You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@ambari.apache.org by "Robert Levas (JIRA)" <ji...@apache.org> on 2015/10/01 22:32:27 UTC

[jira] [Created] (AMBARI-13292) Kerberos: Retain KDC admin credentials

Robert Levas created AMBARI-13292:
-------------------------------------

             Summary: Kerberos: Retain KDC admin credentials
                 Key: AMBARI-13292
                 URL: https://issues.apache.org/jira/browse/AMBARI-13292
             Project: Ambari
          Issue Type: Bug
          Components: ambari-server
    Affects Versions: 2.1.3
            Reporter: Robert Levas
            Assignee: Robert Levas
             Fix For: 2.1.3


Enhance the Kerberos backend to allow for the retention of KDC administrative credentials.  Once securely stored, users may opt to remove the stored credentials.  

See AMBARI-13214 for information on the relevant API calls. 

The alias name for the KDC administrator credential should be "kdc.administrator.credential"

For example:

*Create Credential Resource*
{code}
POST /api/v1/clusters/{CLUSTER_NAME}/credentials/kdc.administrator.credential
{
  "Credential" : {
    "principal" : "admin/admin@EXAMPLE.COM",
    "key" : "h4d00p&!",
    "type" : "persisted"
  }
}
{code}

*Update Credential Resource*
{code}
PUT /api/v1/clusters/{CLUSTER_NAME}/credentials/kdc.administrator.credential
{
  "Credential" : {
    "key" : "newpassword",
    "type" : "temporary"
  }
}
{code}

*Get Credential Resource*
{code}
GET /api/v1/clusters/{CLUSTER_NAME}/credentials/kdc.administrator.credential
{code}

*Delete Credential Resource*
{code}
DELETE /api/v1/clusters/{CLUSTER_NAME}/credentials/kdc.administrator.credential
{code}




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)