break;
             }
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java
index 26e0127..377136c 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java
@@ -45,7 +45,7 @@ public class EncTsPreauth extends AbstractPreauthPlugin {
                           PaDataEntry paData) throws KrbException {
         EncryptedData encData = KrbCodec.decode(paData.getPaDataValue(), EncryptedData.class);
         EncryptionKey clientKey = kdcRequest.getClientKey(encData.getEType());
-        if(clientKey == null) {
+        if (clientKey == null) {
             throw new KrbException(KrbErrorCode.KDC_ERR_ETYPE_NOSUPP);
         }
         PaEncTsEnc timestamp = EncryptionUtil.unseal(encData, clientKey,

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java
index 49e368a..44bddf9 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java
@@ -30,7 +30,12 @@ import org.apache.kerby.kerberos.kerb.server.preauth.AbstractPreauthPlugin;
 import org.apache.kerby.kerberos.kerb.server.request.AsRequest;
 import org.apache.kerby.kerberos.kerb.server.request.KdcRequest;
 import org.apache.kerby.kerberos.kerb.server.request.TgsRequest;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.AuthToken;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbToken;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataType;
 import org.apache.kerby.kerberos.kerb.spec.pa.token.PaTokenRequest;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java
index dc766d8..c5ce7e0 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java
@@ -19,8 +19,7 @@
  */
 package org.apache.kerby.kerberos.kerb.server.replay;
 
-public interface CacheService
-{
+public interface CacheService {
     boolean checkAndCache(RequestRecord request);
     void clear();
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java
index 822674f..d476a37 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java
@@ -19,8 +19,7 @@
  */
 package org.apache.kerby.kerberos.kerb.server.replay;
 
-public class ReplayCheckServiceImpl implements ReplayCheckService
-{
+public class ReplayCheckServiceImpl implements ReplayCheckService {
     private CacheService cacheService;
 
     public ReplayCheckServiceImpl(CacheService cacheService) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java
index 813c496..33978b6 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java
@@ -25,8 +25,19 @@ import org.apache.kerby.kerberos.kerb.common.EncryptionUtil;
 import org.apache.kerby.kerberos.kerb.identity.KrbIdentity;
 import org.apache.kerby.kerberos.kerb.server.KdcContext;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
-import org.apache.kerby.kerberos.kerb.spec.kdc.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReq;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReqEntry;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReqType;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+import org.apache.kerby.kerberos.kerb.spec.kdc.AsRep;
+import org.apache.kerby.kerberos.kerb.spec.kdc.AsReq;
+import org.apache.kerby.kerberos.kerb.spec.kdc.EncAsRepPart;
+import org.apache.kerby.kerberos.kerb.spec.kdc.EncKdcRepPart;
+import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
 import org.apache.kerby.kerberos.kerb.spec.ticket.TicketFlag;
 
@@ -45,7 +56,7 @@ public class AsRequest extends KdcRequest {
         } else {
             clientPrincipal = request.getReqBody().getCname();
         }
-        if(clientPrincipal == null) {
+        if (clientPrincipal == null) {
             throw new KrbException(KrbErrorCode.KDC_ERR_C_PRINCIPAL_UNKNOWN);
         }
         String clientRealm = request.getReqBody().getRealm();
@@ -62,7 +73,7 @@ public class AsRequest extends KdcRequest {
             clientEntry = getEntry(clientPrincipal.getName());
         }
 
-        if(clientEntry == null) {
+        if (clientEntry == null) {
             throw new KrbException(KrbErrorCode.KDC_ERR_C_PRINCIPAL_UNKNOWN);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java
index af75163..fddb691 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java
@@ -36,7 +36,20 @@ import org.apache.kerby.kerberos.kerb.server.preauth.PreauthContext;
 import org.apache.kerby.kerberos.kerb.server.preauth.PreauthHandler;
 import org.apache.kerby.kerberos.kerb.spec.ap.ApReq;
 import org.apache.kerby.kerberos.kerb.spec.ap.Authenticator;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.AuthToken;
+import org.apache.kerby.kerberos.kerb.spec.base.CheckSum;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2Entry;
+import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfoEntry;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbError;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbMessage;
+import org.apache.kerby.kerberos.kerb.spec.base.MethodData;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.fast.ArmorType;
 import org.apache.kerby.kerberos.kerb.spec.fast.KrbFastArmor;
 import org.apache.kerby.kerberos.kerb.spec.fast.KrbFastArmoredReq;
@@ -149,7 +162,7 @@ public abstract class KdcRequest {
 
                 // TODO: get checksumed date in stream
                 CheckSum checkSum = fastArmoredReq.getReqChecksum();
-                if(checkSum == null) {
+                if (checkSum == null) {
                     throw new KrbException(KrbErrorCode.KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED);
                 }
                 CheckSumHandler.verifyWithKey(checkSum, getKdcReq().getReqBody().encode(),

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java
index f3a987f..8510b40 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java
@@ -43,7 +43,7 @@ public class ServiceTickertIssuer extends TickertIssuer {
 
     @Override
     protected PrincipalName getclientPrincipal() {
-        if(token != null) {
+        if (token != null) {
             return new PrincipalName(token.getSubject());
         }
         return tgtTicket.getEncPart().getCname();
@@ -51,7 +51,7 @@ public class ServiceTickertIssuer extends TickertIssuer {
 
     @Override
     protected TransitedEncoding getTransitedEncoding() {
-        if(token != null) {
+        if (token != null) {
             return super.getTransitedEncoding();
         }
         return tgtTicket.getEncPart().getTransited();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java
index 28c4790..078f881 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java
@@ -30,8 +30,21 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.ap.ApOption;
 import org.apache.kerby.kerberos.kerb.spec.ap.ApReq;
 import org.apache.kerby.kerberos.kerb.spec.ap.Authenticator;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
-import org.apache.kerby.kerberos.kerb.spec.kdc.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.KrbMessageType;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReq;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReqEntry;
+import org.apache.kerby.kerberos.kerb.spec.base.LastReqType;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+import org.apache.kerby.kerberos.kerb.spec.kdc.EncKdcRepPart;
+import org.apache.kerby.kerberos.kerb.spec.kdc.EncTgsRepPart;
+import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq;
+import org.apache.kerby.kerberos.kerb.spec.kdc.TgsRep;
+import org.apache.kerby.kerberos.kerb.spec.kdc.TgsReq;
 import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry;
 import org.apache.kerby.kerberos.kerb.spec.ticket.EncTicketPart;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
@@ -136,12 +149,12 @@ public class TgsRequest extends KdcRequest {
         if (startTime == null) {
             startTime = tgtTicket.getEncPart().getAuthTime();
         }
-        if (! startTime.lessThan(now)) {
+        if (!startTime.lessThan(now)) {
             throw new KrbException(KrbErrorCode.KRB_AP_ERR_TKT_NYV);
         }
 
         KerberosTime endTime = tgtTicket.getEncPart().getEndTime();
-        if (! endTime.greaterThan(now)) {
+        if (!endTime.greaterThan(now)) {
             throw new KrbException(KrbErrorCode.KRB_AP_ERR_TKT_EXPIRED);
         }
 
@@ -168,7 +181,7 @@ public class TgsRequest extends KdcRequest {
         reply.setEncPart(encKdcRepPart);
 
         EncryptionKey sessionKey;
-        if(getToken() != null) {
+        if (getToken() != null) {
             sessionKey = getSessionKey();
         } else {
             sessionKey = getTgtSessionKey();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java
index 8dce0d3..f9c98dc 100644
--- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java
+++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java
@@ -26,7 +26,14 @@ import org.apache.kerby.kerberos.kerb.crypto.EncryptionHandler;
 import org.apache.kerby.kerberos.kerb.server.KdcConfig;
 import org.apache.kerby.kerberos.kerb.server.KdcContext;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+import org.apache.kerby.kerberos.kerb.spec.base.TransitedEncoding;
+import org.apache.kerby.kerberos.kerb.spec.base.TransitedEncodingType;
 import org.apache.kerby.kerberos.kerb.spec.kdc.KdcOption;
 import org.apache.kerby.kerberos.kerb.spec.kdc.KdcOptions;
 import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq;
@@ -126,8 +133,8 @@ public abstract class TickertIssuer {
         encTicketPart.setAuthTime(now);
 
         KerberosTime krbStartTime = request.getReqBody().getFrom();
-        if (krbStartTime == null || krbStartTime.lessThan(now) ||
-                krbStartTime.isInClockSkew(config.getAllowableClockSkew())) {
+        if (krbStartTime == null || krbStartTime.lessThan(now)
+                || krbStartTime.isInClockSkew(config.getAllowableClockSkew())) {
             krbStartTime = now;
         }
         if (krbStartTime.greaterThan(now)

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java b/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java
index 0eaafaf..8f15ede 100644
--- a/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java
+++ b/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java
@@ -57,10 +57,10 @@ public class SimpleKdcTest {
         SocketAddress sa = new InetSocketAddress(serverHost, serverPort);
         socketChannel.connect(sa);
 
-        String BAD_KRB_MESSAGE = "Hello World!";
-        ByteBuffer writeBuffer = ByteBuffer.allocate(4 + BAD_KRB_MESSAGE.getBytes().length);
-        writeBuffer.putInt(BAD_KRB_MESSAGE.getBytes().length);
-        writeBuffer.put(BAD_KRB_MESSAGE.getBytes());
+        String badKrbMessage = "Hello World!";
+        ByteBuffer writeBuffer = ByteBuffer.allocate(4 + badKrbMessage.getBytes().length);
+        writeBuffer.putInt(badKrbMessage.getBytes().length);
+        writeBuffer.put(badKrbMessage.getBytes());
         writeBuffer.flip();
 
         socketChannel.write(writeBuffer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java
index 937200d..9584a00 100644
--- a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java
+++ b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java
@@ -42,7 +42,7 @@ import java.util.Set;
  */
 public final class JaasKrbUtil {
 
-    private JaasKrbUtil() {}
+    private JaasKrbUtil() { }
 
     public static boolean enableDebug = true;
 


[2/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Posted by pl...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/Krb5Conf.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/Krb5Conf.java b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/Krb5Conf.java
index 780574d..6b5fcd0 100644
--- a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/Krb5Conf.java
+++ b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/Krb5Conf.java
@@ -37,8 +37,8 @@ public class Krb5Conf {
 
         content = content.replaceAll("_REALM_", "" + setting.getKdcRealm());
 
-        int kdcPort = setting.allowUdp() ? setting.getKdcUdpPort() :
-                setting.getKdcTcpPort();
+        int kdcPort = setting.allowUdp() ? setting.getKdcUdpPort()
+                : setting.getKdcTcpPort();
         content = content.replaceAll("_PORT_",
                 String.valueOf(kdcPort));
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbInputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbInputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbInputStream.java
index 18e5bd8..ca54db3 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbInputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbInputStream.java
@@ -28,8 +28,7 @@ import java.io.DataInputStream;
 import java.io.IOException;
 import java.io.InputStream;
 
-public abstract class KrbInputStream extends DataInputStream
-{
+public abstract class KrbInputStream extends DataInputStream {
     public KrbInputStream(InputStream in) {
         super(in);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbOutputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbOutputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbOutputStream.java
index 0e49bac..69686dc 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbOutputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/KrbOutputStream.java
@@ -27,8 +27,7 @@ import java.io.DataOutputStream;
 import java.io.IOException;
 import java.io.OutputStream;
 
-public abstract class KrbOutputStream extends DataOutputStream
-{
+public abstract class KrbOutputStream extends DataOutputStream {
     public KrbOutputStream(OutputStream out) {
         super(out);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheInputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheInputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheInputStream.java
index 5a7e52c..ff685a1 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheInputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheInputStream.java
@@ -24,7 +24,12 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationData;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationDataEntry;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationType;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddrType;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddress;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.NameType;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
 import org.apache.kerby.kerberos.kerb.spec.ticket.TicketFlags;
 
@@ -33,8 +38,7 @@ import java.io.InputStream;
 import java.util.ArrayList;
 import java.util.List;
 
-public class CredCacheInputStream extends KrbInputStream
-{
+public class CredCacheInputStream extends KrbInputStream {
     public CredCacheInputStream(InputStream in) {
         super(in);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheOutputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheOutputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheOutputStream.java
index ee8ca3d..75e720d 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheOutputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredCacheOutputStream.java
@@ -23,7 +23,10 @@ import org.apache.kerby.kerberos.kerb.KrbOutputStream;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationData;
 import org.apache.kerby.kerberos.kerb.spec.ad.AuthorizationDataEntry;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddress;
+import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
 import org.apache.kerby.kerberos.kerb.spec.ticket.TicketFlags;
 
@@ -31,8 +34,7 @@ import java.io.IOException;
 import java.io.OutputStream;
 import java.util.List;
 
-public class CredCacheOutputStream extends KrbOutputStream
-{
+public class CredCacheOutputStream extends KrbOutputStream {
     public CredCacheOutputStream(OutputStream out) {
         super(out);
     }
@@ -47,7 +49,7 @@ public class CredCacheOutputStream extends KrbOutputStream
 
         int numComponents = nameComponents.size();
         if (version == CredentialCache.FCC_FVNO_1) {
-            numComponents ++;
+            numComponents++;
         }
         writeInt(numComponents);
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredentialCache.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredentialCache.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredentialCache.java
index fb59eef..bf8f4cb 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredentialCache.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/ccache/CredentialCache.java
@@ -23,7 +23,12 @@ import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.TgtTicket;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
 
-import java.io.*;
+import java.io.File;
+import java.io.FileInputStream;
+import java.io.FileOutputStream;
+import java.io.IOException;
+import java.io.InputStream;
+import java.io.OutputStream;
 import java.util.ArrayList;
 import java.util.List;
 
@@ -163,7 +168,7 @@ public class CredentialCache implements KrbCredentialCache {
 
     @Override
     public void load(File ccacheFile) throws IOException {
-        if (! ccacheFile.exists() || ! ccacheFile.canRead()) {
+        if (!ccacheFile.exists() || !ccacheFile.canRead()) {
             throw new IllegalArgumentException("Invalid ccache file: "
                     + ccacheFile.getAbsolutePath());
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/Keytab.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/Keytab.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/Keytab.java
index a04687e..2a50413 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/Keytab.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/Keytab.java
@@ -19,6 +19,10 @@
  */
 package org.apache.kerby.kerberos.kerb.keytab;
 
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
+
 import java.io.File;
 import java.io.FileInputStream;
 import java.io.FileOutputStream;
@@ -31,10 +35,6 @@ import java.util.Iterator;
 import java.util.List;
 import java.util.Map;
 
-import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
-import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
-import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
-
 /**
  * Keytab management util.
  */
@@ -71,8 +71,8 @@ public final class Keytab implements KrbKeytab {
     @Override
     public void removeKeytabEntries(PrincipalName principal, int kvno) {
         List<KeytabEntry> entries = getKeytabEntries(principal);
-        for(KeytabEntry entry : entries) {
-            if(entry.getKvno() == kvno) {
+        for (KeytabEntry entry : entries) {
+            if (entry.getKvno() == kvno) {
                 removeKeytabEntry(entry);
             }
         }
@@ -136,7 +136,7 @@ public final class Keytab implements KrbKeytab {
 
     @Override
     public void load(File keytabFile) throws IOException {
-        if (! keytabFile.exists() || ! keytabFile.canRead()) {
+        if (!keytabFile.exists() || !keytabFile.canRead()) {
             throw new IllegalArgumentException("Invalid keytab file: " + keytabFile.getAbsolutePath());
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabEntry.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabEntry.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabEntry.java
index c9ad3ca..1ccec6f 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabEntry.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabEntry.java
@@ -26,8 +26,7 @@ import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import java.io.ByteArrayOutputStream;
 import java.io.IOException;
 
-public class KeytabEntry
-{
+public class KeytabEntry {
     private PrincipalName principal;
     private KerberosTime timestamp;
     private int kvno;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabInputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabInputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabInputStream.java
index 8f91bb9..bd2d1ac 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabInputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabInputStream.java
@@ -31,8 +31,7 @@ import java.io.InputStream;
 import java.util.ArrayList;
 import java.util.List;
 
-public class KeytabInputStream extends KrbInputStream
-{
+public class KeytabInputStream extends KrbInputStream {
     public KeytabInputStream(InputStream in) {
         super(in);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabOutputStream.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabOutputStream.java b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabOutputStream.java
index 0c8ed32..3fe2280 100644
--- a/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabOutputStream.java
+++ b/kerby-kerb/kerb-util/src/main/java/org/apache/kerby/kerberos/kerb/keytab/KeytabOutputStream.java
@@ -27,8 +27,7 @@ import java.io.IOException;
 import java.io.OutputStream;
 import java.util.List;
 
-public class KeytabOutputStream extends KrbOutputStream
-{
+public class KeytabOutputStream extends KrbOutputStream {
     public KeytabOutputStream(OutputStream out) {
         super(out);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/EncryptionTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/EncryptionTest.java b/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/EncryptionTest.java
index 37222bc..159fc8d 100644
--- a/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/EncryptionTest.java
+++ b/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/EncryptionTest.java
@@ -19,14 +19,18 @@
  */
 package org.apache.kerby.kerberos.kerb.util;
 
+import org.apache.kerby.kerberos.kerb.KrbCodec;
 import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.ccache.CredentialCache;
 import org.apache.kerby.kerberos.kerb.crypto.EncryptionHandler;
 import org.apache.kerby.kerberos.kerb.keytab.Keytab;
-import org.apache.kerby.kerberos.kerb.spec.base.*;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
+import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
+import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage;
+import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 import org.apache.kerby.kerberos.kerb.spec.ticket.EncTicketPart;
 import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket;
-import org.apache.kerby.kerberos.kerb.KrbCodec;
 import org.junit.Before;
 import org.junit.Test;
 
@@ -108,7 +112,7 @@ public class EncryptionTest {
         Ticket ticket = getTicket();
         EncryptionType keyType = ticket.getEncryptedEncPart().getEType();
         EncryptionKey key = getServerKey(keyType);
-        if (! EncryptionHandler.isImplemented(keyType)) {
+        if (!EncryptionHandler.isImplemented(keyType)) {
             System.err.println("Key type not supported yet: " + keyType.getName());
             return;
         }
@@ -126,7 +130,7 @@ public class EncryptionTest {
 
         byte[] decrypted2 = EncryptionHandler.decrypt(
                 encrypted, key, KeyUsage.KDC_REP_TICKET);
-        if (! Arrays.equals(decrypted, decrypted2)) {
+        if (!Arrays.equals(decrypted, decrypted2)) {
             System.err.println("Encryption checking failed after decryption for key type: "
                     + keyType.getName());
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/KeysTest.java
----------------------------------------------------------------------
diff --git a/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/KeysTest.java b/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/KeysTest.java
index 695a41b..735088e 100644
--- a/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/KeysTest.java
+++ b/kerby-kerb/kerb-util/src/test/java/org/apache/kerby/kerberos/kerb/util/KeysTest.java
@@ -73,7 +73,7 @@ public class KeysTest {
             if (EncryptionHandler.isImplemented(keyType)) {
                 EncryptionKey genKey = EncryptionHandler.string2Key(principal.getName(),
                         TEST_PASSWORD, keyType);
-                if(! ke.getKey().equals(genKey)) {
+                if (!ke.getKey().equals(genKey)) {
                     fail("str2key failed for key type: " + keyType.getName());
                     //System.err.println("str2key failed for key type: " + keyType.getName());
                 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenDecoder.java
----------------------------------------------------------------------
diff --git a/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenDecoder.java b/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenDecoder.java
index 374026f..6d64323 100644
--- a/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenDecoder.java
+++ b/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenDecoder.java
@@ -68,7 +68,7 @@ public class JwtTokenDecoder implements TokenDecoder {
             PlainJWT plainObject = (PlainJWT) jwt;
             try {
 
-                if(verifyToken(jwt)) {
+                if (verifyToken(jwt)) {
                     return new JwtAuthToken(plainObject.getJWTClaimsSet());
                 } else {
                     return null;
@@ -93,7 +93,7 @@ public class JwtTokenDecoder implements TokenDecoder {
                 }
             } else {
                 try {
-                    if(verifyToken(encryptedJWT)) {
+                    if (verifyToken(encryptedJWT)) {
                         return new JwtAuthToken(encryptedJWT.getJWTClaimsSet());
                     } else {
                         return null;
@@ -185,11 +185,11 @@ public class JwtTokenDecoder implements TokenDecoder {
         boolean valid = false;
         try {
             List<String> tokenAudiences = jwtToken.getJWTClaimsSet().getAudience();
-            if(audiences == null) {
+            if (audiences == null) {
                 valid = true;
             } else {
-                for(String audience : tokenAudiences) {
-                    if(audiences.contains(audience)) {
+                for (String audience : tokenAudiences) {
+                    if (audiences.contains(audience)) {
                         valid = true;
                         break;
                     }
@@ -205,7 +205,7 @@ public class JwtTokenDecoder implements TokenDecoder {
         boolean valid = false;
         try {
             Date expire = jwtToken.getJWTClaimsSet().getExpirationTime();
-            if(expire != null && new Date().before(expire)) {
+            if (expire != null && new Date().before(expire)) {
                 valid = true;
             }
         } catch (ParseException e) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenEncoder.java
----------------------------------------------------------------------
diff --git a/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenEncoder.java b/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenEncoder.java
index 61e994b..e318e95 100644
--- a/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenEncoder.java
+++ b/kerby-provider/token-provider/src/main/java/org/apache/kerby/kerberos/provider/token/JwtTokenEncoder.java
@@ -59,7 +59,7 @@ public class JwtTokenEncoder implements TokenEncoder {
 
     @Override
     public String encodeAsString(AuthToken token) throws KrbException {
-        if (! (token instanceof JwtAuthToken) ) {
+        if (!(token instanceof JwtAuthToken)) {
             throw new KrbException("Unexpected AuthToken, not JwtAuthToken");
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-provider/token-provider/src/test/java/org/apache/kerby/kerberos/provider/token/TokenTest.java
----------------------------------------------------------------------
diff --git a/kerby-provider/token-provider/src/test/java/org/apache/kerby/kerberos/provider/token/TokenTest.java b/kerby-provider/token-provider/src/test/java/org/apache/kerby/kerberos/provider/token/TokenTest.java
index d3fa8b2..6cb9a9c 100644
--- a/kerby-provider/token-provider/src/test/java/org/apache/kerby/kerberos/provider/token/TokenTest.java
+++ b/kerby-provider/token-provider/src/test/java/org/apache/kerby/kerberos/provider/token/TokenTest.java
@@ -84,7 +84,7 @@ public class TokenTest {
 
         TokenDecoder tokenDecoder = KrbRuntime.getTokenProvider().createTokenDecoder();
 
-        setAudience((JwtTokenDecoder)tokenDecoder, auds);
+        setAudience((JwtTokenDecoder) tokenDecoder, auds);
 
         AuthToken token2 = tokenDecoder.decodeFromString(tokenStr);
         Assertions.assertThat(token2.getSubject()).isEqualTo(SUBJECT);
@@ -99,7 +99,7 @@ public class TokenTest {
 
         TokenDecoder tokenDecoder = KrbRuntime.getTokenProvider().createTokenDecoder();
 
-        setAudience((JwtTokenDecoder)tokenDecoder, auds);
+        setAudience((JwtTokenDecoder) tokenDecoder, auds);
 
         AuthToken token2 = tokenDecoder.decodeFromBytes(tokenStr);
         Assertions.assertThat(token2.getSubject()).isEqualTo(SUBJECT);
@@ -111,8 +111,8 @@ public class TokenTest {
         TokenEncoder tokenEncoder = KrbRuntime.getTokenProvider().createTokenEncoder();
         TokenDecoder tokenDecoder = KrbRuntime.getTokenProvider().createTokenDecoder();
 
-        setEncryptKey((JwtTokenEncoder)tokenEncoder, (JwtTokenDecoder)tokenDecoder);
-        setAudience((JwtTokenDecoder)tokenDecoder, auds);
+        setEncryptKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
+        setAudience((JwtTokenDecoder) tokenDecoder, auds);
 
         String tokenStr = tokenEncoder.encodeAsString(authToken);
         Assertions.assertThat(tokenStr).isNotNull();
@@ -145,7 +145,7 @@ public class TokenTest {
 
         setSignKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
         setEncryptKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
-        setAudience((JwtTokenDecoder)tokenDecoder, auds);
+        setAudience((JwtTokenDecoder) tokenDecoder, auds);
 
         String tokenStr = tokenEncoder.encodeAsString(authToken);
         Assertions.assertThat(tokenStr).isNotNull();
@@ -165,7 +165,7 @@ public class TokenTest {
 
         setSignKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
         setEncryptKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
-        setAudience((JwtTokenDecoder)tokenDecoder, audiences);
+        setAudience((JwtTokenDecoder) tokenDecoder, audiences);
 
         String tokenStr = tokenEncoder.encodeAsString(authToken);
         Assertions.assertThat(tokenStr).isNotNull();
@@ -181,7 +181,7 @@ public class TokenTest {
         TokenEncoder tokenEncoder = KrbRuntime.getTokenProvider().createTokenEncoder();
         TokenDecoder tokenDecoder = KrbRuntime.getTokenProvider().createTokenDecoder();
 
-        setSignKey((JwtTokenEncoder)tokenEncoder, (JwtTokenDecoder)tokenDecoder);
+        setSignKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
         setEncryptKey((JwtTokenEncoder) tokenEncoder, (JwtTokenDecoder) tokenDecoder);
         setAudience((JwtTokenDecoder) tokenDecoder, auds);
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitOption.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitOption.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitOption.java
index 6ba8606..da31558 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitOption.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitOption.java
@@ -47,8 +47,7 @@ public enum KinitOption implements KOption {
     KRB5_CACHE("-c", "Kerberos 5 cache name", KOptionType.STR),
     SERVICE("-S", "service", KOptionType.STR),
     ARMOR_CACHE("-T", "armor credential cache", KOptionType.FILE),
-    XATTR("-X", "<attribute>[=<value>]", KOptionType.STR),
-    ;
+    XATTR("-X", "<attribute>[=<value>]", KOptionType.STR);
 
     private String name;
     private KOptionType type = KOptionType.NONE;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitTool.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitTool.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitTool.java
index 114193a..c512296 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitTool.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/kinit/KinitTool.java
@@ -39,37 +39,37 @@ import java.util.Scanner;
 public class KinitTool {
 
     private static final String USAGE =
-            "Usage: kinit [-V] [-l lifetime] [-s start_time]\n" +
-                    "\t\t[-r renewable_life] [-f | -F] [-p | -P] -n [-a | -A] [-C] [-E]\n" +
-                    "\t\t[-v] [-R] [-k [-i|-t keytab_file]] [-c cachename]\n" +
-                    "\t\t[-S service_name] [-T ticket_armor_cache]\n" +
-                    "\t\t[-X <attribute>[=<value>]] <principal>\n\n" +
-                    "\tDESCRIPTION:\n" +
-                    "\t\tkinit obtains and caches an initial ticket-granting ticket for principal.\n\n" +
-                    "\tOPTIONS:\n" +
-                    "\t\t-V verbose\n" +
-                    "\t\t-l lifetime\n" +
-                    "\t\t--s start time\n" +
-                    "\t\t-r renewable lifetime\n" +
-                    "\t\t-f forwardable\n" +
-                    "\t\t-F not forwardable\n" +
-                    "\t\t-p proxiable\n" +
-                    "\t\t-P not proxiable\n" +
-                    "\t\t-n anonymous\n" +
-                    "\t\t-a include addresses\n" +
-                    "\t\t-A do not include addresses\n" +
-                    "\t\t-v validate\n" +
-                    "\t\t-R renew\n" +
-                    "\t\t-C canonicalize\n" +
-                    "\t\t-E client is enterprise principal name\n" +
-                    "\t\t-k use keytab\n" +
-                    "\t\t-i use default client keytab (with -k)\n" +
-                    "\t\t-t filename of keytab to use\n" +
-                    "\t\t-c Kerberos 5 cache name\n" +
-                    "\t\t-S service\n" +
-                    "\t\t-T armor credential cache\n" +
-                    "\t\t-X <attribute>[=<value>]\n" +
-                    "\n";
+            "Usage: kinit [-V] [-l lifetime] [-s start_time]\n"
+                    + "\t\t[-r renewable_life] [-f | -F] [-p | -P] -n [-a | -A] [-C] [-E]\n"
+                    + "\t\t[-v] [-R] [-k [-i|-t keytab_file]] [-c cachename]\n"
+                    + "\t\t[-S service_name] [-T ticket_armor_cache]\n"
+                    + "\t\t[-X <attribute>[=<value>]] <principal>\n\n"
+                    + "\tDESCRIPTION:\n"
+                    + "\t\tkinit obtains and caches an initial ticket-granting ticket for principal.\n\n"
+                    + "\tOPTIONS:\n"
+                    + "\t\t-V verbose\n"
+                    + "\t\t-l lifetime\n"
+                    + "\t\t--s start time\n"
+                    + "\t\t-r renewable lifetime\n"
+                    + "\t\t-f forwardable\n"
+                    + "\t\t-F not forwardable\n"
+                    + "\t\t-p proxiable\n"
+                    + "\t\t-P not proxiable\n"
+                    + "\t\t-n anonymous\n"
+                    + "\t\t-a include addresses\n"
+                    + "\t\t-A do not include addresses\n"
+                    + "\t\t-v validate\n"
+                    + "\t\t-R renew\n"
+                    + "\t\t-C canonicalize\n"
+                    + "\t\t-E client is enterprise principal name\n"
+                    + "\t\t-k use keytab\n"
+                    + "\t\t-i use default client keytab (with -k)\n"
+                    + "\t\t-t filename of keytab to use\n"
+                    + "\t\t-c Kerberos 5 cache name\n"
+                    + "\t\t-S service\n"
+                    + "\t\t-T armor credential cache\n"
+                    + "\t\t-X <attribute>[=<value>]\n"
+                    + "\n";
 
 
     private static void printUsage(String error) {
@@ -84,9 +84,9 @@ public class KinitTool {
     private static String getPassword(String principal) {
         Console console = System.console();
         if (console == null) {
-            System.out.println("Couldn't get Console instance, " +
-                    "maybe you're running this from within an IDE. " +
-                    "Use scanner to read password.");
+            System.out.println("Couldn't get Console instance, "
+                    + "maybe you're running this from within an IDE. "
+                    + "Use scanner to read password.");
             System.out.println("Password for " + principal + ":");
             try (Scanner scanner = new Scanner(System.in)) {
                 return scanner.nextLine().trim();
@@ -105,7 +105,7 @@ public class KinitTool {
         ktOptions.add(KinitOption.CLIENT_PRINCIPAL, principal);
 
         //If not request tickets by keytab than by password.
-        if (! ktOptions.contains(KinitOption.USE_KEYTAB)) {
+        if (!ktOptions.contains(KinitOption.USE_KEYTAB)) {
             ktOptions.add(KinitOption.USE_PASSWD);
             String password = getPassword(principal);
             ktOptions.add(KinitOption.USER_PASSWD, password);
@@ -115,7 +115,7 @@ public class KinitTool {
         TgtTicket tgt = krbClient.requestTgtWithOptions(
                 ToolUtil.convertOptions(ktOptions));
 
-        if(tgt == null) {
+        if (tgt == null) {
             System.err.println("Requesting TGT failed");
             return;
         }
@@ -131,8 +131,8 @@ public class KinitTool {
         }
 
         krbClient.storeTicket(tgt, ccacheFile);
-        System.out.println("Successfully requested and stored ticket in " +
-                                    ccacheFile.getAbsolutePath());
+        System.out.println("Successfully requested and stored ticket in "
+                + ccacheFile.getAbsolutePath());
     }
 
     /**

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistOption.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistOption.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistOption.java
index adbd7d2..d4e4d31 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistOption.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistOption.java
@@ -22,7 +22,7 @@ package org.apache.kerby.kerberos.tool.klist;
 import org.apache.kerby.KOption;
 import org.apache.kerby.KOptionType;
 
-public enum KlistOption implements KOption{
+public enum KlistOption implements KOption {
     NONE("NONE"),
     CREDENTIALS_CACHE("-c", "specifies path of credentials cache", KOptionType.STR),
     KEYTAB("-k", "specifies keytab"),
@@ -35,10 +35,9 @@ public enum KlistOption implements KOption{
     CREDENTIALS_FLAGS("-f", "show credential flags"),
     EXIT_TGT_EXISTENCE("-s", "sets exit status based on valid tgt existence"),
     DISPL_ADDRESS_LIST("-a", "displays the address list"),
-    NO_REVERSE_RESOLVE("-n","do not reverse resolve"),
-    SHOW_KTAB_ENTRY_TS("-t","shows keytab entry timestamps"),
-    SHOW_KTAB_ENTRY_KEY("-K", "show keytab entry keys"),
-    ;
+    NO_REVERSE_RESOLVE("-n", "do not reverse resolve"),
+    SHOW_KTAB_ENTRY_TS("-t", "shows keytab entry timestamps"),
+    SHOW_KTAB_ENTRY_KEY("-K", "show keytab entry keys");
 
     private String name;
     private KOptionType type = KOptionType.NONE;
@@ -65,7 +64,7 @@ public enum KlistOption implements KOption{
     }
 
     public static KlistOption fromName(String name) {
-        if (name != null ) {
+        if (name != null) {
             for (KlistOption klopt : values()) {
                 if (klopt.getName().equals(name)) {
                     return (KlistOption) klopt;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistTool.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistTool.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistTool.java
index a15aaad..9359450 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistTool.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/klist/KlistTool.java
@@ -43,25 +43,25 @@ import java.util.List;
 public class KlistTool {
 
     private static  final String USAGE =
-            "Usage: klist [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] " +
-                    "[-a [-n]]] [-k [-t] [-K]] [name]\n" +
-                    "\t-c specifies credentials cache\n" +
-                    "\t-k specifies keytab\n" +
-                    "\t   (Default is credentials cache)\n" +
-                    "\t-i uses default client keytab if no name given\n" +
-                    "\t-l lists credential caches in collection\n" +
-                    "\t-A shows content of all credential caches\n" +
-                    "\t-e shows the encryption type\n" +
-                    "\t-V shows the Kerberos version and exits\n" +
-                    "\toptions for credential caches:\n" +
-                    "\t\t-d shows the submitted authorization data types\n" +
-                    "\t\t-f shows credentials flags\n" +
-                    "\t\t-s sets exit status based on valid tgt existence\n" +
-                    "\t\t-a displays the address list\n" +
-                    "\t\t\t-n do not reverse-resolve\n" +
-                    "\toptions for keytabs:\n" +
-                    "\t\t-t shows keytab entry timestamps\n" +
-                    "\t\t-K shows keytab entry keys\n";
+            "Usage: klist [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] "
+                    + "[-a [-n]]] [-k [-t] [-K]] [name]\n"
+                    + "\t-c specifies credentials cache\n"
+                    + "\t-k specifies keytab\n"
+                    + "\t   (Default is credentials cache)\n"
+                    + "\t-i uses default client keytab if no name given\n"
+                    + "\t-l lists credential caches in collection\n"
+                    + "\t-A shows content of all credential caches\n"
+                    + "\t-e shows the encryption type\n"
+                    + "\t-V shows the Kerberos version and exits\n"
+                    + "\toptions for credential caches:\n"
+                    + "\t\t-d shows the submitted authorization data types\n"
+                    + "\t\t-f shows credentials flags\n"
+                    + "\t\t-s sets exit status based on valid tgt existence\n"
+                    + "\t\t-a displays the address list\n"
+                    + "\t\t\t-n do not reverse-resolve\n"
+                    + "\toptions for keytabs:\n"
+                    + "\t\t-t shows keytab entry timestamps\n"
+                    + "\t\t-K shows keytab entry keys\n";
 
     // option "-k" hava a optional parameter, "/etc/krb5.keytab" if not specified
     private static String keytabFilePath = null;
@@ -75,7 +75,7 @@ public class KlistTool {
     private static int printCredentialCacheInfo(KOptions klOptions) {
         CredentialCache cc = new CredentialCache();
         List<Credential> credentials;
-        InputStream cis = null ;
+        InputStream cis = null;
         String error;
         String fileName = null;
 
@@ -108,9 +108,9 @@ public class KlistTool {
                 System.out.println("Valid starting\t\tExpires\t\t\tService principal");
 
                 for (Credential crd : credentials) {
-                    System.out.println( df.format(crd.getStartTime().getTime()) + "\t" +
-                                        df.format(crd.getEndTime().getTime()) + "\t" +
-                                        crd.getServerName());
+                    System.out.println(df.format(crd.getStartTime().getTime()) + "\t"
+                            + df.format(crd.getEndTime().getTime()) + "\t"
+                            + crd.getServerName());
                 }
             }
 
@@ -121,11 +121,11 @@ public class KlistTool {
 
     private static int printKeytabInfo(KOptions klOptions) {
         String[] header = new String[4];
-        header[0] = "KVNO Principal\n" +
-                "---- --------------------------------------------------------------------------";
+        header[0] = "KVNO Principal\n"
+                + "---- --------------------------------------------------------------------------";
         header[1] = header[0];
-        header[2] = "KVNO Timestamp           Principal\n" +
-                "---- ------------------- ------------------------------------------------------";
+        header[2] = "KVNO Timestamp           Principal\n"
+                + "---- ------------------- ------------------------------------------------------";
         header[3] = header[2];
         int outputIndex = 0;
         if (klOptions.contains(KlistOption.SHOW_KTAB_ENTRY_TS)) {
@@ -138,7 +138,7 @@ public class KlistTool {
         try {
             File keytabFile = new File(keytabFilePath);
             if (!keytabFile.exists()) {
-                System.out.println("klist: Key table file '" + keytabFilePath +"' not found. ");
+                System.out.println("klist: Key table file '" + keytabFilePath + "' not found. ");
                 return 0;
             }
             System.out.println(header[outputIndex]);
@@ -166,7 +166,7 @@ public class KlistTool {
             }
 
         } catch (IOException e) {
-            System.err.println("klist: Error while scan key table file '" + keytabFilePath +"'");
+            System.err.println("klist: Error while scan key table file '" + keytabFilePath + "'");
         }
         return 0;
     }
@@ -213,7 +213,7 @@ public class KlistTool {
                 }
             }
 
-            if ( error != null ) {
+            if (error != null) {
                 printUsage(error);
             }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenCache.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenCache.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenCache.java
index 7583121..e88085b 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenCache.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenCache.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby.kerberos.tool.token;
 
-import java.io.*;
+
+import java.io.BufferedReader;
+import java.io.File;
+import java.io.FileReader;
+import java.io.FileWriter;
+import java.io.IOException;
+import java.io.Writer;
 
 public class TokenCache {
     private static final String DEFAULT_TOKEN_CACHE_PATH = ".tokenauth";
@@ -28,7 +34,7 @@ public class TokenCache {
     public static String readToken(String tokenCacheFile) {
         File cacheFile = null;
 
-        if (tokenCacheFile != null && ! tokenCacheFile.isEmpty()) {
+        if (tokenCacheFile != null && !tokenCacheFile.isEmpty()) {
             cacheFile = new File(tokenCacheFile);
             if (!cacheFile.exists()) {
                 throw new RuntimeException("Invalid token cache specified: " + tokenCacheFile);
@@ -49,7 +55,7 @@ public class TokenCache {
                 token = line;
             }
         } catch (IOException ex) { //NOPMD
-            //
+            System.out.println(ex);
         }
 
         return token;
@@ -66,8 +72,7 @@ public class TokenCache {
             cacheFile.setReadable(false, false);
             cacheFile.setReadable(true, true);
             cacheFile.setWritable(true, true);
-        }
-        catch (IOException ioe) {
+        } catch (IOException ioe) {
             // if case of any error we just delete the cache, if user-only
             // write permissions are not properly set a security exception
             // is thrown and the file will be deleted.

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenInit.java
----------------------------------------------------------------------
diff --git a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenInit.java b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenInit.java
index eb8fef5..d257f76 100644
--- a/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenInit.java
+++ b/kerby-tool/client-tool/src/main/java/org/apache/kerby/kerberos/tool/token/TokenInit.java
@@ -75,8 +75,8 @@ public class TokenInit {
         String principal, group, role = null;
 
         if (args.length != 2 && args.length != 3) {
-            System.out.println("This is a simple token issuing tool just for " +
-                    "kerb-token PoC usage\n");
+            System.out.println("This is a simple token issuing tool just for "
+                    + "kerb-token PoC usage\n");
             System.out.println("tokeninit <username> <group> [role]\n");
             System.exit(1);
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/KadminTool.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/KadminTool.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/KadminTool.java
index e8a963c..5c85e0f 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/KadminTool.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/KadminTool.java
@@ -21,7 +21,16 @@ package org.apache.kerby.kerberos.tool.kadmin;
 
 import org.apache.kerby.kerberos.kerb.KrbException;
 import org.apache.kerby.kerberos.kerb.admin.Kadmin;
-import org.apache.kerby.kerberos.tool.kadmin.command.*;
+import org.apache.kerby.kerberos.tool.kadmin.command.AddPrincipalCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.ChangePasswordCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.DeletePrincipalCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.GetPrincipalCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.KadminCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.KeytabAddCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.KeytabRemoveCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.ListPrincipalCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.ModifyPrincipalCommand;
+import org.apache.kerby.kerberos.tool.kadmin.command.RenamePrincipalCommand;
 
 import java.io.File;
 import java.util.Map;
@@ -29,78 +38,78 @@ import java.util.Scanner;
 
 public class KadminTool {
     private static final String PROMPT = KadminTool.class.getSimpleName() + ".local";
-    private static final String REQUEST_LIST = "Available " + PROMPT + " requests:\n" +
-            "\n" +
-            "add_principal, addprinc, ank\n" +
-            "                         Add principal\n" +
-            "delete_principal, delprinc\n" +
-            "                         Delete principal\n" +
-            "modify_principal, modprinc\n" +
-            "                         Modify principal\n" +
-            "rename_principal, renprinc\n" +
-            "                         Rename principal\n" +
-            "change_password, cpw     Change password\n" +
-            "get_principal, getprinc  Get principal\n" +
-            "list_principals, listprincs, get_principals, getprincs\n" +
-            "                         List principals\n" +
-            "add_policy, addpol       Add policy\n" +
-            "modify_policy, modpol    Modify policy\n" +
-            "delete_policy, delpol    Delete policy\n" +
-            "get_policy, getpol       Get policy\n" +
-            "list_policies, listpols, get_policies, getpols\n" +
-            "                         List policies\n" +
-            "get_privs, getprivs      Get privileges\n" +
-            "ktadd, xst               Add entry(s) to a keytab\n" +
-            "ktremove, ktrem          Remove entry(s) from a keytab\n" +
-            "lock                     Lock database exclusively (use with extreme caution!)\n" +
-            "unlock                   Release exclusive database lock\n" +
-            "purgekeys                Purge previously retained old keys from a principal\n" +
-            "get_strings, getstrs     Show string attributes on a principal\n" +
-            "set_string, setstr       Set a string attribute on a principal\n" +
-            "del_string, delstr       Delete a string attribute on a principal\n" +
-            "list_requests, lr, ?     List available requests.\n" +
-            "quit, exit, q            Exit program.";
+    private static final String REQUEST_LIST = "Available " + PROMPT + " requests:\n"
+            + "\n"
+            + "add_principal, addprinc, ank\n"
+            + "                         Add principal\n"
+            + "delete_principal, delprinc\n"
+            + "                         Delete principal\n"
+            + "modify_principal, modprinc\n"
+            + "                         Modify principal\n"
+            + "rename_principal, renprinc\n"
+            + "                         Rename principal\n"
+            + "change_password, cpw     Change password\n"
+            + "get_principal, getprinc  Get principal\n"
+            + "list_principals, listprincs, get_principals, getprincs\n"
+            + "                         List principals\n"
+            + "add_policy, addpol       Add policy\n"
+            + "modify_policy, modpol    Modify policy\n"
+            + "delete_policy, delpol    Delete policy\n"
+            + "get_policy, getpol       Get policy\n"
+            + "list_policies, listpols, get_policies, getpols\n"
+            + "                         List policies\n"
+            + "get_privs, getprivs      Get privileges\n"
+            + "ktadd, xst               Add entry(s) to a keytab\n"
+            + "ktremove, ktrem          Remove entry(s) from a keytab\n"
+            + "lock                     Lock database exclusively (use with extreme caution!)\n"
+            + "unlock                   Release exclusive database lock\n"
+            + "purgekeys                Purge previously retained old keys from a principal\n"
+            + "get_strings, getstrs     Show string attributes on a principal\n"
+            + "set_string, setstr       Set a string attribute on a principal\n"
+            + "del_string, delstr       Delete a string attribute on a principal\n"
+            + "list_requests, lr, ?     List available requests.\n"
+            + "quit, exit, q            Exit program.";
 
 
     private static void execute(Kadmin kadmin, String command) {
         //Omit the leading and trailing whitespace.
         command = command.trim();
-        if (command.equals("list_requests") ||
-                command.equals("lr") ||
-                command.equals("?")) {
+        if (command.equals("list_requests")
+                || command.equals("lr")
+                || command.equals("?")) {
             System.out.println(REQUEST_LIST);
             return;
         }
 
         KadminCommand executor = null;
-        if (command.startsWith("add_principal") ||
-                command.startsWith("addprinc") ||
-                command.startsWith("ank")) {
+        if (command.startsWith("add_principal")
+                || command.startsWith("addprinc")
+                || command.startsWith("ank")) {
             executor = new AddPrincipalCommand(kadmin);
-        } else if (command.startsWith("ktadd") ||
-                command.startsWith("xst")) {
+        } else if (command.startsWith("ktadd")
+                || command.startsWith("xst")) {
             executor = new KeytabAddCommand(kadmin);
-        } else if (command.startsWith("ktremove") ||
-                command.startsWith("ktrem")) {
+        } else if (command.startsWith("ktremove")
+                || command.startsWith("ktrem")) {
             executor = new KeytabRemoveCommand(kadmin);
-        } else if (command.startsWith("delete_principal") ||
-                command.startsWith("delprinc")) {
+        } else if (command.startsWith("delete_principal")
+                || command.startsWith("delprinc")) {
             executor = new DeletePrincipalCommand(kadmin);
-        } else if (command.startsWith("modify_principal") ||
-                command.startsWith("modprinc")) {
+        } else if (command.startsWith("modify_principal")
+                || command.startsWith("modprinc")) {
             executor = new ModifyPrincipalCommand(kadmin);
-        } else if (command.startsWith("rename_principal") ||
-                command.startsWith("renprinc")) {
+        } else if (command.startsWith("rename_principal")
+                || command.startsWith("renprinc")) {
             executor = new RenamePrincipalCommand(kadmin);
-        } else if (command.startsWith("change_password") ||
-                command.startsWith("cpw")) {
+        } else if (command.startsWith("change_password")
+                || command.startsWith("cpw")) {
             executor = new ChangePasswordCommand(kadmin);
-        } else if (command.startsWith("get_principal") || command.startsWith("getprinc") ||
-                command.startsWith("Get principal")) {
+        } else if (command.startsWith("get_principal") || command.startsWith("getprinc")
+                || command.startsWith("Get principal")) {
             executor = new GetPrincipalCommand(kadmin);
-        } else if (command.startsWith("list_principals") ||
-                command.startsWith("listprincs") || command.startsWith("get_principals") ||
-                command.startsWith("getprincs") || command.startsWith("List principals")) {
+        } else if (command.startsWith("list_principals")
+                || command.startsWith("listprincs") || command.startsWith("get_principals")
+                || command.startsWith("getprincs") || command.startsWith("List principals")) {
             executor = new ListPrincipalCommand(kadmin);
         }
         if (executor == null) {
@@ -120,10 +129,10 @@ public class KadminTool {
             } catch (SecurityException e) {
                 envDir = null;
             }
-            if(envDir != null) {
+            if (envDir != null) {
                 confDir = new File(envDir);
             } else {
-                confDir = new File("/etc/kerby/");// for Linux. TODO: fix for Win etc.
+                confDir = new File("/etc/kerby/"); // for Linux. TODO: fix for Win etc.
             }
         } else {
             confDir = new File(args[0]);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/ToolUtil.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/ToolUtil.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/ToolUtil.java
index 2cf2955..27668f3 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/ToolUtil.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/ToolUtil.java
@@ -27,16 +27,16 @@ import java.util.Scanner;
 
 public class ToolUtil {
 
-    public static void printUsage(String error, String USAGE) {
+    public static void printUsage(String error, String usage) {
         System.err.println(error + "\n");
-        System.err.println(USAGE);
+        System.err.println(usage);
     }
 
     public static KOptions parseOptions(String[] commands, int beginIndex, int endIndex) {
         KadminOption kOption;
         String opt, error, param;
 
-        if(beginIndex < 0) {
+        if (beginIndex < 0) {
             System.out.println("Invalid function parameter(s).");
             return null;
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/AddPrincipalCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/AddPrincipalCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/AddPrincipalCommand.java
index b728dca..7c3aa6a 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/AddPrincipalCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/AddPrincipalCommand.java
@@ -30,24 +30,25 @@ import java.util.Arrays;
 import java.util.Scanner;
 
 public class AddPrincipalCommand extends KadminCommand {
-    private static final String USAGE = "Usage: add_principal [options] principal\n" +
-            "\toptions are:\n" +
-            "\t\t[-randkey|-nokey] [-x db_princ_args]* [-expire expdate] [-pwexpire pwexpdate] [-maxlife maxtixlife]\n" +
-            "\t\t[-kvno kvno] [-policy policy] [-clearpolicy]\n" +
-            "\t\t[-pw password] [-maxrenewlife maxrenewlife]\n" +
-            "\t\t[-e keysaltlist]\n" +
-            "\t\t[{+|-}attribute]\n" +
-            "\tattributes are:\n" +
-            "\t\tallow_postdated allow_forwardable allow_tgs_req allow_renewable\n" +
-            "\t\tallow_proxiable allow_dup_skey allow_tix requires_preauth\n" +
-            "\t\trequires_hwauth needchange allow_svr password_changing_service\n" +
-            "\t\tok_as_delegate ok_to_auth_as_delegate no_auth_data_required\n" +
-            "\n" +
-            "\twhere,\n" +
-            "\t[-x db_princ_args]* - any number of database specific arguments.\n" +
-            "\t\t\tLook at each database documentation for supported arguments.\n" +
-            "\tExample:\n" +
-            "\t\tadd_principal -expire 23/04/15:01:01:01 -kvno 1 -pw mypassword test@EXAMPLE.COM";
+    private static final String USAGE = "Usage: add_principal [options] principal\n"
+            + "\toptions are:\n"
+            + "\t\t[-randkey|-nokey] [-x db_princ_args]* [-expire expdate] "
+            + "[-pwexpire pwexpdate] [-maxlife maxtixlife]\n"
+            + "\t\t[-kvno kvno] [-policy policy] [-clearpolicy]\n"
+            + "\t\t[-pw password] [-maxrenewlife maxrenewlife]\n"
+            + "\t\t[-e keysaltlist]\n"
+            + "\t\t[{+|-}attribute]\n"
+            + "\tattributes are:\n"
+            + "\t\tallow_postdated allow_forwardable allow_tgs_req allow_renewable\n"
+            + "\t\tallow_proxiable allow_dup_skey allow_tix requires_preauth\n"
+            + "\t\trequires_hwauth needchange allow_svr password_changing_service\n"
+            + "\t\tok_as_delegate ok_to_auth_as_delegate no_auth_data_required\n"
+            + "\n"
+            + "\twhere,\n"
+            + "\t[-x db_princ_args]* - any number of database specific arguments.\n"
+            + "\t\t\tLook at each database documentation for supported arguments.\n"
+            + "\tExample:\n"
+            + "\t\tadd_principal -expire 23/04/15:01:01:01 -kvno 1 -pw mypassword test@EXAMPLE.COM";
 
 
     private KOptions kOptions;
@@ -65,13 +66,13 @@ public class AddPrincipalCommand extends KadminCommand {
         }
 
         kOptions = ToolUtil.parseOptions(commands, 1, commands.length - 2);
-        if(kOptions == null) {
+        if (kOptions == null) {
             System.err.println(USAGE);
             return;
         }
         String principal = commands[commands.length - 1];
         String password;
-        if(kOptions.contains(KadminOption.PW)) {
+        if (kOptions.contains(KadminOption.PW)) {
             password = kOptions.getStringOption(KadminOption.PW);
         } else {
             password = getPassword(principal);
@@ -98,9 +99,9 @@ public class AddPrincipalCommand extends KadminCommand {
 
         Console console = System.console();
         if (console == null) {
-            System.out.println("Couldn't get Console instance, " +
-                    "maybe you're running this from within an IDE. " +
-                    "Use scanner to read password.");
+            System.out.println("Couldn't get Console instance, "
+                    + "maybe you're running this from within an IDE. "
+                    + "Use scanner to read password.");
             Scanner scanner = new Scanner(System.in);
             passwordOnce = getPassword(scanner,
                     "Enter password for principal \"" + principal + "\":");
@@ -115,7 +116,8 @@ public class AddPrincipalCommand extends KadminCommand {
         }
 
         if (!passwordOnce.equals(passwordTwice)) {
-            System.err.println("add_principal: Password mismatch while reading password for \"" + principal + "\".");
+            System.err.println("add_principal: Password mismatch while reading password for \""
+                    + principal + "\".");
             return null;
         }
         return passwordOnce;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ChangePasswordCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ChangePasswordCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ChangePasswordCommand.java
index a8dbc28..25a7c41 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ChangePasswordCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ChangePasswordCommand.java
@@ -30,8 +30,8 @@ import java.util.Arrays;
 import java.util.Scanner;
 
 public class ChangePasswordCommand extends KadminCommand {
-    private static final String USAGE = "Usage: change_password [-randkey] " +
-            "[-keepold] [-e keysaltlist] [-pw password] principal";
+    private static final String USAGE = "Usage: change_password [-randkey] "
+            + "[-keepold] [-e keysaltlist] [-pw password] principal";
 
     private KOptions kOptions;
 
@@ -42,7 +42,7 @@ public class ChangePasswordCommand extends KadminCommand {
     @Override
     public void execute(String input) {
         String[] commands = input.split("\\s");
-        String principal = commands[commands.length -1];
+        String principal = commands[commands.length - 1];
         String password;
 
         if (commands.length <= 1) {
@@ -50,9 +50,9 @@ public class ChangePasswordCommand extends KadminCommand {
             return;
         }
 
-        if (commands.length == 2) {//only principal is given
+        if (commands.length == 2) { //only principal is given
             password = getPassword(principal);
-            if(password == null) {
+            if (password == null) {
                 System.out.println("Did not get new password successfully. Please try again");
                 return;
             }
@@ -68,7 +68,7 @@ public class ChangePasswordCommand extends KadminCommand {
                 System.err.println(USAGE);
                 return;
             }
-            if (kOptions.contains(KadminOption.PW)){
+            if (kOptions.contains(KadminOption.PW)) {
                 password = kOptions.getStringOption(KadminOption.PW);
                 try {
                     getKadmin().updatePassword(principal, password);
@@ -76,7 +76,7 @@ public class ChangePasswordCommand extends KadminCommand {
                 } catch (KrbException e) {
                     System.err.println("Fail to update password. " + e.getCause());
                 }
-            } else if( kOptions.contains(KadminOption.RANDKEY)){
+            } else if (kOptions.contains(KadminOption.RANDKEY)) {
                 try {
                     getKadmin().updateKeys(principal);
                 } catch (KrbException e) {
@@ -95,9 +95,9 @@ public class ChangePasswordCommand extends KadminCommand {
 
         Console console = System.console();
         if (console == null) {
-            System.out.println("Couldn't get Console instance, " +
-                    "maybe you're running this from within an IDE. " +
-                    "Use scanner to read password.");
+            System.out.println("Couldn't get Console instance, "
+                    + "maybe you're running this from within an IDE. "
+                    + "Use scanner to read password.");
             Scanner scanner = new Scanner(System.in);
             passwordOnce = getPassword(scanner,
                     "Please enter new password  \"" + principal + "\":");

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/DeletePrincipalCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/DeletePrincipalCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/DeletePrincipalCommand.java
index efcb0a8..77d8126 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/DeletePrincipalCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/DeletePrincipalCommand.java
@@ -27,10 +27,10 @@ import java.util.Scanner;
 
 public class DeletePrincipalCommand extends KadminCommand {
 
-    private static final String USAGE = "Usage: delete_principal [options] principal\n" +
-            "This command prompts for deletion, unless the -force option is given.\n" +
-            "\toptions are:\n" +
-            "\t\t[-force]" + " no prompts for deletion.";
+    private static final String USAGE = "Usage: delete_principal [options] principal\n"
+            + "This command prompts for deletion, unless the -force option is given.\n"
+            + "\toptions are:\n"
+            + "\t\t[-force]" + " no prompts for deletion.";
 
     private Boolean force = false;
 
@@ -56,9 +56,9 @@ public class DeletePrincipalCommand extends KadminCommand {
             Console console = System.console();
             String prompt = "Are you sure want to delete the principal? (yes/no, YES/NO, y/n, Y/N) ";
             if (console == null) {
-                System.out.println("Couldn't get Console instance, " +
-                    "maybe you're running this from within an IDE. " +
-                    "Use scanner to read password.");
+                System.out.println("Couldn't get Console instance, "
+                        + "maybe you're running this from within an IDE. "
+                        + "Use scanner to read password.");
                 Scanner scanner = new Scanner(System.in);
                 reply = getReply(scanner, prompt);
             } else {
@@ -67,7 +67,7 @@ public class DeletePrincipalCommand extends KadminCommand {
             if (reply.equals("yes") || reply.equals("YES") || reply.equals("y") || reply.equals("Y")) {
                 deletePrincipal(getKadmin(), principal);
             } else if (reply.equals("no") || reply.equals("NO") || reply.equals("n") || reply.equals("N")) {
-                System.out.println("Pincipal \"" + principal + "\"  not deleted." );
+                System.out.println("Pincipal \"" + principal + "\"  not deleted.");
             } else {
                 System.err.println("Unknow request, fail to delete the principal.");
             }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/GetPrincipalCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/GetPrincipalCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/GetPrincipalCommand.java
index 1e3b95d..2b63db6 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/GetPrincipalCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/GetPrincipalCommand.java
@@ -28,8 +28,8 @@ import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
 import java.util.Map;
 
 public class GetPrincipalCommand extends KadminCommand {
-    private static final String USAGE = "Usage: getprinc principalName\n" +
-            "such as, getprinc hello@TEST.COM";
+    private static final String USAGE = "Usage: getprinc principalName\n"
+            + "such as, getprinc hello@TEST.COM";
 
     public GetPrincipalCommand(Kadmin kadmin) {
         super(kadmin);
@@ -61,12 +61,13 @@ public class GetPrincipalCommand extends KadminCommand {
         Map<EncryptionType, EncryptionKey> key = identity.getKeys();
 
         System.out.println(
-                "Principal: " + identity.getPrincipalName() + "\n" +
-                "Expiration data: " + identity.getExpireTime() + "\n" +
-                "Created time: " + identity.getCreatedTime() + "\n" +
-                "KDC flags: " + identity.getKdcFlags() + "\n" +
-                "Key version: " + identity.getKeyVersion() + "\n" +
-                "Number of keys: " + key.size()
+                "Principal: " + identity.getPrincipalName() + "\n"
+                        + "Expiration data: " + identity.getExpireTime() + "\n"
+                        + "Created time: "
+                        + identity.getCreatedTime() + "\n"
+                        + "KDC flags: " + identity.getKdcFlags() + "\n"
+                        + "Key version: " + identity.getKeyVersion() + "\n"
+                        + "Number of keys: " + key.size()
         );
 
         for (EncryptionType keyType : key.keySet()) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabAddCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabAddCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabAddCommand.java
index c130f56..9cdf9b4 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabAddCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabAddCommand.java
@@ -53,7 +53,7 @@ public class KeytabAddCommand extends KadminCommand {
                 }
                 keytabFileLocation = commands[index].trim();
 
-            } else if (!command.startsWith("-")){
+            } else if (!command.startsWith("-")) {
                 principal = command;
             }
             index++;
@@ -73,8 +73,8 @@ public class KeytabAddCommand extends KadminCommand {
             getKadmin().exportKeytab(keytabFile, principal);
             System.out.println("Done!");
         } catch (KrbException e) {
-            System.err.println("Principal \"" + principal + "\" fail to add entry to keytab." +
-                e.getCause());
+            System.err.println("Principal \"" + principal + "\" fail to add entry to keytab."
+                    + e.getCause());
         }
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabRemoveCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabRemoveCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabRemoveCommand.java
index 81dcfb2..324ef29 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabRemoveCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/KeytabRemoveCommand.java
@@ -48,7 +48,7 @@ public class KeytabRemoveCommand extends KadminCommand {
         String principal;
         String keytabFileLocation;
         String removeOption = null;
-        int lastIndex ;
+        int lastIndex;
 
         if (commands[commands.length - 1].matches("^all|old|-?\\d+$")) {
             if (commands.length < 3) {
@@ -64,14 +64,15 @@ public class KeytabRemoveCommand extends KadminCommand {
         }
         KOptions kOptions = ToolUtil.parseOptions(commands, 1, lastIndex);
 
-        if (principal == null || kOptions == null ||
-                kOptions.contains(KadminOption.K) && kOptions.contains(KadminOption.KEYTAB)) {
+        if (principal == null || kOptions == null
+                || kOptions.contains(KadminOption.K) && kOptions.contains(KadminOption.KEYTAB)) {
             System.err.println(USAGE);
             return;
         }
 
-        keytabFileLocation = kOptions.contains(KadminOption.K)?
-                kOptions.getStringOption(KadminOption.K):kOptions.getStringOption(KadminOption.KEYTAB);
+        keytabFileLocation = kOptions.contains(KadminOption.K)
+                ? kOptions.getStringOption(KadminOption.K)
+                : kOptions.getStringOption(KadminOption.KEYTAB);
 
         if (keytabFileLocation == null) {
             keytabFileLocation = DEFAULT_KEYTAB_FILE;
@@ -89,8 +90,8 @@ public class KeytabRemoveCommand extends KadminCommand {
             }
             System.out.println("Done!");
         } catch (KrbException e) {
-            System.err.println("Principal \"" + principal + "\" fail to remove entry from keytab." +
-                e.getMessage());
+            System.err.println("Principal \"" + principal + "\" fail to remove entry from keytab."
+                    + e.getMessage());
         }
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ModifyPrincipalCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ModifyPrincipalCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ModifyPrincipalCommand.java
index 86c19e3..9dbf4a6 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ModifyPrincipalCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/ModifyPrincipalCommand.java
@@ -27,13 +27,14 @@ import org.apache.kerby.kerberos.kerb.admin.KadminOption;
 import org.apache.kerby.kerberos.tool.kadmin.ToolUtil;
 
 public class ModifyPrincipalCommand extends KadminCommand {
-    private static final String USAGE = "Usage: modify_principal [options] principal\n" +
-        "\toptions are:\n" +
-        "\t\t[-expire dd/MM/yy:HH:mm:ss]\n" +
-        "\t\t[-disabled true/false]\n" +
-        "\t\t[-locked true/false]\n" +
-        "\tExample:\n" +
-        "\t\tmodify_principal -expire 23/04/15:01:01:01 -disabled false -locked true test@EXAMPLE.COM";
+    private static final String USAGE = "Usage: modify_principal [options] principal\n"
+            + "\toptions are:\n"
+            + "\t\t[-expire dd/MM/yy:HH:mm:ss]\n"
+            + "\t\t[-disabled true/false]\n"
+            + "\t\t[-locked true/false]\n"
+            + "\tExample:\n"
+            + "\t\tmodify_principal -expire 23/04/15:01:01:01 -disabled false "
+            + "-locked true test@EXAMPLE.COM";
 
     private KOptions kOptions;
     private String principal;
@@ -93,7 +94,7 @@ public class ModifyPrincipalCommand extends KadminCommand {
             }
             kOptions.add(kOption);
         }
-        if(principal == null) {
+        if (principal == null) {
             ToolUtil.printUsage("missing principal name!", USAGE);
         }
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/RenamePrincipalCommand.java
----------------------------------------------------------------------
diff --git a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/RenamePrincipalCommand.java b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/RenamePrincipalCommand.java
index 07952a5..9edac54 100644
--- a/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/RenamePrincipalCommand.java
+++ b/kerby-tool/kdc-tool/src/main/java/org/apache/kerby/kerberos/tool/kadmin/command/RenamePrincipalCommand.java
@@ -46,7 +46,7 @@ public class RenamePrincipalCommand extends KadminCommand {
         }
 
         kOptions = ToolUtil.parseOptions(commands, 1, commands.length - 3);
-        if(kOptions==null) {
+        if (kOptions == null) {
             System.err.println(USAGE);
             return;
         }
@@ -61,7 +61,7 @@ public class RenamePrincipalCommand extends KadminCommand {
             if (reply.equals("yes") || reply.equals("YES") || reply.equals("y") || reply.equals("Y")) {
                 renamePrincipal(getKadmin());
             } else if (reply.equals("no") || reply.equals("NO") || reply.equals("n") || reply.equals("N")) {
-                System.out.println("Principal \"" + oldPrincipalName + "\"  not renamed." );
+                System.out.println("Principal \"" + oldPrincipalName + "\"  not renamed.");
             } else {
                 System.err.println("Unknown response, fail to rename the principal.");
             }
@@ -71,8 +71,8 @@ public class RenamePrincipalCommand extends KadminCommand {
     public void renamePrincipal(Kadmin kadmin) {
         try {
             kadmin.renamePrincipal(oldPrincipalName, newPrincipalName);
-            System.out.println("Principal \"" + oldPrincipalName + "\" renamed to \"" +
-                newPrincipalName + "\".");
+            System.out.println("Principal \"" + oldPrincipalName + "\" renamed to \""
+                    + newPrincipalName + "\".");
         } catch (KrbException e) {
             System.err.println("Principal rename failed! Exception happened. " + e.getCause());
         }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/main/java/org/apache/kerby/config/Conf.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/main/java/org/apache/kerby/config/Conf.java b/lib/kerby-config/src/main/java/org/apache/kerby/config/Conf.java
index 7edfdef..a207f52 100644
--- a/lib/kerby-config/src/main/java/org/apache/kerby/config/Conf.java
+++ b/lib/kerby-config/src/main/java/org/apache/kerby/config/Conf.java
@@ -24,7 +24,12 @@ import org.slf4j.LoggerFactory;
 
 import java.io.File;
 import java.io.IOException;
-import java.util.*;
+import java.util.ArrayList;
+import java.util.HashMap;
+import java.util.List;
+import java.util.Map;
+import java.util.Properties;
+import java.util.Set;
 
 public class Conf implements Config {
     private static final Logger LOGGER = LoggerFactory.getLogger(Conf.class);
@@ -80,8 +85,10 @@ public class Conf implements Config {
         try {
             loader = loaderClass.newInstance();
         } catch (Exception e) {
-            LOGGER.error("Failed to create " + Conf.class.getPackage().getName() + " for " + loaderClass.getName(), e);
-            throw new RuntimeException("Failed to create " + Conf.class.getPackage().getName() + " for " + loaderClass.getName(), e);
+            LOGGER.error("Failed to create " + Conf.class.getPackage().getName()
+                    + " for " + loaderClass.getName(), e);
+            throw new RuntimeException("Failed to create "
+                    + Conf.class.getPackage().getName() + " for " + loaderClass.getName(), e);
         }
         loader.setResource(resource);
         return loader;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/main/java/org/apache/kerby/config/ConfigImpl.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/main/java/org/apache/kerby/config/ConfigImpl.java b/lib/kerby-config/src/main/java/org/apache/kerby/config/ConfigImpl.java
index 9836792..e8a5b50 100644
--- a/lib/kerby-config/src/main/java/org/apache/kerby/config/ConfigImpl.java
+++ b/lib/kerby-config/src/main/java/org/apache/kerby/config/ConfigImpl.java
@@ -20,7 +20,14 @@
  */
 package org.apache.kerby.config;
 
-import java.util.*;
+
+import java.util.ArrayList;
+import java.util.Arrays;
+import java.util.HashMap;
+import java.util.HashSet;
+import java.util.List;
+import java.util.Map;
+import java.util.Set;
 
 public class ConfigImpl implements Config {
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/main/java/org/apache/kerby/config/Resource.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/main/java/org/apache/kerby/config/Resource.java b/lib/kerby-config/src/main/java/org/apache/kerby/config/Resource.java
index eec6fdf..7973e7e 100644
--- a/lib/kerby-config/src/main/java/org/apache/kerby/config/Resource.java
+++ b/lib/kerby-config/src/main/java/org/apache/kerby/config/Resource.java
@@ -75,7 +75,7 @@ public final class Resource {
         return new Resource(jsonUrl, Format.JSON_FILE);
     }
 
-    public static Resource createMapResource(Map<String,String> mapConfig) {
+    public static Resource createMapResource(Map<String, String> mapConfig) {
         return new Resource("mapConfig", mapConfig, Format.MAP);
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/main/java/org/apache/kerby/config/XmlConfigLoader.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/main/java/org/apache/kerby/config/XmlConfigLoader.java b/lib/kerby-config/src/main/java/org/apache/kerby/config/XmlConfigLoader.java
index feab854..425cb44 100644
--- a/lib/kerby-config/src/main/java/org/apache/kerby/config/XmlConfigLoader.java
+++ b/lib/kerby-config/src/main/java/org/apache/kerby/config/XmlConfigLoader.java
@@ -21,7 +21,13 @@ package org.apache.kerby.config;
 
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
-import org.w3c.dom.*;
+import org.w3c.dom.Attr;
+import org.w3c.dom.Document;
+import org.w3c.dom.Element;
+import org.w3c.dom.NamedNodeMap;
+import org.w3c.dom.Node;
+import org.w3c.dom.NodeList;
+import org.w3c.dom.Text;
 
 import javax.xml.parsers.DocumentBuilder;
 import javax.xml.parsers.DocumentBuilderFactory;
@@ -83,7 +89,7 @@ public class XmlConfigLoader extends ConfigLoader {
                 continue;
             }
 
-            Element prop = (Element)subNode;
+            Element prop = (Element) subNode;
             String name = getElementName(prop);
             if (name == null) {
                 continue;
@@ -107,7 +113,7 @@ public class XmlConfigLoader extends ConfigLoader {
 
     private static ConfigObject loadProperty(Element ele) {
         if (ele.getFirstChild() instanceof Text) {
-            String value = ((Text)ele.getFirstChild()).getData();
+            String value = ((Text) ele.getFirstChild()).getData();
             return new ConfigObject(value);
         }
 
@@ -120,9 +126,9 @@ public class XmlConfigLoader extends ConfigLoader {
                 continue;
             }
 
-            Element valueEle = (Element)valueNode;
+            Element valueEle = (Element) valueNode;
             if ("value".equals(valueEle.getTagName()) && valueEle.hasChildNodes()) {
-                value = ((Text)valueEle.getFirstChild()).getData();
+                value = ((Text) valueEle.getFirstChild()).getData();
             }
 
             if (value != null) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/test/java/org/apache/kerby/config/ConfigImplTest.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/test/java/org/apache/kerby/config/ConfigImplTest.java b/lib/kerby-config/src/test/java/org/apache/kerby/config/ConfigImplTest.java
index d029d96..f8c927f 100644
--- a/lib/kerby-config/src/test/java/org/apache/kerby/config/ConfigImplTest.java
+++ b/lib/kerby-config/src/test/java/org/apache/kerby/config/ConfigImplTest.java
@@ -48,7 +48,7 @@ public class ConfigImplTest {
         sectionB.set("kdc", "FILE:/var/log/krb5kdc.log");
 
         assertThat(rootConfig.getString("globalConfig")).isEqualTo("true");
-        assertThat(rootConfig.getString("default_realm")).isNull();//section config should not get the global value
+        assertThat(rootConfig.getString("default_realm")).isNull(); //section config should not get the global value
 
         Config subA = rootConfig.getConfig("libdefaults");
         assertThat(subA.getString("default_realm")).isEqualTo("EXAMPLE.COM");

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-config/src/test/java/org/apache/kerby/config/IniConfigTest.java
----------------------------------------------------------------------
diff --git a/lib/kerby-config/src/test/java/org/apache/kerby/config/IniConfigTest.java b/lib/kerby-config/src/test/java/org/apache/kerby/config/IniConfigTest.java
index 7b670df..4198560 100644
--- a/lib/kerby-config/src/test/java/org/apache/kerby/config/IniConfigTest.java
+++ b/lib/kerby-config/src/test/java/org/apache/kerby/config/IniConfigTest.java
@@ -32,12 +32,12 @@ import static org.assertj.core.api.Assertions.assertThat;
 
 public class IniConfigTest {
 
-    private static final File TEST_DIR = new File(System.getProperty("test.dir","target"));
+    private static final File TEST_DIR = new File(System.getProperty("test.dir", "target"));
     private static final File TEST_FILE = new File(TEST_DIR, "test-ini-config");
 
     @Before
     public void setUp() throws IOException {
-        if (TEST_FILE.exists()){
+        if (TEST_FILE.exists()) {
             TEST_FILE.delete();
         }
         buildFile();
@@ -71,7 +71,7 @@ public class IniConfigTest {
         conf.addIniConfig(TEST_FILE);
 
         assertThat(conf.getString("default")).isEqualTo("FILE:/var/log/krb5libs.log");
-        assertThat(conf.getString("#note")).isNull();//Comments should be ignored when loading.
+        assertThat(conf.getString("#note")).isNull(); //Comments should be ignored when loading.
 
         Config config = conf.getConfig("libdefaults");
         assertThat(config.getBoolean("dns_lookup_realm")).isFalse();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/KOptions.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/KOptions.java b/lib/kerby-util/src/main/java/org/apache/kerby/KOptions.java
index 2cccdf2..eba79a2 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/KOptions.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/KOptions.java
@@ -57,7 +57,7 @@ public class KOptions {
             kopt.setValue(new File(strValue));
         } else if (kt == KOptionType.DIR) {
             File dir = new File(strValue);
-            if (! dir.exists()) {
+            if (!dir.exists()) {
                 throw new IllegalArgumentException("Invalid dir:" + strValue);
             }
             kopt.setValue(dir);
@@ -109,7 +109,7 @@ public class KOptions {
     }
 
     public KOption getOption(KOption option) {
-        if (! options.containsKey(option)) {
+        if (!options.containsKey(option)) {
             return null;
         }
 
@@ -117,7 +117,7 @@ public class KOptions {
     }
 
     public Object getOptionValue(KOption option) {
-        if (! contains(option)) {
+        if (!contains(option)) {
             return null;
         }
         return options.get(option).getValue();
@@ -135,13 +135,13 @@ public class KOptions {
         Object value = getOptionValue(option);
         if (value instanceof String) {
             String strVal = (String) value;
-            if (strVal.equalsIgnoreCase("true") ||
-                strVal.equalsIgnoreCase("yes") ||
-                strVal.equals("1")) {
+            if (strVal.equalsIgnoreCase("true")
+                    || strVal.equalsIgnoreCase("yes")
+                    || strVal.equals("1")) {
                 return true;
-            } else if (strVal.equalsIgnoreCase("false") ||
-                strVal.equalsIgnoreCase("no") ||
-                strVal.equals("0")) {
+            } else if (strVal.equalsIgnoreCase("false")
+                    || strVal.equalsIgnoreCase("no")
+                    || strVal.equals("0")) {
                 return false;
             }
         } else if (value instanceof Boolean) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/Base64.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/Base64.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/Base64.java
index 5e333ec..b384856 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/Base64.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/Base64.java
@@ -801,10 +801,8 @@ public class Base64 {
 
         long len = getEncodeLength(binaryData, CHUNK_SIZE, CHUNK_SEPARATOR);
         if (len > maxResultSize) {
-            throw new IllegalArgumentException("Input array too big, the output array would be bigger (" +
-                len +
-                ") than the specified maxium size of " +
-                maxResultSize);
+            throw new IllegalArgumentException("Input array too big, the output array would be bigger ("
+                    + len + ") than the specified maxium size of " + maxResultSize);
         }
 
         Base64 b64 = isChunked ? new Base64(urlSafe) : new Base64(0, CHUNK_SEPARATOR, urlSafe);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/lib/kerby-util/src/main/java/org/apache/kerby/util/HexUtil.java
----------------------------------------------------------------------
diff --git a/lib/kerby-util/src/main/java/org/apache/kerby/util/HexUtil.java b/lib/kerby-util/src/main/java/org/apache/kerby/util/HexUtil.java
index c57204e..39442ee 100644
--- a/lib/kerby-util/src/main/java/org/apache/kerby/util/HexUtil.java
+++ b/lib/kerby-util/src/main/java/org/apache/kerby/util/HexUtil.java
@@ -20,7 +20,7 @@
 package org.apache.kerby.util;
 
 public final class HexUtil {
-    private HexUtil() {}
+    private HexUtil() { }
 
     private static final String HEX_CHARS_STR = "0123456789ABCDEF";
     private static final char[] HEX_CHARS = HEX_CHARS_STR.toCharArray();
@@ -32,7 +32,7 @@ public final class HexUtil {
     public static String bytesToHex(byte[] bytes) {
         int len = bytes.length * 2;
         char[] hexChars = new char[len];
-        for ( int j = 0; j < bytes.length; j++ ) {
+        for (int j = 0; j < bytes.length; j++) {
             int v = bytes[j] & 0xFF;
             hexChars[j * 2] = HEX_CHARS[v >>> 4];
             hexChars[j * 2 + 1] = HEX_CHARS[v & 0x0F];


[6/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.

Posted by pl...@apache.org.
[DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning.


Project: http://git-wip-us.apache.org/repos/asf/directory-kerby/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-kerby/commit/1d312c9f
Tree: http://git-wip-us.apache.org/repos/asf/directory-kerby/tree/1d312c9f
Diff: http://git-wip-us.apache.org/repos/asf/directory-kerby/diff/1d312c9f

Branch: refs/heads/master
Commit: 1d312c9f6c5300fe647cacfa970d704c4798a670
Parents: cff4581
Author: plusplusjiajia <ji...@intel.com>
Authored: Thu Jul 9 10:55:35 2015 +0800
Committer: plusplusjiajia <ji...@intel.com>
Committed: Thu Jul 9 10:55:35 2015 +0800

----------------------------------------------------------------------
 .../org/apache/kerby/asn1/Asn1InputBuffer.java  |   2 +-
 .../org/apache/kerby/asn1/EncodingOption.java   |   4 +-
 .../apache/kerby/asn1/LimitedByteBuffer.java    |   4 +-
 .../kerby/asn1/type/AbstractAsn1Type.java       |  36 +-
 .../apache/kerby/asn1/type/Asn1BitString.java   |   5 +-
 .../apache/kerby/asn1/type/Asn1BmpString.java   |   9 +-
 .../org/apache/kerby/asn1/type/Asn1Boolean.java |   4 +-
 .../org/apache/kerby/asn1/type/Asn1Choice.java  |  15 +-
 .../apache/kerby/asn1/type/Asn1Collection.java  |   4 +-
 .../kerby/asn1/type/Asn1CollectionOf.java       |   5 +-
 .../kerby/asn1/type/Asn1CollectionType.java     |   8 +-
 .../kerby/asn1/type/Asn1GeneralString.java      |   3 +-
 .../kerby/asn1/type/Asn1GeneralizedTime.java    |   8 +-
 .../apache/kerby/asn1/type/Asn1IA5String.java   |   3 +-
 .../org/apache/kerby/asn1/type/Asn1Integer.java |   3 +-
 .../org/apache/kerby/asn1/type/Asn1Item.java    |  13 +-
 .../kerby/asn1/type/Asn1NumericsString.java     |   3 +-
 .../kerby/asn1/type/Asn1ObjectIdentifier.java   |   4 +-
 .../apache/kerby/asn1/type/Asn1OctetString.java |   3 +-
 .../kerby/asn1/type/Asn1PrintableString.java    |   3 +-
 .../apache/kerby/asn1/type/Asn1Sequence.java    |   3 +-
 .../apache/kerby/asn1/type/Asn1SequenceOf.java  |   3 +-
 .../org/apache/kerby/asn1/type/Asn1Set.java     |   3 +-
 .../org/apache/kerby/asn1/type/Asn1SetOf.java   |   3 +-
 .../org/apache/kerby/asn1/type/Asn1Simple.java  |   8 +-
 .../org/apache/kerby/asn1/type/Asn1String.java  |  46 ++-
 .../apache/kerby/asn1/type/Asn1T61String.java   |   3 +-
 .../kerby/asn1/type/Asn1T61Utf8String.java      |   3 +-
 .../org/apache/kerby/asn1/type/Asn1Tagging.java |  15 +-
 .../kerby/asn1/type/Asn1UniversalString.java    |   3 +-
 .../org/apache/kerby/asn1/type/Asn1UtcTime.java |   3 +-
 .../apache/kerby/asn1/type/Asn1Utf8String.java  |   3 +-
 .../kerby/asn1/type/Asn1VisibleString.java      |   3 +-
 .../org/apache/kerby/asn1/PersonnelRecord.java  |  12 +-
 .../apache/kerby/asn1/TestTaggingEncoding.java  |   8 +-
 .../test/java/org/apache/kerby/asn1/Util.java   |  20 +-
 .../identitybackend/JsonIdentityBackend.java    |  11 +-
 .../typeAdapter/KerberosTimeAdapter.java        |   8 +-
 .../typeAdapter/PrincipalNameAdapter.java       |   8 +-
 .../kerb/identity/backend/JsonBackendTest.java  |   2 -
 .../identitybackend/LdapIdentityBackend.java    |  36 +-
 .../identitybackend/LdapIdentityGetHelper.java  |   4 +-
 .../AbstractLdapIdentityBackendTest.java        |   4 +-
 .../backend/LdapIdentityBackendTest.java        |   2 +-
 .../org/apache/kerby/KrbIdentitySerializer.java |  28 +-
 .../java/org/apache/kerby/MavibotBackend.java   |  34 +-
 .../apache/kerby/KrbIdentitySerializerTest.java |  26 +-
 .../org/apache/kerby/MavibotBackendTest.java    |  18 +-
 .../kerberos/kdc/identitybackend/ZKConfKey.java |   3 +-
 .../kerberos/kdc/identitybackend/ZKUtil.java    |  10 +-
 .../ZookeeperIdentityBackend.java               |  16 +-
 .../identity/backend/ZookeeperBackendTest.java  |   3 -
 .../kdc/AbstractLdapBackendKdcTest.java         |  12 +-
 .../kerby/kerberos/kdc/LdapBackendKdcTest.java  |   2 +-
 .../kerberos/kdc/WithTokenKdcTestBase.java      |   2 +-
 .../kerby/kerberos/kdc/KerbyKdcServer.java      |   6 +-
 .../kerberos/kdc/impl/NettyKdcNetwork.java      |   6 +-
 .../kdc/impl/NettyKdcUdpServerHandler.java      |   6 +-
 .../kerb/integration/test/gss/GssAppClient.java |  26 +-
 .../kerb/integration/test/gss/GssAppServer.java |  29 +-
 .../kerby/kerberos/kerb/admin/AdminHelper.java  |   8 +-
 .../kerby/kerberos/kerb/admin/Kadmin.java       |  28 +-
 .../kerby/kerberos/kerb/admin/KadminOption.java |   5 +-
 .../kerby/kerberos/kerb/client/ClientUtil.java  |  10 +-
 .../kerby/kerberos/kerb/client/KrbClient.java   |   6 +-
 .../kerberos/kerb/client/KrbConfigKey.java      |  20 +-
 .../kerby/kerberos/kerb/client/KrbHandler.java  |   4 +-
 .../kerby/kerberos/kerb/client/KrbOption.java   |   4 +-
 .../client/impl/AbstractInternalKrbClient.java  |  15 +-
 .../kerb/client/preauth/PreauthContext.java     |   2 +-
 .../kerb/client/preauth/PreauthHandler.java     |   4 +-
 .../client/preauth/pkinit/PkinitPreauth.java    |  23 +-
 .../kerb/client/preauth/token/TokenPreauth.java |   4 +-
 .../kerb/client/request/ArmoredRequest.java     |   2 +-
 .../kerberos/kerb/client/request/AsRequest.java |   6 +-
 .../client/request/AsRequestWithKeytab.java     |   2 +-
 .../kerb/client/request/KdcRequest.java         |   2 +-
 .../kerberos/kerb/common/KrbErrorUtil.java      |  19 +-
 .../kerberos/kerb/transport/KdcNetwork.java     |   6 +-
 .../kerb/transport/KrbTcpTransport.java         |   2 +-
 .../kerb/transport/KrbUdpTransport.java         |   2 +-
 .../kerberos/kerb/codec/TestAsReqCodec.java     |   7 +-
 .../kerby/kerberos/kerb/spec/KerberosTime.java  |  12 +-
 .../kerberos/kerb/spec/base/HostAddress.java    |   6 +-
 .../kerby/kerberos/kerb/spec/base/KeyUsage.java |   3 +-
 .../kerby/kerberos/kerb/spec/base/KrbFlags.java |   4 +-
 .../kerby/kerberos/kerb/spec/base/KrbToken.java |   2 +-
 .../kerberos/kerb/spec/base/PrincipalName.java  |   2 +-
 .../kerby/kerberos/kerb/spec/base/SamType.java  |   5 +-
 .../kerberos/kerb/spec/kdc/KdcReqBody.java      |   5 +-
 .../kerb/spec/ticket/EncTicketPart.java         |   5 +-
 .../kerberos/kerb/spec/ticket/TicketFlag.java   |   2 +-
 .../kerb/spec/x509/AlgorithmIdentifier.java     |   7 +-
 .../kerberos/kerb/crypto/CheckSumHandler.java   |  17 +-
 .../kerberos/kerb/crypto/EncryptionHandler.java |  26 +-
 .../kerb/crypto/cksum/CmacKcCheckSum.java       |   4 +-
 .../crypto/cksum/ConfounderedDesCheckSum.java   |   4 +-
 .../kerb/crypto/cksum/HmacKcCheckSum.java       |   4 +-
 .../kerb/crypto/cksum/HmacMd5Rc4CheckSum.java   |   4 +-
 .../kerberos/kerb/crypto/cksum/KcCheckSum.java  |   6 +-
 .../kerb/crypto/cksum/Md5HmacRc4CheckSum.java   |   4 +-
 .../kerb/crypto/enc/Camellia256CtsCmacEnc.java  |   3 +-
 .../kerberos/kerb/crypto/enc/DesCbcEnc.java     |   2 +-
 .../kerberos/kerb/crypto/enc/KeKiCmacEnc.java   |   3 +-
 .../kerby/kerberos/kerb/crypto/enc/KeKiEnc.java |  26 +-
 .../kerberos/kerb/crypto/enc/Rc4HmacEnc.java    |   2 +-
 .../kerb/crypto/enc/provider/AesProvider.java   |   4 +-
 .../kerb/crypto/enc/provider/DesProvider.java   |   3 +-
 .../kerberos/kerb/crypto/fast/FastUtil.java     |   5 +-
 .../kerb/crypto/key/AbstractKeyMaker.java       |   2 +-
 .../kerberos/kerb/crypto/key/AesKeyMaker.java   |   4 +-
 .../kerb/crypto/key/CamelliaKeyMaker.java       |  20 +-
 .../kerberos/kerb/crypto/key/Des3KeyMaker.java  |  22 +-
 .../kerberos/kerb/crypto/key/DesKeyMaker.java   |  20 +-
 .../kerberos/kerb/crypto/key/DkKeyMaker.java    |  14 +-
 .../kerberos/kerb/crypto/key/Rc4KeyMaker.java   |   6 +-
 .../kerb/crypto/random/NativeRandom.java        |   8 +-
 .../kerberos/kerb/crypto/util/BytesUtil.java    |   4 +-
 .../kerberos/kerb/crypto/util/CamelliaKey.java  | 155 ++++----
 .../kerby/kerberos/kerb/crypto/util/Cmac.java   |  42 +--
 .../kerby/kerberos/kerb/crypto/util/Des.java    |  32 +-
 .../kerby/kerberos/kerb/crypto/util/Hmac.java   |   4 +-
 .../kerby/kerberos/kerb/crypto/util/Md4.java    | 104 ++---
 .../kerby/kerberos/kerb/crypto/util/Nfold.java  |  16 +-
 .../kerby/kerberos/kerb/crypto/util/Pbkdf.java  |   4 +-
 .../kerberos/kerb/crypto/CamelliaEncTest.java   |   5 +-
 .../kerberos/kerb/crypto/CheckSumTest.java      |  15 +-
 .../kerberos/kerb/crypto/CheckSumsTest.java     |   6 +-
 .../kerby/kerberos/kerb/crypto/CmacTest.java    |  31 +-
 .../kerby/kerberos/kerb/crypto/Crc32Test.java   |   6 +-
 .../kerberos/kerb/crypto/DecryptionTest.java    | 378 +++++++++----------
 .../kerberos/kerb/crypto/FastUtilTest.java      |   8 +-
 .../kerberos/kerb/crypto/KeyDeriveTest.java     |  80 ++--
 .../kerby/kerberos/kerb/crypto/PrfTest.java     |   5 +-
 .../kerberos/kerb/crypto/String2keyTest.java    |  88 ++---
 .../kerb/identity/backend/BackendTest.java      |   1 -
 .../kerberos/kerb/identity/KrbIdentity.java     |  19 +-
 .../backend/AbstractIdentityBackend.java        |  10 +-
 .../identity/backend/MemoryIdentityBackend.java |   8 +-
 .../kerberos/kerb/server/GssInteropTest.java    |   7 +-
 .../kerby/kerberos/kerb/server/KdcTestBase.java |   2 +-
 .../kerberos/kerb/server/KdcConfigKey.java      |   4 +-
 .../kerby/kerberos/kerb/server/KdcHandler.java  |   4 +-
 .../kerberos/kerb/server/KdcServerOption.java   |   3 +-
 .../kerby/kerberos/kerb/server/KdcUtil.java     |   2 +-
 .../kerb/server/impl/DefaultKdcHandler.java     |   4 +-
 .../server/preauth/builtin/EncTsPreauth.java    |   2 +-
 .../kerb/server/preauth/token/TokenPreauth.java |   7 +-
 .../kerb/server/replay/CacheService.java        |   3 +-
 .../server/replay/ReplayCheckServiceImpl.java   |   3 +-
 .../kerberos/kerb/server/request/AsRequest.java |  19 +-
 .../kerb/server/request/KdcRequest.java         |  17 +-
 .../server/request/ServiceTickertIssuer.java    |   4 +-
 .../kerb/server/request/TgsRequest.java         |  23 +-
 .../kerb/server/request/TickertIssuer.java      |  13 +-
 .../kerberos/kerb/server/SimpleKdcTest.java     |   8 +-
 .../kerby/kerberos/kerb/client/JaasKrbUtil.java |   2 +-
 .../kerby/kerberos/kerb/client/Krb5Conf.java    |   4 +-
 .../kerby/kerberos/kerb/KrbInputStream.java     |   3 +-
 .../kerby/kerberos/kerb/KrbOutputStream.java    |   3 +-
 .../kerb/ccache/CredCacheInputStream.java       |  10 +-
 .../kerb/ccache/CredCacheOutputStream.java      |  10 +-
 .../kerberos/kerb/ccache/CredentialCache.java   |   9 +-
 .../kerby/kerberos/kerb/keytab/Keytab.java      |  14 +-
 .../kerby/kerberos/kerb/keytab/KeytabEntry.java |   3 +-
 .../kerberos/kerb/keytab/KeytabInputStream.java |   3 +-
 .../kerb/keytab/KeytabOutputStream.java         |   3 +-
 .../kerberos/kerb/util/EncryptionTest.java      |  12 +-
 .../kerby/kerberos/kerb/util/KeysTest.java      |   2 +-
 .../provider/token/JwtTokenDecoder.java         |  12 +-
 .../provider/token/JwtTokenEncoder.java         |   2 +-
 .../kerberos/provider/token/TokenTest.java      |  14 +-
 .../kerby/kerberos/tool/kinit/KinitOption.java  |   3 +-
 .../kerby/kerberos/tool/kinit/KinitTool.java    |  76 ++--
 .../kerby/kerberos/tool/klist/KlistOption.java  |  11 +-
 .../kerby/kerberos/tool/klist/KlistTool.java    |  60 +--
 .../kerby/kerberos/tool/token/TokenCache.java   |  15 +-
 .../kerby/kerberos/tool/token/TokenInit.java    |   4 +-
 .../kerby/kerberos/tool/kadmin/KadminTool.java  | 123 +++---
 .../kerby/kerberos/tool/kadmin/ToolUtil.java    |   6 +-
 .../kadmin/command/AddPrincipalCommand.java     |  50 +--
 .../kadmin/command/ChangePasswordCommand.java   |  20 +-
 .../kadmin/command/DeletePrincipalCommand.java  |  16 +-
 .../kadmin/command/GetPrincipalCommand.java     |  17 +-
 .../tool/kadmin/command/KeytabAddCommand.java   |   6 +-
 .../kadmin/command/KeytabRemoveCommand.java     |  15 +-
 .../kadmin/command/ModifyPrincipalCommand.java  |  17 +-
 .../kadmin/command/RenamePrincipalCommand.java  |   8 +-
 .../main/java/org/apache/kerby/config/Conf.java |  13 +-
 .../org/apache/kerby/config/ConfigImpl.java     |   9 +-
 .../java/org/apache/kerby/config/Resource.java  |   2 +-
 .../apache/kerby/config/XmlConfigLoader.java    |  16 +-
 .../org/apache/kerby/config/ConfigImplTest.java |   2 +-
 .../org/apache/kerby/config/IniConfigTest.java  |   6 +-
 .../main/java/org/apache/kerby/KOptions.java    |  18 +-
 .../main/java/org/apache/kerby/util/Base64.java |   6 +-
 .../java/org/apache/kerby/util/HexUtil.java     |   4 +-
 .../main/java/org/apache/kerby/util/IOUtil.java |  11 +-
 .../java/org/apache/kerby/util/NetworkUtil.java |   2 +-
 .../main/java/org/apache/kerby/util/OSUtil.java |   2 +-
 .../java/org/apache/kerby/util/SysUtil.java     |   2 +-
 .../main/java/org/apache/kerby/util/Utf8.java   |   2 +-
 pom.xml                                         |   2 -
 203 files changed, 1523 insertions(+), 1300 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/Asn1InputBuffer.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/Asn1InputBuffer.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/Asn1InputBuffer.java
index 985bd7e..1cda697 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/Asn1InputBuffer.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/Asn1InputBuffer.java
@@ -65,7 +65,7 @@ public class Asn1InputBuffer {
      * @throws IOException
      */
     public Asn1Type read() throws IOException {
-        if (! limitedBuffer.available()) {
+        if (!limitedBuffer.available()) {
             return null;
         }
         Asn1Item one = AbstractAsn1Type.decodeOne(limitedBuffer);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/EncodingOption.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/EncodingOption.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/EncodingOption.java
index d40dcc7..8205d45 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/EncodingOption.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/EncodingOption.java
@@ -88,7 +88,7 @@ public class EncodingOption {
      * @return true if it's constructed, false otherwise
      */
     public boolean isConstructed() {
-        return ! isPrimitive;
+        return !isPrimitive;
     }
 
     /**
@@ -148,7 +148,7 @@ public class EncodingOption {
      * @return true if using EXPLICIT, false otherwise
      */
     public boolean isExplicit() {
-        return ! isImplicit;
+        return !isImplicit;
     }
 
     /**

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/LimitedByteBuffer.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/LimitedByteBuffer.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/LimitedByteBuffer.java
index ed5332b..2cb04ef 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/LimitedByteBuffer.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/LimitedByteBuffer.java
@@ -53,8 +53,8 @@ public class LimitedByteBuffer {
     }
 
     public boolean available() {
-        return byteBuffer.hasRemaining() &&
-                byteBuffer.position() - startOffset < limit;
+        return byteBuffer.hasRemaining()
+                && byteBuffer.position() - startOffset < limit;
     }
 
     public long hasRead() {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/AbstractAsn1Type.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/AbstractAsn1Type.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/AbstractAsn1Type.java
index 7ccfa18..fe98c53 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/AbstractAsn1Type.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/AbstractAsn1Type.java
@@ -216,14 +216,14 @@ public abstract class AbstractAsn1Type<T> implements Asn1Type {
 
     public void decode(int tagFlags, int tagNo,
                        LimitedByteBuffer content) throws IOException {
-        if (this.tagClass != TagClass.UNKNOWN && this.tagClass !=
-                TagClass.fromTagFlags(tagFlags)) {
-            throw new IOException("Unexpected tagFlags " + tagFlags +
-                    ", expecting " + this.tagClass);
+        if (this.tagClass != TagClass.UNKNOWN && this.tagClass
+                != TagClass.fromTagFlags(tagFlags)) {
+            throw new IOException("Unexpected tagFlags " + tagFlags
+                    + ", expecting " + this.tagClass);
         }
         if (this.tagNo != -1 && this.tagNo != tagNo) {
-            throw new IOException("Unexpected tagNo " + tagNo + ", " +
-                    "expecting " + this.tagNo);
+            throw new IOException("Unexpected tagNo " + tagNo + ", "
+                    + "expecting " + this.tagNo);
         }
 
         this.tagClass = TagClass.fromTagFlags(tagFlags);
@@ -237,10 +237,10 @@ public abstract class AbstractAsn1Type<T> implements Asn1Type {
 
     protected int taggedEncodingLength(TaggingOption taggingOption) {
         int taggingTagNo = taggingOption.getTagNo();
-        int taggingBodyLen = taggingOption.isImplicit() ? encodingBodyLength() :
-                encodingLength();
-        int taggingEncodingLen = lengthOfTagLength(taggingTagNo) +
-                lengthOfBodyLength(taggingBodyLen) + taggingBodyLen;
+        int taggingBodyLen = taggingOption.isImplicit() ? encodingBodyLength()
+                : encodingLength();
+        int taggingEncodingLen = lengthOfTagLength(taggingTagNo)
+                + lengthOfBodyLength(taggingBodyLen) + taggingBodyLen;
         return taggingEncodingLen;
     }
 
@@ -255,8 +255,8 @@ public abstract class AbstractAsn1Type<T> implements Asn1Type {
     public void taggedEncode(ByteBuffer buffer, TaggingOption taggingOption) {
         int taggingTagFlags = taggingOption.tagFlags(isConstructed());
         encodeTag(buffer, taggingTagFlags, taggingOption.getTagNo());
-        int taggingBodyLen = taggingOption.isImplicit() ? encodingBodyLength() :
-                encodingLength();
+        int taggingBodyLen = taggingOption.isImplicit() ? encodingBodyLength()
+                : encodingLength();
         encodeLength(buffer, taggingBodyLen);
         if (taggingOption.isImplicit()) {
             encodeBody(buffer);
@@ -293,12 +293,12 @@ public abstract class AbstractAsn1Type<T> implements Asn1Type {
                                 TaggingOption taggingOption) throws IOException {
         int expectedTaggingTagFlags = taggingOption.tagFlags(isConstructed());
         if (expectedTaggingTagFlags != taggingTagFlags) {
-            throw new IOException("Unexpected tag flags " + taggingTagFlags +
-                    ", expecting " + expectedTaggingTagFlags);
+            throw new IOException("Unexpected tag flags " + taggingTagFlags
+                    + ", expecting " + expectedTaggingTagFlags);
         }
         if (taggingOption.getTagNo() != taggingTagNo) {
-            throw new IOException("Unexpected tagNo " + taggingTagNo + ", " +
-                    "expecting " + taggingOption.getTagNo());
+            throw new IOException("Unexpected tagNo " + taggingTagNo + ", "
+                    + "expecting " + taggingOption.getTagNo());
         }
 
         if (taggingOption.isImplicit()) {
@@ -379,10 +379,10 @@ public abstract class AbstractAsn1Type<T> implements Asn1Type {
                 byte[] tmpBytes = new byte[5]; // 5 * 7 > 32
                 int iPut = tmpBytes.length;
 
-                tmpBytes[--iPut] = (byte)(tagNo & 0x7f);
+                tmpBytes[--iPut] = (byte) (tagNo & 0x7f);
                 do {
                     tagNo >>= 7;
-                    tmpBytes[--iPut] = (byte)(tagNo & 0x7f | 0x80);
+                    tmpBytes[--iPut] = (byte) (tagNo & 0x7f | 0x80);
                 } while (tagNo > 127);
 
                 buffer.put(tmpBytes, iPut, tmpBytes.length - iPut);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BitString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BitString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BitString.java
index 1aa0232..7d26be3 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BitString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BitString.java
@@ -23,8 +23,7 @@ import org.apache.kerby.asn1.UniversalTag;
 
 import java.io.IOException;
 
-public class Asn1BitString extends Asn1Simple<byte[]>
-{
+public class Asn1BitString extends Asn1Simple<byte[]> {
     private int padding;
 
     public Asn1BitString() {
@@ -56,7 +55,7 @@ public class Asn1BitString extends Asn1Simple<byte[]>
     @Override
     protected void toBytes() {
         byte[] bytes = new byte[encodingBodyLength()];
-        bytes[0] = (byte)padding;
+        bytes[0] = (byte) padding;
         System.arraycopy(getValue(), 0, bytes, 1, bytes.length - 1);
         setBytes(bytes);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BmpString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BmpString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BmpString.java
index aa59ed4..0d3fbfe 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BmpString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1BmpString.java
@@ -25,8 +25,7 @@ import org.apache.kerby.asn1.UniversalTag;
 
 import java.io.IOException;
 
-public class Asn1BmpString extends Asn1Simple<String>
-{
+public class Asn1BmpString extends Asn1Simple<String> {
     public Asn1BmpString() {
         super(null);
     }
@@ -47,8 +46,8 @@ public class Asn1BmpString extends Asn1Simple<String>
         
         for (int i = 0; i != len; i++) {
             char c = strValue.charAt(i);
-            bytes[2 * i] = (byte)(c >> 8);
-            bytes[2 * i + 1] = (byte)c;
+            bytes[2 * i] = (byte) (c >> 8);
+            bytes[2 * i + 1] = (byte) c;
         }
         setBytes(bytes);
     }
@@ -57,7 +56,7 @@ public class Asn1BmpString extends Asn1Simple<String>
         byte[] bytes = getBytes();
         char[] chars = new char[bytes.length / 2];
         for (int i = 0; i != chars.length; i++) {
-            chars[i] = (char)((bytes[2 * i] << 8) | (bytes[2 * i + 1] & 0xff));
+            chars[i] = (char) ((bytes[2 * i] << 8) | (bytes[2 * i + 1] & 0xff));
         }
         setValue(new String(chars));
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Boolean.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Boolean.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Boolean.java
index 33ab327..3fc70c2 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Boolean.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Boolean.java
@@ -28,8 +28,8 @@ import java.io.IOException;
  * ASN1 Boolean type
  */
 public class Asn1Boolean extends Asn1Simple<Boolean> {
-    private static final byte[] TRUE_BYTE = new byte[] { (byte)0xff };
-    private static final byte[] FALSE_BYTE = new byte[] { (byte)0x00 };
+    private static final byte[] TRUE_BYTE = new byte[] {(byte) 0xff};
+    private static final byte[] FALSE_BYTE = new byte[] {(byte) 0x00};
 
     public static final Asn1Boolean TRUE = new Asn1Boolean(true);
     public static final Asn1Boolean FALSE = new Asn1Boolean(false);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Choice.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Choice.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Choice.java
index 7c65e7c..d0b17ac 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Choice.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Choice.java
@@ -19,7 +19,10 @@
  */
 package org.apache.kerby.asn1.type;
 
-import org.apache.kerby.asn1.*;
+import org.apache.kerby.asn1.LimitedByteBuffer;
+import org.apache.kerby.asn1.TagClass;
+import org.apache.kerby.asn1.TaggingOption;
+import org.apache.kerby.asn1.UniversalTag;
 
 import java.io.IOException;
 import java.nio.ByteBuffer;
@@ -86,8 +89,8 @@ public class Asn1Choice extends AbstractAsn1Type<Asn1Type> {
                 }
             } else {
                 initField(i);
-                if (fields[i].tagFlags() == item.tagFlags() &&
-                        fields[i].tagNo() == item.tagNo()) {
+                if (fields[i].tagFlags() == item.tagFlags()
+                        && fields[i].tagNo() == item.tagNo()) {
                     foundPos = i;
                     break;
                 } else {
@@ -100,7 +103,7 @@ public class Asn1Choice extends AbstractAsn1Type<Asn1Type> {
                     + item.tagFlags() + ", " + item.tagNo() + ")");
         }
 
-        if (! item.isFullyDecoded()) {
+        if (!item.isFullyDecoded()) {
             AbstractAsn1Type<?> fieldValue = (AbstractAsn1Type<?>) fields[foundPos];
             if (item.isContextSpecific()) {
                 item.decodeValueWith(fieldValue, fieldInfos[foundPos].getTaggingOption());
@@ -125,7 +128,9 @@ public class Asn1Choice extends AbstractAsn1Type<Asn1Type> {
 
     protected <T extends Asn1Type> T getFieldAs(int index, Class<T> t) {
         Asn1Type value = fields[index];
-        if (value == null) return null;
+        if (value == null) {
+            return null;
+        }
         return (T) value;
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Collection.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Collection.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Collection.java
index 158cd02..4eaee19 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Collection.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Collection.java
@@ -110,14 +110,14 @@ public class Asn1Collection extends AbstractAsn1Type<List<Asn1Item>> {
     }
 
     public static Asn1Type createCollection(int tagNo) {
-        if (! isCollection(tagNo)) {
+        if (!isCollection(tagNo)) {
             throw new IllegalArgumentException("Not collection type, tag: " + tagNo);
         }
         return createCollection(UniversalTag.fromValue(tagNo));
     }
 
     public static Asn1Type createCollection(UniversalTag tagNo) {
-        if (! isCollection(tagNo)) {
+        if (!isCollection(tagNo)) {
             throw new IllegalArgumentException("Not collection type, tag: " + tagNo);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionOf.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionOf.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionOf.java
index 5a8709f..76ed6f5 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionOf.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionOf.java
@@ -74,7 +74,7 @@ public abstract class Asn1CollectionOf<T extends Asn1Type> extends Asn1Collectio
         Class<T> eleType = getElementType();
         if (value instanceof Asn1Item) {
             super.addItem(value);
-        } else if (! eleType.isInstance(value)) {
+        } else if (!eleType.isInstance(value)) {
             throw new RuntimeException("Unexpected element type " + value.getClass().getCanonicalName());
         } else {
             addElement((T) value);
@@ -82,7 +82,8 @@ public abstract class Asn1CollectionOf<T extends Asn1Type> extends Asn1Collectio
     }
 
     protected Class<T> getElementType() {
-        Class<T> elementType = (Class<T>) ((ParameterizedType) getClass().getGenericSuperclass()).getActualTypeArguments()[0];
+        Class<T> elementType = (Class<T>) ((ParameterizedType)
+                getClass().getGenericSuperclass()).getActualTypeArguments()[0];
         return elementType;
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionType.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionType.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionType.java
index 7e09268..521b661 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionType.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1CollectionType.java
@@ -90,12 +90,12 @@ public abstract class Asn1CollectionType extends AbstractAsn1Type<Asn1Collection
             foundPos = -1;
             for (int i = lastPos + 1; i < fieldInfos.length; ++i) {
                 if (item.isContextSpecific()) {
-                    if(fieldInfos[i].getTagNo() == item.tagNo()) {
+                    if (fieldInfos[i].getTagNo() == item.tagNo()) {
                         foundPos = i;
                         break;
                     }
-                } else if (fields[i].tagFlags() == item.tagFlags() &&
-                        fields[i].tagNo() == item.tagNo()) {
+                } else if (fields[i].tagFlags() == item.tagFlags()
+                        && fields[i].tagNo() == item.tagNo()) {
                     foundPos = i;
                     break;
                 }
@@ -105,7 +105,7 @@ public abstract class Asn1CollectionType extends AbstractAsn1Type<Asn1Collection
                         + item.tagFlags() + ", " + item.tagNo() + ")");
             }
 
-            if (! item.isFullyDecoded()) {
+            if (!item.isFullyDecoded()) {
                 AbstractAsn1Type<?> fieldValue = (AbstractAsn1Type<?>) fields[foundPos];
                 if (item.isContextSpecific()) {
                     item.decodeValueWith(fieldValue, fieldInfos[foundPos].getTaggingOption());

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralString.java
index 19c6d40..aae244d 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralString.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1GeneralString extends Asn1String
-{
+public class Asn1GeneralString extends Asn1String {
     public Asn1GeneralString() {
         super(UniversalTag.GENERAL_STRING);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralizedTime.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralizedTime.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralizedTime.java
index 020a7b4..712356e 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralizedTime.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1GeneralizedTime.java
@@ -95,8 +95,8 @@ public class Asn1GeneralizedTime extends Asn1Simple<Date> {
         int iPos = dateStr.indexOf('.');
         if (iPos > 0) {
             if (iPos != 14) {
-                throw new IllegalArgumentException("Bad generalized time string, " +
-                        "with improper milli seconds " + dateStr);
+                throw new IllegalArgumentException("Bad generalized time string, "
+                        + "with improper milli seconds " + dateStr);
             }
 
             char chr;
@@ -123,8 +123,8 @@ public class Asn1GeneralizedTime extends Asn1Simple<Date> {
             iPos = dateStr.indexOf('-');
         }
         if (iPos > 0 && iPos != dateStr.length() - 5) {
-            throw new IllegalArgumentException("Bad generalized time string, " +
-                    "with improper timezone part " + dateStr);
+            throw new IllegalArgumentException("Bad generalized time string, "
+                    + "with improper timezone part " + dateStr);
         }
 
         if (iPos > 0) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1IA5String.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1IA5String.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1IA5String.java
index 6f73c9f..b7a60d1 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1IA5String.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1IA5String.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1IA5String extends Asn1String
-{
+public class Asn1IA5String extends Asn1String {
     public Asn1IA5String() {
         super(UniversalTag.IA5_STRING);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Integer.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Integer.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Integer.java
index 76b4222..f5b0509 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Integer.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Integer.java
@@ -24,8 +24,7 @@ import org.apache.kerby.asn1.UniversalTag;
 import java.io.IOException;
 import java.math.BigInteger;
 
-public class Asn1Integer extends Asn1Simple<BigInteger>
-{
+public class Asn1Integer extends Asn1Simple<BigInteger> {
     public Asn1Integer() {
         this((BigInteger) null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Item.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Item.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Item.java
index 1249c20..74ef10a 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Item.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Item.java
@@ -38,8 +38,7 @@ import java.nio.ByteBuffer;
  * to decode it fully. Or if you have already derived the value holder or the holder type, you can use decodeValueWith
  * or decodeValueAs with your holder or hodler type.
  */
-public class Asn1Item extends AbstractAsn1Type<Asn1Type>
-{
+public class Asn1Item extends AbstractAsn1Type<Asn1Type> {
     private LimitedByteBuffer bodyContent;
 
     public Asn1Item(Asn1Type value) {
@@ -89,7 +88,7 @@ public class Asn1Item extends AbstractAsn1Type<Asn1Type>
         if (getValue() != null) {
             return;
         }
-        if (! isSimple()) {
+        if (!isSimple()) {
             throw new IllegalArgumentException("Attempting to decode non-simple value as simple");
         }
 
@@ -101,7 +100,7 @@ public class Asn1Item extends AbstractAsn1Type<Asn1Type>
         if (getValue() != null) {
             return;
         }
-        if (! isCollection()) {
+        if (!isCollection()) {
             throw new IllegalArgumentException("Attempting to decode non-collection value as collection");
         }
 
@@ -125,7 +124,7 @@ public class Asn1Item extends AbstractAsn1Type<Asn1Type>
     }
 
     public void decodeValueAsImplicitTagged(int originalTag, int originalTagNo) throws IOException {
-        if (! isTagged()) {
+        if (!isTagged()) {
             throw new IllegalArgumentException("Attempting to decode non-tagged value using tagging way");
         }
         Asn1Item taggedValue = new Asn1Item(originalTag, originalTagNo, getBodyContent());
@@ -133,7 +132,7 @@ public class Asn1Item extends AbstractAsn1Type<Asn1Type>
     }
 
     public void decodeValueAsExplicitTagged() throws IOException {
-        if (! isTagged()) {
+        if (!isTagged()) {
             throw new IllegalArgumentException("Attempting to decode non-tagged value using tagging way");
         }
         Asn1Item taggedValue = decodeOne(getBodyContent());
@@ -150,7 +149,7 @@ public class Asn1Item extends AbstractAsn1Type<Asn1Type>
     }
 
     public void decodeValueWith(Asn1Type value, TaggingOption taggingOption) throws IOException {
-        if (! isTagged()) {
+        if (!isTagged()) {
             throw new IllegalArgumentException("Attempting to decode non-tagged value using tagging way");
         }
         ((AbstractAsn1Type<?>) value).taggedDecode(tagFlags(), tagNo(), getBodyContent(), taggingOption);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1NumericsString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1NumericsString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1NumericsString.java
index 1c315d4..3ef4ae1 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1NumericsString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1NumericsString.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1NumericsString extends Asn1String
-{
+public class Asn1NumericsString extends Asn1String {
     public Asn1NumericsString() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1ObjectIdentifier.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1ObjectIdentifier.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1ObjectIdentifier.java
index 0cec9c2..9c4a9f7 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1ObjectIdentifier.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1ObjectIdentifier.java
@@ -151,14 +151,14 @@ public class Asn1ObjectIdentifier extends Asn1Simple<String> {
         int bitLen = value.bitLength();
 
         if (bitLen < 8) {
-            return new byte[] { value.byteValue() };
+            return new byte[] {value.byteValue()};
         }
 
         int len = (bitLen + 6) / 7;
         byte[] bytes = new byte[len];
         BigInteger tmpValue = value;
         for (int i = len - 1; i >= 0; i--) {
-            bytes[i] = (byte)((tmpValue.byteValue() & 0x7f) | 0x80);
+            bytes[i] = (byte) ((tmpValue.byteValue() & 0x7f) | 0x80);
             tmpValue = tmpValue.shiftRight(7);
         }
         bytes[len - 1] &= 0x7f;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1OctetString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1OctetString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1OctetString.java
index 72510a3..72d5c70 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1OctetString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1OctetString.java
@@ -24,8 +24,7 @@ import org.apache.kerby.asn1.UniversalTag;
 
 import java.io.IOException;
 
-public class Asn1OctetString extends Asn1Simple<byte[]>
-{
+public class Asn1OctetString extends Asn1Simple<byte[]> {
     public Asn1OctetString() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1PrintableString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1PrintableString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1PrintableString.java
index 78fdb10..0401757 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1PrintableString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1PrintableString.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1PrintableString extends Asn1String
-{
+public class Asn1PrintableString extends Asn1String {
     public Asn1PrintableString() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Sequence.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Sequence.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Sequence.java
index b9e374c..2e483d2 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Sequence.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Sequence.java
@@ -22,8 +22,7 @@ package org.apache.kerby.asn1.type;
 import org.apache.kerby.asn1.TagClass;
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1Sequence extends Asn1Collection
-{
+public class Asn1Sequence extends Asn1Collection {
     public Asn1Sequence() {
         super(TagClass.UNIVERSAL, UniversalTag.SEQUENCE.getValue());
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SequenceOf.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SequenceOf.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SequenceOf.java
index e4d46a6..5dc69e0 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SequenceOf.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SequenceOf.java
@@ -22,8 +22,7 @@ package org.apache.kerby.asn1.type;
 import org.apache.kerby.asn1.TagClass;
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1SequenceOf<T extends Asn1Type> extends Asn1CollectionOf<T>
-{
+public class Asn1SequenceOf<T extends Asn1Type> extends Asn1CollectionOf<T> {
     public Asn1SequenceOf() {
         super(TagClass.UNIVERSAL, UniversalTag.SEQUENCE_OF.getValue());
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Set.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Set.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Set.java
index 3407e8c..500c6f1 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Set.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Set.java
@@ -22,8 +22,7 @@ package org.apache.kerby.asn1.type;
 import org.apache.kerby.asn1.TagClass;
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1Set extends Asn1Collection
-{
+public class Asn1Set extends Asn1Collection {
     public Asn1Set() {
         super(TagClass.UNIVERSAL, UniversalTag.SET.getValue());
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SetOf.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SetOf.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SetOf.java
index f91e241..2838538 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SetOf.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1SetOf.java
@@ -22,8 +22,7 @@ package org.apache.kerby.asn1.type;
 import org.apache.kerby.asn1.TagClass;
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1SetOf<T extends Asn1Type> extends Asn1CollectionOf<T>
-{
+public class Asn1SetOf<T extends Asn1Type> extends Asn1CollectionOf<T> {
     public Asn1SetOf() {
         super(TagClass.UNIVERSAL, UniversalTag.SET_OF.getValue());
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Simple.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Simple.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Simple.java
index 66c542b..8a7a2af 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Simple.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Simple.java
@@ -106,9 +106,9 @@ public abstract class Asn1Simple<T> extends AbstractAsn1Type<T> {
         return false;
     }
 
-    protected void toValue() throws IOException {}
+    protected void toValue() throws IOException { }
 
-    protected void toBytes() {}
+    protected void toBytes() { }
 
     public static boolean isSimple(int tagNo) {
         return isSimple(UniversalTag.fromValue(tagNo));
@@ -146,7 +146,7 @@ public abstract class Asn1Simple<T> extends AbstractAsn1Type<T> {
      * @return
      */
     public static Asn1Type createSimple(int tagNo) {
-        if (! isSimple(tagNo)) {
+        if (!isSimple(tagNo)) {
             throw new IllegalArgumentException("Not simple type, tag: " + tagNo);
         }
         return createSimple(UniversalTag.fromValue(tagNo));
@@ -158,7 +158,7 @@ public abstract class Asn1Simple<T> extends AbstractAsn1Type<T> {
      * @return
      */
     public static Asn1Type createSimple(UniversalTag tagNo) {
-        if (! isSimple(tagNo)) {
+        if (!isSimple(tagNo)) {
             throw new IllegalArgumentException("Not simple type, tag: " + tagNo);
         }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1String.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1String.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1String.java
index f056555..91c6d19 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1String.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1String.java
@@ -28,8 +28,7 @@ import java.nio.charset.StandardCharsets;
 import java.util.ArrayList;
 import java.util.List;
 
-public abstract class Asn1String extends Asn1Simple<String>
-{
+public abstract class Asn1String extends Asn1Simple<String> {
     public Asn1String(UniversalTag tagNo) {
         super(tagNo, null);
     }
@@ -84,25 +83,26 @@ public abstract class Asn1String extends Asn1Simple<String>
             char ch;
 
             if ((bytes[i] & 0xf0) == 0xf0) {
-                int codePoint = ((bytes[i] & 0x03) << 18) | ((bytes[i+1] & 0x3F) << 12) | ((bytes[i+2] & 0x3F) << 6) | (bytes[i+3] & 0x3F);
-                int U = codePoint - 0x10000;
-                char W1 = (char)(0xD800 | (U >> 10));
-                char W2 = (char)(0xDC00 | (U & 0x3FF));
-                cs[length++] = W1;
-                ch = W2;
+                int codePoint = ((bytes[i] & 0x03) << 18) | ((bytes[i + 1] & 0x3F) << 12)
+                        | ((bytes[i + 2] & 0x3F) << 6) | (bytes[i + 3] & 0x3F);
+                int u = codePoint - 0x10000;
+                char w1 = (char) (0xD800 | (u >> 10));
+                char w2 = (char) (0xDC00 | (u & 0x3FF));
+                cs[length++] = w1;
+                ch = w2;
                 i += 4;
             } else if ((bytes[i] & 0xe0) == 0xe0) {
-                ch = (char)(((bytes[i] & 0x0f) << 12)
+                ch = (char) (((bytes[i] & 0x0f) << 12)
                         | ((bytes[i + 1] & 0x3f) << 6) | (bytes[i + 2] & 0x3f));
                 i += 3;
             } else if ((bytes[i] & 0xd0) == 0xd0) {
-                ch = (char)(((bytes[i] & 0x1f) << 6) | (bytes[i + 1] & 0x3f));
+                ch = (char) (((bytes[i] & 0x1f) << 6) | (bytes[i + 1] & 0x3f));
                 i += 2;
             } else if ((bytes[i] & 0xc0) == 0xc0) {
-                ch = (char)(((bytes[i] & 0x1f) << 6) | (bytes[i + 1] & 0x3f));
+                ch = (char) (((bytes[i] & 0x1f) << 6) | (bytes[i + 1] & 0x3f));
                 i += 2;
             } else {
-                ch = (char)(bytes[i] & 0xff);
+                ch = (char) (bytes[i] & 0xff);
                 i += 1;
             }
 
@@ -140,23 +140,21 @@ public abstract class Asn1String extends Asn1Simple<String>
             } else if (ch < 0x0800) {
                 sOut.write(0xc0 | (ch >> 6));
                 sOut.write(0x80 | (ch & 0x3f));
-            }
-            // surrogate pair
-            else if (ch >= 0xD800 && ch <= 0xDFFF) {
+            } else if (ch >= 0xD800 && ch <= 0xDFFF) {
                 // in error - can only happen, if the Java String class has a
                 // bug.
                 if (i + 1 >= c.length) {
                     throw new IllegalStateException("invalid UTF-16 codepoint");
                 }
-                char W1 = ch;
+                char w1 = ch;
                 ch = c[++i];
-                char W2 = ch;
+                char w2 = ch;
                 // in error - can only happen, if the Java String class has a
                 // bug.
-                if (W1 > 0xDBFF) {
+                if (w1 > 0xDBFF) {
                     throw new IllegalStateException("invalid UTF-16 codepoint");
                 }
-                int codePoint = ((W1 & 0x03FF) << 10) | (W2 & 0x03FF) + 0x10000;
+                int codePoint = ((w1 & 0x03FF) << 10) | (w2 & 0x03FF) + 0x10000;
                 sOut.write(0xf0 | (codePoint >> 18));
                 sOut.write(0x80 | ((codePoint >> 12) & 0x3F));
                 sOut.write(0x80 | ((codePoint >> 6) & 0x3F));
@@ -185,7 +183,7 @@ public abstract class Asn1String extends Asn1Simple<String>
             char ch = chars[i];
             if ('a' <= ch && 'z' >= ch) {
                 changed = true;
-                chars[i] = (char)(ch - 'a' + 'A');
+                chars[i] = (char) (ch - 'a' + 'A');
             }
         }
 
@@ -210,7 +208,7 @@ public abstract class Asn1String extends Asn1Simple<String>
             char ch = chars[i];
             if ('A' <= ch && 'Z' >= ch) {
                 changed = true;
-                chars[i] = (char)(ch - 'A' + 'a');
+                chars[i] = (char) (ch - 'A' + 'a');
             }
         }
 
@@ -225,7 +223,7 @@ public abstract class Asn1String extends Asn1Simple<String>
         byte[] bytes = new byte[chars.length];
 
         for (int i = 0; i != bytes.length; i++) {
-            bytes[i] = (byte)chars[i];
+            bytes[i] = (byte) chars[i];
         }
 
         return bytes;
@@ -237,7 +235,7 @@ public abstract class Asn1String extends Asn1Simple<String>
         for (int i = 0; i != bytes.length; i++) {
             char ch = string.charAt(i);
 
-            bytes[i] = (byte)ch;
+            bytes[i] = (byte) ch;
         }
 
         return bytes;
@@ -263,7 +261,7 @@ public abstract class Asn1String extends Asn1Simple<String>
         char[] chars = new char[bytes.length];
 
         for (int i = 0; i != chars.length; i++) {
-            chars[i] = (char)(bytes[i] & 0xff);
+            chars[i] = (char) (bytes[i] & 0xff);
         }
 
         return chars;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61String.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61String.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61String.java
index 2b8e92b..d00eb11 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61String.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61String.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1T61String extends Asn1String
-{
+public class Asn1T61String extends Asn1String {
     public Asn1T61String() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61Utf8String.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61Utf8String.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61Utf8String.java
index 5e0d9da..9f75aee 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61Utf8String.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1T61Utf8String.java
@@ -23,8 +23,7 @@ import org.apache.kerby.asn1.UniversalTag;
 
 import java.nio.charset.StandardCharsets;
 
-public class Asn1T61Utf8String extends Asn1String
-{
+public class Asn1T61Utf8String extends Asn1String {
     public Asn1T61Utf8String() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Tagging.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Tagging.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Tagging.java
index 63c9f53..d9c0d28 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Tagging.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Tagging.java
@@ -51,8 +51,8 @@ public class Asn1Tagging<T extends Asn1Type> extends AbstractAsn1Type<T> {
         } else if (getEncodingOption().isImplicit()) {
             return value.encodingBodyLength();
         } else {
-            throw new RuntimeException("Invalid decoding option, " +
-                    "only allowing explicit/implicit");
+            throw new RuntimeException("Invalid decoding option, "
+                    + "only allowing explicit/implicit");
         }
     }
 
@@ -75,8 +75,8 @@ public class Asn1Tagging<T extends Asn1Type> extends AbstractAsn1Type<T> {
         } else if (getEncodingOption().isImplicit()) {
             value.encodeBody(buffer);
         } else {
-            throw new RuntimeException("Invalid decoding option, " +
-                    "only allowing explicit/implicit");
+            throw new RuntimeException("Invalid decoding option, "
+                    + "only allowing explicit/implicit");
         }
     }
 
@@ -88,13 +88,14 @@ public class Asn1Tagging<T extends Asn1Type> extends AbstractAsn1Type<T> {
         } else if (getEncodingOption().isImplicit()) {
             value.decodeBody(content);
         } else {
-            throw new RuntimeException("Invalid decoding option, " +
-                    "only allowing explicit/implicit");
+            throw new RuntimeException("Invalid decoding option, "
+                    + "only allowing explicit/implicit");
         }
     }
 
     private void initValue() {
-        Class<? extends Asn1Type> valueType = (Class<T>) ((ParameterizedType) getClass().getGenericSuperclass()).getActualTypeArguments()[0];
+        Class<? extends Asn1Type> valueType = (Class<T>) ((ParameterizedType)
+                getClass().getGenericSuperclass()).getActualTypeArguments()[0];
         AbstractAsn1Type<?> value = null;
         try {
             value = (AbstractAsn1Type<?>) valueType.newInstance();

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UniversalString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UniversalString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UniversalString.java
index 104c707..32b08f3 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UniversalString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UniversalString.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1UniversalString extends Asn1String
-{
+public class Asn1UniversalString extends Asn1String {
     public Asn1UniversalString() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UtcTime.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UtcTime.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UtcTime.java
index 220e7c2..2d0e884 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UtcTime.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1UtcTime.java
@@ -28,8 +28,7 @@ import java.text.SimpleDateFormat;
 import java.util.Date;
 import java.util.SimpleTimeZone;
 
-public class Asn1UtcTime extends Asn1Simple<Date>
-{
+public class Asn1UtcTime extends Asn1Simple<Date> {
     public Asn1UtcTime() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Utf8String.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Utf8String.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Utf8String.java
index bfa2c57..a92f145 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Utf8String.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1Utf8String.java
@@ -24,8 +24,7 @@ import org.apache.kerby.asn1.UniversalTag;
 import java.io.IOException;
 import java.nio.charset.StandardCharsets;
 
-public class Asn1Utf8String extends Asn1String
-{
+public class Asn1Utf8String extends Asn1String {
     public Asn1Utf8String() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1VisibleString.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1VisibleString.java b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1VisibleString.java
index c4e0f16..608d2ad 100644
--- a/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1VisibleString.java
+++ b/kerby-asn1/src/main/java/org/apache/kerby/asn1/type/Asn1VisibleString.java
@@ -21,8 +21,7 @@ package org.apache.kerby.asn1.type;
 
 import org.apache.kerby.asn1.UniversalTag;
 
-public class Asn1VisibleString extends Asn1String
-{
+public class Asn1VisibleString extends Asn1String {
     public Asn1VisibleString() {
         this(null);
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/test/java/org/apache/kerby/asn1/PersonnelRecord.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/test/java/org/apache/kerby/asn1/PersonnelRecord.java b/kerby-asn1/src/test/java/org/apache/kerby/asn1/PersonnelRecord.java
index b05a22b..a5c10f8 100644
--- a/kerby-asn1/src/test/java/org/apache/kerby/asn1/PersonnelRecord.java
+++ b/kerby-asn1/src/test/java/org/apache/kerby/asn1/PersonnelRecord.java
@@ -19,7 +19,15 @@
  */
 package org.apache.kerby.asn1;
 
-import org.apache.kerby.asn1.type.*;
+
+import org.apache.kerby.asn1.type.Asn1FieldInfo;
+import org.apache.kerby.asn1.type.Asn1Integer;
+import org.apache.kerby.asn1.type.Asn1SequenceOf;
+import org.apache.kerby.asn1.type.Asn1SetType;
+import org.apache.kerby.asn1.type.Asn1Tagging;
+import org.apache.kerby.asn1.type.Asn1VisibleString;
+import org.apache.kerby.asn1.type.TaggingSequence;
+import org.apache.kerby.asn1.type.TaggingSet;
 
 /**
  * Ref. X.690-0207(http://www.itu.int/ITU-T/studygroups/com17/languages/X.690-0207.pdf),
@@ -29,7 +37,7 @@ public class PersonnelRecord extends TaggingSet {
     private static final int NAME = 0;
     private static final int TITLE = 1;
     private static final int NUMBER = 2;
-    private static final int DATEOFHIRE= 3;
+    private static final int DATEOFHIRE = 3;
     private static final int NAMEOFSPOUSE = 4;
     private static final int CHILDREN = 5;
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/test/java/org/apache/kerby/asn1/TestTaggingEncoding.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/test/java/org/apache/kerby/asn1/TestTaggingEncoding.java b/kerby-asn1/src/test/java/org/apache/kerby/asn1/TestTaggingEncoding.java
index 8c5d1bb..e62727a 100644
--- a/kerby-asn1/src/test/java/org/apache/kerby/asn1/TestTaggingEncoding.java
+++ b/kerby-asn1/src/test/java/org/apache/kerby/asn1/TestTaggingEncoding.java
@@ -173,13 +173,13 @@ public class TestTaggingEncoding {
 
         assertThat(aType1.encode()).isEqualTo(TYPE1_EXPECTED_BYTES);
         assertThat(TYPE2_EXPECTED_BYTES)
-                .isEqualTo(aType1.taggedEncode(TaggingOption.newImplicitAppSpecific(3)));// for Type2
+                .isEqualTo(aType1.taggedEncode(TaggingOption.newImplicitAppSpecific(3))); // for Type2
         assertThat(TYPE3_EXPECTED_BYTES)
-                .isEqualTo(aType2.taggedEncode(TaggingOption.newExplicitContextSpecific(2)));// for Type3
+                .isEqualTo(aType2.taggedEncode(TaggingOption.newExplicitContextSpecific(2))); // for Type3
         assertThat(TYPE4_EXPECTED_BYTES)
-                .isEqualTo(aType3.taggedEncode(TaggingOption.newImplicitAppSpecific(7)));// for Type4
+                .isEqualTo(aType3.taggedEncode(TaggingOption.newImplicitAppSpecific(7))); // for Type4
         assertThat(TYPE5_EXPECTED_BYTES)
-                .isEqualTo(aType2.taggedEncode(TaggingOption.newImplicitContextSpecific(2)));// for Type5
+                .isEqualTo(aType2.taggedEncode(TaggingOption.newImplicitContextSpecific(2))); // for Type5
     }
 
     @Test

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-asn1/src/test/java/org/apache/kerby/asn1/Util.java
----------------------------------------------------------------------
diff --git a/kerby-asn1/src/test/java/org/apache/kerby/asn1/Util.java b/kerby-asn1/src/test/java/org/apache/kerby/asn1/Util.java
index ad237fa..679a23b 100644
--- a/kerby-asn1/src/test/java/org/apache/kerby/asn1/Util.java
+++ b/kerby-asn1/src/test/java/org/apache/kerby/asn1/Util.java
@@ -35,7 +35,7 @@ public class Util {
         char[] hexChars = new char[len];
         hexChars[0] = '0';
         hexChars[1] = 'x';
-        for ( int j = 0; j < bytes.length; j++ ) {
+        for (int j = 0; j < bytes.length; j++) {
             int v = bytes[j] & 0xFF;
             hexChars[j * 3 + 2] = HEX_CHARS[v >>> 4];
             hexChars[j * 3 + 3] = HEX_CHARS[v & 0x0F];
@@ -60,18 +60,18 @@ public class Util {
             throw new IllegalArgumentException("Invalid hex string to convert : length below 4");
         }
         
-        if (( hexStr[0] != '0') || ((hexStr[1] != 'x') && (hexStr[1] != 'X'))) {
+        if ((hexStr[0] != '0') || ((hexStr[1] != 'x') && (hexStr[1] != 'X'))) {
             throw new IllegalArgumentException("Invalid hex string to convert : not starting with '0x'");
         }
         
-        byte[] bytes = new byte[(hexStr.length - 1)/3];
+        byte[] bytes = new byte[(hexStr.length - 1) / 3];
         int pos = 0; 
         boolean high = false;
         boolean prefix = true;
         
         for (char c : hexStr) {
             if (prefix) {
-                if ((c == 'x') || (c=='X')) {
+                if ((c == 'x') || (c == 'X')) {
                     prefix = false;
                 }
                 
@@ -101,9 +101,9 @@ public class Util {
                 case '8':
                 case '9':
                     if (high) {
-                        bytes[pos] += (byte)(c - '0');
+                        bytes[pos] += (byte) (c - '0');
                     } else {
-                        bytes[pos] = (byte)((c - '0') << 4);
+                        bytes[pos] = (byte) ((c - '0') << 4);
                     }
                     
                     high = !high;
@@ -116,9 +116,9 @@ public class Util {
                 case 'e' :
                 case 'f' :
                     if (high) {
-                        bytes[pos] += (byte)(c - 'a' + 10);
+                        bytes[pos] += (byte) (c - 'a' + 10);
                     } else {
-                        bytes[pos] = (byte)((c - 'a' + 10) << 4);
+                        bytes[pos] = (byte) ((c - 'a' + 10) << 4);
                     }
 
                     high = !high;
@@ -131,9 +131,9 @@ public class Util {
                 case 'E' :
                 case 'F' :
                     if (high) {
-                        bytes[pos] += (byte)(c - 'A' + 10);
+                        bytes[pos] += (byte) (c - 'A' + 10);
                     } else {
-                        bytes[pos] = (byte)((c - 'A' + 10) << 4);
+                        bytes[pos] = (byte) ((c - 'A' + 10) << 4);
                     }
 
                     high = !high;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/JsonIdentityBackend.java
----------------------------------------------------------------------
diff --git a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/JsonIdentityBackend.java b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/JsonIdentityBackend.java
index 291756b..f412feb 100644
--- a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/JsonIdentityBackend.java
+++ b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/JsonIdentityBackend.java
@@ -1,4 +1,4 @@
-/**
+package org.apache.kerby.kerberos.kdc.identitybackend; /**
  *  Licensed to the Apache Software Foundation (ASF) under one
  *  or more contributor license agreements.  See the NOTICE file
  *  distributed with this work for additional information
@@ -17,7 +17,6 @@
  *  under the License. 
  *
  */
-package org.apache.kerby.kerberos.kdc.identitybackend;
 
 import com.google.gson.Gson;
 import com.google.gson.GsonBuilder;
@@ -36,7 +35,11 @@ import org.apache.kerby.util.IOUtil;
 
 import java.io.File;
 import java.io.IOException;
-import java.util.*;
+import java.util.ArrayList;
+import java.util.Collections;
+import java.util.LinkedHashMap;
+import java.util.List;
+import java.util.Map;
 
 /**
  * A Json file based backend implementation.
@@ -84,7 +87,7 @@ public class JsonIdentityBackend extends AbstractIdentityBackend {
         }
 
         jsonKdbFile = new File(jsonFile);
-        if (! jsonKdbFile.exists()) {
+        if (!jsonKdbFile.exists()) {
             try {
                 jsonKdbFile.createNewFile();
             } catch (IOException e) {

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/KerberosTimeAdapter.java
----------------------------------------------------------------------
diff --git a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/KerberosTimeAdapter.java b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/KerberosTimeAdapter.java
index b4f6a85..45207c7 100644
--- a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/KerberosTimeAdapter.java
+++ b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/KerberosTimeAdapter.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby.kerberos.kdc.identitybackend.typeAdapter;
 
-import com.google.gson.*;
+import com.google.gson.JsonDeserializationContext;
+import com.google.gson.JsonDeserializer;
+import com.google.gson.JsonElement;
+import com.google.gson.JsonParseException;
+import com.google.gson.JsonPrimitive;
+import com.google.gson.JsonSerializationContext;
+import com.google.gson.JsonSerializer;
 import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 
 import java.lang.reflect.Type;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/PrincipalNameAdapter.java
----------------------------------------------------------------------
diff --git a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/PrincipalNameAdapter.java b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/PrincipalNameAdapter.java
index 869cc59..d9d61a4 100644
--- a/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/PrincipalNameAdapter.java
+++ b/kerby-backend/json-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/typeAdapter/PrincipalNameAdapter.java
@@ -19,7 +19,13 @@
  */
 package org.apache.kerby.kerberos.kdc.identitybackend.typeAdapter;
 
-import com.google.gson.*;
+import com.google.gson.JsonDeserializationContext;
+import com.google.gson.JsonDeserializer;
+import com.google.gson.JsonElement;
+import com.google.gson.JsonParseException;
+import com.google.gson.JsonPrimitive;
+import com.google.gson.JsonSerializationContext;
+import com.google.gson.JsonSerializer;
 import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName;
 
 import java.lang.reflect.Type;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/json-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/JsonBackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/json-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/JsonBackendTest.java b/kerby-backend/json-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/JsonBackendTest.java
index 5981d51..8a974dc 100644
--- a/kerby-backend/json-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/JsonBackendTest.java
+++ b/kerby-backend/json-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/JsonBackendTest.java
@@ -25,7 +25,6 @@ import org.apache.kerby.kerberos.kdc.identitybackend.JsonIdentityBackend;
 import org.apache.kerby.kerberos.kerb.KrbException;
 import org.junit.AfterClass;
 import org.junit.BeforeClass;
-import org.junit.Test;
 
 import java.io.File;
 
@@ -43,7 +42,6 @@ public class JsonBackendTest extends BackendTestBase {
 
         Config backendConfig = new Conf();
         backendConfig.setString(JsonIdentityBackend.JSON_IDENTITY_BACKEND_FILE, jsonBackendFileString);
-
         backend = new JsonIdentityBackend(backendConfig);
         backend.initialize();
     }

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityBackend.java
----------------------------------------------------------------------
diff --git a/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityBackend.java b/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityBackend.java
index 0c55080..4fbf57d 100644
--- a/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityBackend.java
+++ b/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityBackend.java
@@ -143,7 +143,7 @@ public class LdapIdentityBackend extends AbstractIdentityBackend {
     /**
      * An inner class, used to encapsulate key information
      */
-    class KeysInfo{
+    class KeysInfo {
         private String[] etypes;
         private byte[][] keys;
         private String[] kvnos;
@@ -190,20 +190,20 @@ public class LdapIdentityBackend extends AbstractIdentityBackend {
             entry.add("objectClass", "top", "person", "inetOrgPerson",
                     "krb5principal", "krb5kdcentry");
             entry.add("cn", names[0]);
-            entry.add( "sn", names[0]);
+            entry.add("sn", names[0]);
             entry.add(KerberosAttribute.KRB5_KEY_AT, keysInfo.getKeys());
-            entry.add( "krb5EncryptionType", keysInfo.getEtypes());
-            entry.add( KerberosAttribute.KRB5_PRINCIPAL_NAME_AT, principalName);
-            entry.add( KerberosAttribute.KRB5_KEY_VERSION_NUMBER_AT,
+            entry.add("krb5EncryptionType", keysInfo.getEtypes());
+            entry.add(KerberosAttribute.KRB5_PRINCIPAL_NAME_AT, principalName);
+            entry.add(KerberosAttribute.KRB5_KEY_VERSION_NUMBER_AT,
                     identity.getKeyVersion() + "");
-            entry.add( "krb5KDCFlags", "" + identity.getKdcFlags());
-            entry.add( KerberosAttribute.KRB5_ACCOUNT_DISABLED_AT, "" +
-                    identity.isDisabled());
-            entry.add( "createTimestamp",
+            entry.add("krb5KDCFlags", "" + identity.getKdcFlags());
+            entry.add(KerberosAttribute.KRB5_ACCOUNT_DISABLED_AT, ""
+                    + identity.isDisabled());
+            entry.add("createTimestamp",
                     toGeneralizedTime(identity.getCreatedTime()));
-            entry.add(KerberosAttribute.KRB5_ACCOUNT_LOCKEDOUT_AT, "" +
-                    identity.isLocked());
-            entry.add( KerberosAttribute.KRB5_ACCOUNT_EXPIRATION_TIME_AT,
+            entry.add(KerberosAttribute.KRB5_ACCOUNT_LOCKEDOUT_AT, ""
+                    + identity.isLocked());
+            entry.add(KerberosAttribute.KRB5_ACCOUNT_EXPIRATION_TIME_AT,
                     toGeneralizedTime(identity.getExpireTime()));
             connection.add(entry);
         } catch (LdapInvalidDnException e) {
@@ -265,11 +265,11 @@ public class LdapIdentityBackend extends AbstractIdentityBackend {
                     identity.getPrincipalName());
             modifyRequest.replace(KerberosAttribute.KRB5_ACCOUNT_EXPIRATION_TIME_AT,
                     toGeneralizedTime(identity.getExpireTime()));
-            modifyRequest.replace(KerberosAttribute.KRB5_ACCOUNT_DISABLED_AT, "" +
-                    identity.isDisabled());
+            modifyRequest.replace(KerberosAttribute.KRB5_ACCOUNT_DISABLED_AT, ""
+                    + identity.isDisabled());
             modifyRequest.replace("krb5KDCFlags", "" + identity.getKdcFlags());
-            modifyRequest.replace(KerberosAttribute.KRB5_ACCOUNT_LOCKEDOUT_AT, "" +
-                    identity.isLocked());
+            modifyRequest.replace(KerberosAttribute.KRB5_ACCOUNT_LOCKEDOUT_AT, ""
+                    + identity.isLocked());
             connection.modify(modifyRequest);
         } catch (LdapException e) {
             throw new KrbException("Failed to update identity", e);
@@ -295,7 +295,7 @@ public class LdapIdentityBackend extends AbstractIdentityBackend {
      * Used to convert a dn of String to a Dn object
      * @param principalName The principal name to be convert.
      * @return
-     * @throws LdapInvalidDnException if a remote exception occurs.
+     * @throws org.apache.directory.api.ldap.model.exception.LdapInvalidDnException if a remote exception occurs.
      */
     private Dn toDn(String principalName) throws LdapInvalidDnException {
         String[] names = principalName.split("@");
@@ -326,7 +326,7 @@ public class LdapIdentityBackend extends AbstractIdentityBackend {
         EntryCursor cursor;
         Entry entry;
         try {
-            cursor = connection.search( getConfig().getString("base_dn"), 
+            cursor = connection.search(getConfig().getString("base_dn"), 
                     "(objectclass=*)", SearchScope.ONELEVEL, KerberosAttribute.KRB5_PRINCIPAL_NAME_AT);
             if (cursor == null) {
                 return null;

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityGetHelper.java
----------------------------------------------------------------------
diff --git a/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityGetHelper.java b/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityGetHelper.java
index d8b83b4..a5b22dc 100644
--- a/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityGetHelper.java
+++ b/kerby-backend/ldap-backend/src/main/java/org/apache/kerby/kerberos/kdc/identitybackend/LdapIdentityGetHelper.java
@@ -54,9 +54,9 @@ public class LdapIdentityGetHelper {
 
     public List<EncryptionKey> getKeys() throws IOException {
         Iterator<Value<?>> iterator1 = entry.get(KerberosAttribute.KRB5_KEY_AT).iterator();
-        List<EncryptionKey> keys= new ArrayList<>();
+        List<EncryptionKey> keys = new ArrayList<>();
         while (iterator1.hasNext()) {
-            byte[] encryKey= iterator1.next().getBytes();
+            byte[] encryKey = iterator1.next().getBytes();
             EncryptionKey key = new EncryptionKey();
             key.decode(encryKey);
             key.setKvno(1); // TODO: kvno should be correctly stored and retrieved

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractLdapIdentityBackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractLdapIdentityBackendTest.java b/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractLdapIdentityBackendTest.java
index 0ceb963..e65d506 100644
--- a/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractLdapIdentityBackendTest.java
+++ b/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractLdapIdentityBackendTest.java
@@ -39,7 +39,7 @@ public abstract class AbstractLdapIdentityBackendTest extends  BackendTest {
         return service;
     }
 
-    public static void setService( DirectoryService service ) {
+    public static void setService(DirectoryService service) {
         AbstractLdapIdentityBackendTest.service = service;
     }
 
@@ -47,7 +47,7 @@ public abstract class AbstractLdapIdentityBackendTest extends  BackendTest {
         return ldapServer;
     }
 
-    public static void setLdapServer( LdapServer ldapServer ) {
+    public static void setLdapServer(LdapServer ldapServer) {
         AbstractLdapIdentityBackendTest.ldapServer = ldapServer;
     }
 

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/LdapIdentityBackendTest.java
----------------------------------------------------------------------
diff --git a/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/LdapIdentityBackendTest.java b/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/LdapIdentityBackendTest.java
index 83ca85a..d19bd51 100644
--- a/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/LdapIdentityBackendTest.java
+++ b/kerby-backend/ldap-backend/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/LdapIdentityBackendTest.java
@@ -63,7 +63,7 @@ public class LdapIdentityBackendTest extends AbstractLdapIdentityBackendTest {
     @Before
     public void setUp() throws Exception {
         Conf config = new Conf();
-        config.setString( "host", "localhost" );
+        config.setString("host", "localhost");
         config.setInt("port", getLdapServer().getPort());
         config.setString("admin_dn", ADMIN_DN);
         config.setString("admin_pw", ADMIN_PW);

http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/KrbIdentitySerializer.java
----------------------------------------------------------------------
diff --git a/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/KrbIdentitySerializer.java b/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/KrbIdentitySerializer.java
index b63c9a4..22766ec 100644
--- a/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/KrbIdentitySerializer.java
+++ b/kerby-backend/mavibot-backend/src/main/java/org/apache/kerby/KrbIdentitySerializer.java
@@ -19,12 +19,6 @@
  */
 package org.apache.kerby;
 
-import java.io.ByteArrayOutputStream;
-import java.io.IOException;
-import java.nio.ByteBuffer;
-import java.util.Comparator;
-import java.util.Map;
-
 import org.apache.directory.mavibot.btree.serializer.BufferHandler;
 import org.apache.directory.mavibot.btree.serializer.ElementSerializer;
 import org.apache.directory.mavibot.btree.serializer.IntSerializer;
@@ -35,6 +29,12 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosTime;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey;
 import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType;
 
+import java.io.ByteArrayOutputStream;
+import java.io.IOException;
+import java.nio.ByteBuffer;
+import java.util.Comparator;
+import java.util.Map;
+
 /**
  * Serializer for KrbIdentity.
  *
@@ -64,11 +64,11 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
             // mask for disabled and lock flags
             byte mask = 0;
             
-            if(entry.isDisabled()) {
+            if (entry.isDisabled()) {
                 mask |= 1 << 1;
             }
 
-            if(entry.isLocked()) {
+            if (entry.isLocked()) {
                 mask |= 1 << 2;
             }
             
@@ -84,7 +84,7 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
             // num keys
             out.write(IntSerializer.serialize(keys.size()));
             
-            for(EncryptionKey ek : keys.values()) {
+            for (EncryptionKey ek : keys.values()) {
                 int type = ek.getKeyType().getValue();
                 out.write(IntSerializer.serialize(type));
                 byte[] data = ek.getKeyData();
@@ -93,8 +93,7 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
             }
             
             return out.toByteArray();
-        }
-        catch(Exception e) {
+        } catch (Exception e) {
             throw new IllegalStateException("Failed to serialize the identity " + entry);
         }
     }
@@ -121,11 +120,11 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
         
         byte mask = buffer.get();
         
-        if((mask & 2) != 0) {
+        if ((mask & 2) != 0) {
             id.setDisabled(true);
         }
         
-        if((mask & 4) != 0) {
+        if ((mask & 4) != 0) {
             id.setLocked(true);
         }
         
@@ -137,7 +136,7 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
 
         int numKeys = IntSerializer.INSTANCE.deserialize(buffer);
         
-        for(int i=0; i<numKeys; i++) {
+        for (int i = 0; i < numKeys; i++) {
             int keyType = IntSerializer.INSTANCE.deserialize(buffer);
             int keyLen = IntSerializer.INSTANCE.deserialize(buffer);
             
@@ -178,5 +177,4 @@ public class KrbIdentitySerializer implements ElementSerializer<KrbIdentity> {
     public Class<?> getType() {
         return KrbIdentity.class;
     }
-
 }