Re: IMPALA-5440 Request for assignment

2018-01-08 Thread Lars Volker
Hi Xinran,

I added you to the Contributors group and assigned the Jira to you. Thank
you for working on Impala.

Cheers, Lars

On Sun, Jan 7, 2018 at 3:48 AM, Xinran Yu Tinney 
wrote:

> Hi, Impala dev community,
>I was wondering if I could get assigned for IMPALA-5440
> . My Jira username :
> xyu2017.
>
> Thanks!
>
> Xinran
>
> Software Engineer
> Cloudera
>


Re: ASF Board Report for Impala - Initial Reminder for January 2018

2018-01-08 Thread Jim Apple
BTW, the report is posted.

On Tue, Jan 2, 2018 at 10:28 AM, Jim Apple  wrote:
> Moving off private@, there's nothing private about this.
>
> The report posting tool isn't working for me. I filed
> https://issues.apache.org/jira/browse/WHIMSY-170
>
> The report I will post when it works again is below. Corrections are
> welcome. Note that this is a report for a single month since we are in
> our first 3 months as a TLP.
>
> ## Description:
>
> Impala is a high-performance distributed SQL engine.
>
> ## Issues:
>
> There are no special issues the board should be aware of.
>
> ## Activity:
>
> Notable efforts in December include work on decimal and floating point
> correctness, test and build infrastructure refactoring, the addition of more
> debugging and profiling information (and the removal of some less helpful
> information), perfomance improvements for computing table statistics, support
> for processors with AVX-512, a variety of fixes to runtime filters, and
> kerberos handling improvements.
>
> ## Health report:
>
> The project is healthy. December was a slower month than November, likely due
> to two US holidays at the end of the month. There were 60 commits, 112 dev@
> emails, 45 user@ emails, 66 tickets resolved, and 94 tickets opened.
>
> ## PMC and committer changes:
>
> Greg Rahn was added as a committer on December 12.  The most recent new PMC
> member was added on 2017-09-27.
>
> ## Releases:
>
> The release process for 2.11 is underway:
> https://s.apache.org/impala-2.11-vote-results
>
> On Sun, Dec 31, 2017 at 10:20 AM, Phil Steitz  wrote:
>> This email was sent on behalf of the ASF Board.  It is an initial reminder to
>> give you plenty of time to prepare the report.
>>
>> According to board records, you are listed as the chair of a committee that 
>> is
>> due to submit a report this month. [1] [2]
>>
>> The meeting is scheduled for Wed, 17 Jan 2018 at 10:30 PST and the deadline 
>> for
>> submitting your report is 1 full week prior to that (Wed Jan 10th)!
>>
>> Meeting times in other time zones:
>>
>>   https://timeanddate.com/s/3dxd
>>
>> Please submit your report with sufficient time to allow the board members
>> to review and digest. Again, the very latest you should submit your report
>> is 1 full week (7days) prior to the board meeting (Wed Jan 10th).
>>
>> If you feel that an error has been made, please consult [1] and if there
>> is still an issue then contact the board directly.
>>
>> As always, PMC chairs are welcome to attend the board meeting.
>>
>> Thanks,
>> The ASF Board
>>
>> [1] - 
>> https://svn.apache.org/repos/private/committers/board/committee-info.txt
>> [2] - https://svn.apache.org/repos/private/committers/board/calendar.txt
>> [3] - https://svn.apache.org/repos/private/committers/board/templates
>> [4] - https://reporter.apache.org/
>>
>>
>> Submitting your Report
>> --
>>
>> Full details about the process and schedule are in [1]. Details about what a
>> report should look like can be found at:
>>
>>   https://www.apache.org/foundation/board/reporting
>>
>> Reports should be posted using the online agenda tool:
>>
>>   https://whimsy.apache.org/board/agenda/2018-01-17/Impala
>>
>> Cutting and pasting directly from a Wiki is not acceptable due to formatting
>> issues. Line lengths should be limited to 77 characters.
>>
>> Chairs may use the Apache Reporter Service [4] to help them compile and
>> submit a board report.
>>
>>
>> Resolutions
>> ---
>>
>> There are several templates for use for various Board resolutions.
>> They can be found in [3] and you are encouraged to use them. It is
>> strongly recommended that if you have a resolution before the board,
>> you are encouraged to attend that board meeting.


Re: thrift-server-test

2018-01-08 Thread Sailesh Mukil
Can you run the test again, and klist the contents of the credential cache
and post the error logs again? Looks like "impala/localhost" might not be
stored as expected in the cache on your machine.

On Wed, Dec 13, 2017 at 2:47 PM, Philip Zeyliger 
wrote:

> The KDC in this case is the "minikdc" from
> https://github.com/apache/impala/blob/master/be/src/
> kudu/security/test/mini_kdc.cc.
> I see evidence of it, and have been able to look at its configuration by,
> um, adding --gtest_break_on_failure. (The feature actually doesn't work,
> presumably because of an interaction with breakpad, but a temporary
> directory is left on my filesystem, so that's nice.)
>
> -- Philip
>
> On Tue, Dec 12, 2017 at 4:08 PM, Evo Eftimov 
> wrote:
>
> > Is your cluster Kerberized at all, especially the Impala daemon - it
> > doesn’t seem to be enrolled in the KDC at all
> >
> > You / your personal account/principal is definitely enrolled though
> >
> > And there is definetly a KDC in your environment
> >
> > -Original Message-
> > From: Philip Zeyliger [mailto:phi...@cloudera.com]
> > Sent: Tuesday, December 12, 2017 11:26 PM
> > To: dev@impala.apache.org
> > Subject: thrift-server-test
> >
> > Hi folks,
> >
> > I've been running into issues with thrift-server-test and Kerberos. Below
> > is an excerpt of "KRB5_TRACE=/dev/stderr be/build/debug/rpc/thrift-
> server-test";
> > both SslConnectivity/1 and
> > SslConnectivity/2 fail the same way.
> >
> > I'm running Ubuntu16.04. I've seen this both on my host, as well as
> inside
> > of an Ubuntu 16.04 Docker container.
> >
> > Does this ring any bells?
> >
> > Thanks!
> >
> > -- Philip
> >
> >
> > [ RUN  ] KerberosOnAndOff/ThriftKerberizedParamsTest.
> SslConnectivity/2
> > Loading random data
> > Initializing database '7abf-cef9-113e-eae3/krb5kdc/principal' for realm
> '
> > KRBTEST.COM',
> > master key name 'K/m...@krbtest.com'
> > [31585] 1513120922.459517: Retrieving K/m...@krbtest.com from
> > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0) with
> > result: 0/Success
> > [31586] 1513120922.472314: Retrieving K/m...@krbtest.com from
> > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0) with
> > result: 0/Success
> > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> setting
> > up network...
> > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > listening on fd 11: udp 0.0.0.0.51781 (pktinfo)
> > krb5kdc: setsockopt(12,IPV6_V6ONLY,1) worked Dec 12 15:22:02
> > philip-dev.gce.cloudera.com krb5kdc[31586](info): listening on fd 12:
> udp
> > ::.51781 (pktinfo) Dec 12 15:22:02 philip-dev.gce.cloudera.com
> > krb5kdc[31586](info): set up 2 sockets Dec 12 15:22:02
> > philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > commencing operation
> > krb5kdc: starting...
> > Authenticating as principal philip/ad...@krbtest.com with password.
> > [31589] 1513120922.498913: Retrieving K/m...@krbtest.com from
> > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0) with
> > result: 0/Success
> > WARNING: no policy specified for impala/localh...@krbtest.com;
> defaulting
> > to no policy Principal "impala/localh...@krbtest.com" created.
> > Authenticating as principal philip/ad...@krbtest.com with password.
> > [31590] 1513120922.508777: Retrieving K/m...@krbtest.com from
> > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0) with
> > result: 0/Success
> > Entry for principal impala/localhost with kvno 2, encryption type
> > aes256-cts-hmac-sha1-96 added to keytab
> > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > Entry for principal impala/localhost with kvno 2, encryption type
> > aes128-cts-hmac-sha1-96 added to keytab
> > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > Entry for principal impala/localhost with kvno 2, encryption type
> > des3-cbc-sha1 added to keytab
> > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > Entry for principal impala/localhost with kvno 2, encryption type
> > arcfour-hmac added to keytab WRFILE:7abf-cef9-113e-eae3/
> > krb5kdc/impala_localhost.keytab.
> > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info): AS_REQ
> > (6 etypes {18 17 16 23 25 26}) 127.0.0.1: ISSUE: authtime 1513120922,
> > etypes
> > {rep=18 tkt=18 ses=18}, impala/localh...@krbtest.com for krbtgt/
> > krbtest@krbtest.com [31476] 1513120922.532304: ccselect can't find
> > appropriate cache for server principal impala@localhost [31476]
> > 1513120922.532347: Getting credentials impala/localh...@krbtest.com
> > -> impala@localhost using ccache FILE:/tmp/krb5cc_impala_internal
> > [31476] 1513120922.532382: Retrieving impala/localh...@krbtest.com ->
> > impala@localhost from FILE:/tmp/krb5cc_impala_internal with result:
> > -1765328243/Matching credential not found [31476] 1513120922.532407:
> > Retrieving impala/localh...@krbtest.com -> krbtgt/localhost@localhost
> > from FILE:/tmp/krb5cc_impala_internal with
> 

Re: Tianyi Wang is now an Impala committer

2018-01-08 Thread Philip Zeyliger
Congrats!

On Fri, Jan 5, 2018 at 1:47 PM, Jim Apple  wrote:

> The Project Management Committee (PMC) for Apache Impala has invited
> Tianyi Wang to become a committer and we are pleased to announce that
> they have accepted.
>
> Congratulations and welcome, Tianyi!
>


Re: thrift-server-test

2018-01-08 Thread Philip Zeyliger
Hi Sailiesh,

Is this what you'd expect?

$klist /tmp/krb5cc_impala_internal
Ticket cache: FILE:/tmp/krb5cc_impala_internal
Default principal: impala/localh...@krbtest.com

Valid starting   Expires  Service principal
01/08/2018 15:39:23  01/09/2018 15:39:23  krbtgt/krbtest@krbtest.com
renew until 01/15/2018 15:39:23

Thanks!


On Mon, Jan 8, 2018 at 12:20 PM, Sailesh Mukil  wrote:

> Can you run the test again, and klist the contents of the credential cache
> and post the error logs again? Looks like "impala/localhost" might not be
> stored as expected in the cache on your machine.
>
> On Wed, Dec 13, 2017 at 2:47 PM, Philip Zeyliger 
> wrote:
>
> > The KDC in this case is the "minikdc" from
> > https://github.com/apache/impala/blob/master/be/src/
> > kudu/security/test/mini_kdc.cc.
> > I see evidence of it, and have been able to look at its configuration by,
> > um, adding --gtest_break_on_failure. (The feature actually doesn't work,
> > presumably because of an interaction with breakpad, but a temporary
> > directory is left on my filesystem, so that's nice.)
> >
> > -- Philip
> >
> > On Tue, Dec 12, 2017 at 4:08 PM, Evo Eftimov 
> > wrote:
> >
> > > Is your cluster Kerberized at all, especially the Impala daemon - it
> > > doesn’t seem to be enrolled in the KDC at all
> > >
> > > You / your personal account/principal is definitely enrolled though
> > >
> > > And there is definetly a KDC in your environment
> > >
> > > -Original Message-
> > > From: Philip Zeyliger [mailto:phi...@cloudera.com]
> > > Sent: Tuesday, December 12, 2017 11:26 PM
> > > To: dev@impala.apache.org
> > > Subject: thrift-server-test
> > >
> > > Hi folks,
> > >
> > > I've been running into issues with thrift-server-test and Kerberos.
> Below
> > > is an excerpt of "KRB5_TRACE=/dev/stderr be/build/debug/rpc/thrift-
> > server-test";
> > > both SslConnectivity/1 and
> > > SslConnectivity/2 fail the same way.
> > >
> > > I'm running Ubuntu16.04. I've seen this both on my host, as well as
> > inside
> > > of an Ubuntu 16.04 Docker container.
> > >
> > > Does this ring any bells?
> > >
> > > Thanks!
> > >
> > > -- Philip
> > >
> > >
> > > [ RUN  ] KerberosOnAndOff/ThriftKerberizedParamsTest.
> > SslConnectivity/2
> > > Loading random data
> > > Initializing database '7abf-cef9-113e-eae3/krb5kdc/principal' for
> realm
> > '
> > > KRBTEST.COM',
> > > master key name 'K/m...@krbtest.com'
> > > [31585] 1513120922.459517: Retrieving K/m...@krbtest.com from
> > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> with
> > > result: 0/Success
> > > [31586] 1513120922.472314: Retrieving K/m...@krbtest.com from
> > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> with
> > > result: 0/Success
> > > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > setting
> > > up network...
> > > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > > listening on fd 11: udp 0.0.0.0.51781 (pktinfo)
> > > krb5kdc: setsockopt(12,IPV6_V6ONLY,1) worked Dec 12 15:22:02
> > > philip-dev.gce.cloudera.com krb5kdc[31586](info): listening on fd 12:
> > udp
> > > ::.51781 (pktinfo) Dec 12 15:22:02 philip-dev.gce.cloudera.com
> > > krb5kdc[31586](info): set up 2 sockets Dec 12 15:22:02
> > > philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > > commencing operation
> > > krb5kdc: starting...
> > > Authenticating as principal philip/ad...@krbtest.com with password.
> > > [31589] 1513120922.498913: Retrieving K/m...@krbtest.com from
> > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> with
> > > result: 0/Success
> > > WARNING: no policy specified for impala/localh...@krbtest.com;
> > defaulting
> > > to no policy Principal "impala/localh...@krbtest.com" created.
> > > Authenticating as principal philip/ad...@krbtest.com with password.
> > > [31590] 1513120922.508777: Retrieving K/m...@krbtest.com from
> > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> with
> > > result: 0/Success
> > > Entry for principal impala/localhost with kvno 2, encryption type
> > > aes256-cts-hmac-sha1-96 added to keytab
> > > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > > Entry for principal impala/localhost with kvno 2, encryption type
> > > aes128-cts-hmac-sha1-96 added to keytab
> > > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > > Entry for principal impala/localhost with kvno 2, encryption type
> > > des3-cbc-sha1 added to keytab
> > > WRFILE:7abf-cef9-113e-eae3/krb5kdc/impala_localhost.keytab.
> > > Entry for principal impala/localhost with kvno 2, encryption type
> > > arcfour-hmac added to keytab WRFILE:7abf-cef9-113e-eae3/
> > > krb5kdc/impala_localhost.keytab.
> > > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> AS_REQ
> > > (6 etypes {18 17 16 23 25 26}) 127.0.0.1: ISSUE: authtime 1513120922,
> > > etypes
> > > {rep=18 tkt=18 ses=18}, impala/localh...@krbtest.com for 

Re: thrift-server-test

2018-01-08 Thread Sailesh Mukil
Your principal isn't getting cached for some reason. The same on my machine
looks like:

$ klist /tmp/krb5cc_impala_internal

Ticket cache: FILE:/tmp/krb5cc_impala_internal

Default principal: impala/localh...@krbtest.com


Valid starting   Expires  Service principal

01/08/2018 15:49:30  01/09/2018 15:49:30  krbtgt/krbtest@krbtest.com

renew until 01/15/2018 15:49:30

01/08/2018 15:49:30  01/09/2018 15:49:30  impala/localhost@

renew until 01/15/2018 15:49:30

01/08/2018 15:49:30  01/09/2018 15:49:30  impala/localh...@krbtest.com

renew until 01/15/2018 15:49:30

Did you check if your user has appropriate permissions on the file? Looks
like only the MiniKDC was able to write to it, and maybe your 'kinit'
couldn't and silently failed (which should be a bug if it didn't throw an
error) ?

On Mon, Jan 8, 2018 at 3:40 PM, Philip Zeyliger  wrote:

> Hi Sailiesh,
>
> Is this what you'd expect?
>
> $klist /tmp/krb5cc_impala_internal
> Ticket cache: FILE:/tmp/krb5cc_impala_internal
> Default principal: impala/localh...@krbtest.com
>
> Valid starting   Expires  Service principal
> 01/08/2018 15:39:23  01/09/2018 15:39:23  krbtgt/krbtest@krbtest.com
> renew until 01/15/2018 15:39:23
>
> Thanks!
>
>
> On Mon, Jan 8, 2018 at 12:20 PM, Sailesh Mukil 
> wrote:
>
> > Can you run the test again, and klist the contents of the credential
> cache
> > and post the error logs again? Looks like "impala/localhost" might not be
> > stored as expected in the cache on your machine.
> >
> > On Wed, Dec 13, 2017 at 2:47 PM, Philip Zeyliger 
> > wrote:
> >
> > > The KDC in this case is the "minikdc" from
> > > https://github.com/apache/impala/blob/master/be/src/
> > > kudu/security/test/mini_kdc.cc.
> > > I see evidence of it, and have been able to look at its configuration
> by,
> > > um, adding --gtest_break_on_failure. (The feature actually doesn't
> work,
> > > presumably because of an interaction with breakpad, but a temporary
> > > directory is left on my filesystem, so that's nice.)
> > >
> > > -- Philip
> > >
> > > On Tue, Dec 12, 2017 at 4:08 PM, Evo Eftimov 
> > > wrote:
> > >
> > > > Is your cluster Kerberized at all, especially the Impala daemon - it
> > > > doesn’t seem to be enrolled in the KDC at all
> > > >
> > > > You / your personal account/principal is definitely enrolled though
> > > >
> > > > And there is definetly a KDC in your environment
> > > >
> > > > -Original Message-
> > > > From: Philip Zeyliger [mailto:phi...@cloudera.com]
> > > > Sent: Tuesday, December 12, 2017 11:26 PM
> > > > To: dev@impala.apache.org
> > > > Subject: thrift-server-test
> > > >
> > > > Hi folks,
> > > >
> > > > I've been running into issues with thrift-server-test and Kerberos.
> > Below
> > > > is an excerpt of "KRB5_TRACE=/dev/stderr be/build/debug/rpc/thrift-
> > > server-test";
> > > > both SslConnectivity/1 and
> > > > SslConnectivity/2 fail the same way.
> > > >
> > > > I'm running Ubuntu16.04. I've seen this both on my host, as well as
> > > inside
> > > > of an Ubuntu 16.04 Docker container.
> > > >
> > > > Does this ring any bells?
> > > >
> > > > Thanks!
> > > >
> > > > -- Philip
> > > >
> > > >
> > > > [ RUN  ] KerberosOnAndOff/ThriftKerberizedParamsTest.
> > > SslConnectivity/2
> > > > Loading random data
> > > > Initializing database '7abf-cef9-113e-eae3/krb5kdc/principal' for
> > realm
> > > '
> > > > KRBTEST.COM',
> > > > master key name 'K/m...@krbtest.com'
> > > > [31585] 1513120922.459517: Retrieving K/m...@krbtest.com from
> > > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> > with
> > > > result: 0/Success
> > > > [31586] 1513120922.472314: Retrieving K/m...@krbtest.com from
> > > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> > with
> > > > result: 0/Success
> > > > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > > setting
> > > > up network...
> > > > Dec 12 15:22:02 philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > > > listening on fd 11: udp 0.0.0.0.51781 (pktinfo)
> > > > krb5kdc: setsockopt(12,IPV6_V6ONLY,1) worked Dec 12 15:22:02
> > > > philip-dev.gce.cloudera.com krb5kdc[31586](info): listening on fd
> 12:
> > > udp
> > > > ::.51781 (pktinfo) Dec 12 15:22:02 philip-dev.gce.cloudera.com
> > > > krb5kdc[31586](info): set up 2 sockets Dec 12 15:22:02
> > > > philip-dev.gce.cloudera.com krb5kdc[31586](info):
> > > > commencing operation
> > > > krb5kdc: starting...
> > > > Authenticating as principal philip/ad...@krbtest.com with password.
> > > > [31589] 1513120922.498913: Retrieving K/m...@krbtest.com from
> > > > FILE:7abf-cef9-113e-eae3/krb5kdc/.k5.KRBTEST.COM (vno 0, enctype 0)
> > with
> > > > result: 0/Success
> > > > WARNING: no policy specified for impala/localh...@krbtest.com;
> > > defaulting
> > > > to no policy Principal "impala/localh...@krbtest.com" created.
> > > > Authenticating as principal philip/ad...@krbtest.com with password.
> > > > [31590] 1513120922.