You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@camel.apache.org by da...@apache.org on 2019/10/30 04:37:34 UTC

[camel] branch master updated (46e93a0 -> cf7ab1c)

This is an automated email from the ASF dual-hosted git repository.

davsclaus pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/camel.git.


    from 46e93a0  CAMEL-14076 - camel-hdfs - Make the HdfsProducer compatible with RemoteFileConsumer (from(hdfs) -> to(sftp)) (#3285)
     new 8de7e4e  CAMEL-14076: Fixed CS
     new cf7ab1c  Polished

The 2 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.


Summary of changes:
 .../camel-hdfs/src/main/docs/hdfs-component.adoc   |   6 +-
 .../camel/component/hdfs/HdfsConfiguration.java    |  12 +-
 .../camel/component/hdfs/HdfsFileSystemType.java   |   2 +-
 .../endpoint/dsl/HdfsEndpointBuilderFactory.java   | 232 ++++++++++-----------
 4 files changed, 126 insertions(+), 126 deletions(-)


[camel] 01/02: CAMEL-14076: Fixed CS

Posted by da...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

davsclaus pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/camel.git

commit 8de7e4ee64899762c81572ee7555c49fdfe5afd9
Author: Claus Ibsen <cl...@gmail.com>
AuthorDate: Wed Oct 30 05:35:15 2019 +0100

    CAMEL-14076: Fixed CS
---
 .../java/org/apache/camel/component/hdfs/HdfsConfiguration.java     | 6 +++---
 .../java/org/apache/camel/component/hdfs/HdfsFileSystemType.java    | 2 +-
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
index 8b8dcea..e51f1be 100644
--- a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
+++ b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
@@ -87,7 +87,7 @@ public class HdfsConfiguration {
     private String owner;
 
     @UriParam(label = "consumer", defaultValue = "false")
-    private boolean streamDownload = false;
+    private boolean streamDownload;
 
     @UriParam
     private String namedNodes;
@@ -622,11 +622,11 @@ public class HdfsConfiguration {
     /**
      * Get the label of the hdfs file system like: HOST_NAME:PORT/PATH
      *
-     * @param path
+     * @param path the file path
      * @return HOST_NAME:PORT/PATH
      */
     String getFileSystemLabel(String path) {
-        if(hasClusterConfiguration()) {
+        if (hasClusterConfiguration()) {
             return String.format("%s/%s", getHostName(), path);
         } else {
             return String.format("%s:%s/%s", getHostName(), getPort(), path);
diff --git a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsFileSystemType.java b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsFileSystemType.java
index 75ec6a1..eccc348 100644
--- a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsFileSystemType.java
+++ b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsFileSystemType.java
@@ -37,7 +37,7 @@ public enum HdfsFileSystemType {
             StringBuilder hpath = new StringBuilder();
             hpath.append("hdfs://");
             hpath.append(config.getHostName());
-            if(!config.hasClusterConfiguration()) {
+            if (!config.hasClusterConfiguration()) {
                 hpath.append(':').append(config.getPort());
             }
             hpath.append(config.getPath());


[camel] 02/02: Polished

Posted by da...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

davsclaus pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/camel.git

commit cf7ab1c3daa88c2819f1554d8e3709cefbcc4cd0
Author: Claus Ibsen <cl...@gmail.com>
AuthorDate: Wed Oct 30 05:37:16 2019 +0100

    Polished
---
 .../camel-hdfs/src/main/docs/hdfs-component.adoc   |   6 +-
 .../camel/component/hdfs/HdfsConfiguration.java    |   6 +-
 .../endpoint/dsl/HdfsEndpointBuilderFactory.java   | 232 ++++++++++-----------
 3 files changed, 122 insertions(+), 122 deletions(-)

diff --git a/components/camel-hdfs/src/main/docs/hdfs-component.adoc b/components/camel-hdfs/src/main/docs/hdfs-component.adoc
index 715b99d..36e55ea 100644
--- a/components/camel-hdfs/src/main/docs/hdfs-component.adoc
+++ b/components/camel-hdfs/src/main/docs/hdfs-component.adoc
@@ -102,9 +102,6 @@ with the following path and query parameters:
 | *connectOnStartup* (common) | Whether to connect to the HDFS file system on starting the producer/consumer. If false then the connection is created on-demand. Notice that HDFS may take up till 15 minutes to establish a connection, as it has hardcoded 45 x 20 sec redelivery. By setting this option to false allows your application to startup, and not block for up till 15 minutes. | true | boolean
 | *fileSystemType* (common) | Set to LOCAL to not use HDFS but local java.io.File instead. | HDFS | HdfsFileSystemType
 | *fileType* (common) | The file type to use. For more details see Hadoop HDFS documentation about the various files types. | NORMAL_FILE | HdfsFileType
-| *kerberosConfigFileLocation* (common) | The location of the kerb5.conf file (\https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html) |  | String
-| *kerberosKeytabLocation* (common) | The location of the keytab file used to authenticate with the kerberos nodes (contains pairs of kerberos principals and encrypted keys (which are derived from the Kerberos password)) |  | String
-| *kerberosUsername* (common) | The username used to authenticate with the kerberos nodes |  | String
 | *keyType* (common) | The type for the key in case of sequence or map files. | NULL | WritableType
 | *namedNodes* (common) | A comma separated list of named nodes (e.g. srv11.example.com:8020,srv12.example.com:8020) |  | String
 | *owner* (common) | The file owner must match this owner for the consumer to pickup the file. Otherwise the file is skipped. |  | String
@@ -145,6 +142,9 @@ with the following path and query parameters:
 | *startScheduler* (scheduler) | Whether the scheduler should be auto started. | true | boolean
 | *timeUnit* (scheduler) | Time unit for initialDelay and delay options. | MILLISECONDS | TimeUnit
 | *useFixedDelay* (scheduler) | Controls if fixed delay or fixed rate is used. See ScheduledExecutorService in JDK for details. | true | boolean
+| *kerberosConfigFileLocation* (security) | The location of the kerb5.conf file (\https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html) |  | String
+| *kerberosKeytabLocation* (security) | The location of the keytab file used to authenticate with the kerberos nodes (contains pairs of kerberos principals and encrypted keys (which are derived from the Kerberos password)) |  | String
+| *kerberosUsername* (security) | The username used to authenticate with the kerberos nodes |  | String
 |===
 // endpoint options: END
 // spring-boot-auto-configure options: START
diff --git a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
index e51f1be..1e499ed 100644
--- a/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
+++ b/components/camel-hdfs/src/main/java/org/apache/camel/component/hdfs/HdfsConfiguration.java
@@ -93,11 +93,11 @@ public class HdfsConfiguration {
     private String namedNodes;
     private List<String> namedNodeList = Collections.emptyList();
 
-    @UriParam
+    @UriParam(label = "security")
     private String kerberosConfigFileLocation;
-    @UriParam
+    @UriParam(label = "security")
     private String kerberosUsername;
-    @UriParam
+    @UriParam(label = "security")
     private String kerberosKeytabLocation;
 
     public HdfsConfiguration() {
diff --git a/core/camel-endpointdsl/src/main/java/org/apache/camel/builder/endpoint/dsl/HdfsEndpointBuilderFactory.java b/core/camel-endpointdsl/src/main/java/org/apache/camel/builder/endpoint/dsl/HdfsEndpointBuilderFactory.java
index 907e582..82547a2 100644
--- a/core/camel-endpointdsl/src/main/java/org/apache/camel/builder/endpoint/dsl/HdfsEndpointBuilderFactory.java
+++ b/core/camel-endpointdsl/src/main/java/org/apache/camel/builder/endpoint/dsl/HdfsEndpointBuilderFactory.java
@@ -132,45 +132,6 @@ public interface HdfsEndpointBuilderFactory {
             return this;
         }
         /**
-         * The location of the kerb5.conf file
-         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointConsumerBuilder kerberosConfigFileLocation(
-                String kerberosConfigFileLocation) {
-            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
-            return this;
-        }
-        /**
-         * The location of the keytab file used to authenticate with the
-         * kerberos nodes (contains pairs of kerberos principals and encrypted
-         * keys (which are derived from the Kerberos password)).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointConsumerBuilder kerberosKeytabLocation(
-                String kerberosKeytabLocation) {
-            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
-            return this;
-        }
-        /**
-         * The username used to authenticate with the kerberos nodes.
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointConsumerBuilder kerberosUsername(
-                String kerberosUsername) {
-            doSetProperty("kerberosUsername", kerberosUsername);
-            return this;
-        }
-        /**
          * The type for the key in case of sequence or map files.
          * 
          * The option is a:
@@ -700,6 +661,45 @@ public interface HdfsEndpointBuilderFactory {
             doSetProperty("useFixedDelay", useFixedDelay);
             return this;
         }
+        /**
+         * The location of the kerb5.conf file
+         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointConsumerBuilder kerberosConfigFileLocation(
+                String kerberosConfigFileLocation) {
+            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
+            return this;
+        }
+        /**
+         * The location of the keytab file used to authenticate with the
+         * kerberos nodes (contains pairs of kerberos principals and encrypted
+         * keys (which are derived from the Kerberos password)).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointConsumerBuilder kerberosKeytabLocation(
+                String kerberosKeytabLocation) {
+            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
+            return this;
+        }
+        /**
+         * The username used to authenticate with the kerberos nodes.
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointConsumerBuilder kerberosUsername(
+                String kerberosUsername) {
+            doSetProperty("kerberosUsername", kerberosUsername);
+            return this;
+        }
     }
 
     /**
@@ -1171,45 +1171,6 @@ public interface HdfsEndpointBuilderFactory {
             return this;
         }
         /**
-         * The location of the kerb5.conf file
-         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointProducerBuilder kerberosConfigFileLocation(
-                String kerberosConfigFileLocation) {
-            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
-            return this;
-        }
-        /**
-         * The location of the keytab file used to authenticate with the
-         * kerberos nodes (contains pairs of kerberos principals and encrypted
-         * keys (which are derived from the Kerberos password)).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointProducerBuilder kerberosKeytabLocation(
-                String kerberosKeytabLocation) {
-            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
-            return this;
-        }
-        /**
-         * The username used to authenticate with the kerberos nodes.
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointProducerBuilder kerberosUsername(
-                String kerberosUsername) {
-            doSetProperty("kerberosUsername", kerberosUsername);
-            return this;
-        }
-        /**
          * The type for the key in case of sequence or map files.
          * 
          * The option is a:
@@ -1367,6 +1328,45 @@ public interface HdfsEndpointBuilderFactory {
             doSetProperty("overwrite", overwrite);
             return this;
         }
+        /**
+         * The location of the kerb5.conf file
+         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointProducerBuilder kerberosConfigFileLocation(
+                String kerberosConfigFileLocation) {
+            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
+            return this;
+        }
+        /**
+         * The location of the keytab file used to authenticate with the
+         * kerberos nodes (contains pairs of kerberos principals and encrypted
+         * keys (which are derived from the Kerberos password)).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointProducerBuilder kerberosKeytabLocation(
+                String kerberosKeytabLocation) {
+            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
+            return this;
+        }
+        /**
+         * The username used to authenticate with the kerberos nodes.
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointProducerBuilder kerberosUsername(
+                String kerberosUsername) {
+            doSetProperty("kerberosUsername", kerberosUsername);
+            return this;
+        }
     }
 
     /**
@@ -1747,44 +1747,6 @@ public interface HdfsEndpointBuilderFactory {
             return this;
         }
         /**
-         * The location of the kerb5.conf file
-         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointBuilder kerberosConfigFileLocation(
-                String kerberosConfigFileLocation) {
-            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
-            return this;
-        }
-        /**
-         * The location of the keytab file used to authenticate with the
-         * kerberos nodes (contains pairs of kerberos principals and encrypted
-         * keys (which are derived from the Kerberos password)).
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointBuilder kerberosKeytabLocation(
-                String kerberosKeytabLocation) {
-            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
-            return this;
-        }
-        /**
-         * The username used to authenticate with the kerberos nodes.
-         * 
-         * The option is a: <code>java.lang.String</code> type.
-         * 
-         * Group: common
-         */
-        default HdfsEndpointBuilder kerberosUsername(String kerberosUsername) {
-            doSetProperty("kerberosUsername", kerberosUsername);
-            return this;
-        }
-        /**
          * The type for the key in case of sequence or map files.
          * 
          * The option is a:
@@ -1856,6 +1818,44 @@ public interface HdfsEndpointBuilderFactory {
             doSetProperty("valueType", valueType);
             return this;
         }
+        /**
+         * The location of the kerb5.conf file
+         * (https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointBuilder kerberosConfigFileLocation(
+                String kerberosConfigFileLocation) {
+            doSetProperty("kerberosConfigFileLocation", kerberosConfigFileLocation);
+            return this;
+        }
+        /**
+         * The location of the keytab file used to authenticate with the
+         * kerberos nodes (contains pairs of kerberos principals and encrypted
+         * keys (which are derived from the Kerberos password)).
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointBuilder kerberosKeytabLocation(
+                String kerberosKeytabLocation) {
+            doSetProperty("kerberosKeytabLocation", kerberosKeytabLocation);
+            return this;
+        }
+        /**
+         * The username used to authenticate with the kerberos nodes.
+         * 
+         * The option is a: <code>java.lang.String</code> type.
+         * 
+         * Group: security
+         */
+        default HdfsEndpointBuilder kerberosUsername(String kerberosUsername) {
+            doSetProperty("kerberosUsername", kerberosUsername);
+            return this;
+        }
     }
 
     /**