You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@kudu.apache.org by "Alexey Serbin (Jira)" <ji...@apache.org> on 2023/04/21 21:22:00 UTC

[jira] [Updated] (KUDU-3472) Add methods to import/set JWT as a means of authentication in Kudu client API

     [ https://issues.apache.org/jira/browse/KUDU-3472?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Alexey Serbin updated KUDU-3472:
--------------------------------
    Summary: Add methods to import/set JWT as a means of authentication in Kudu client API  (was: Add methods to import/set JWT as a means of authentication for in Kudu client API)

> Add methods to import/set JWT as a means of authentication in Kudu client API
> -----------------------------------------------------------------------------
>
>                 Key: KUDU-3472
>                 URL: https://issues.apache.org/jira/browse/KUDU-3472
>             Project: Kudu
>          Issue Type: Improvement
>            Reporter: Alexey Serbin
>            Priority: Major
>
> As of 2023-04-21 in the master branch of the git repository, Kudu allows clients to authenticate with servers server using [JWT|https://jwt.io/], JSON Web Tokens.  However, a missing piece is a means to allow a Kudu client application to supply a JWT as its authentication credentials in an application-friendly way.  The way [how it's done in recently added tests in Kudu test scaffolding|https://github.com/apache/kudu/blob/7747a7c0149d6e8f894ad3216c54db9f27b3d372/src/kudu/integration-tests/security-itest.cc#L693-L704] isn't the way to go if thinking about usable client API.
> It's necessary to add such a means for both C++ and Java Kudu client API.  Ideally, the corresponding C++ and Java parts of the API should match and be very similar.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)