Re: kudu 1.4 kerberos

2017-10-25 Thread Matteo Durighetto
Hello Todd,
   after the workaround, we gone in production,  I will
test asap in a new environment  of test in the next days.

Kind regards

Matteo Durighetto

2017-10-24 21:46 GMT+02:00 Todd Lipcon :

> On Tue, Oct 24, 2017 at 12:41 PM, Todd Lipcon  wrote:
>
>> I've filed https://issues.apache.org/jira/browse/KUDU-2198 to provide a
>> workaround for systems like this. I should have a patch up shortly since
>> it's relatively simple.
>>
>>
> ... and here's the patch, if you want to try it out, Matteo:
> https://gerrit.cloudera.org/c/8373/
>
> -Todd
>
>
>> -Todd
>>
>> On Tue, Oct 17, 2017 at 7:00 PM, Brock Noland  wrote:
>>
>>> Just one clarification below...
>>>
>>> > On Mon, Oct 16, 2017 at 2:29 PM, Matteo Durighetto <
>>> m.durighe...@miriade.it> wrote:
>>> > the "abcdefgh1234" it's an example of the the string created by the
>>> cloudera manager during the enable kerberos.
>>>
>>> ...
>>>
>>> On Mon, Oct 16, 2017 at 11:57 PM, Todd Lipcon  wrote:
>>> > Interesting. What is the sAMAccountName in this case? Wouldn't all of
>>> the 'kudu' have the same account name?
>>>
>>> CM generates some random names for cn and sAMAccountName. Below is an
>>> example created by CM.
>>>
>>> dn: CN=uQAtUOSwrA,OU=valhalla-kerberos,OU=Hadoop,DC=phdata,DC=io
>>> cn: uQAtUOSwrA
>>> sAMAccountName: uQAtUOSwrA
>>> userPrincipalName: kudu/worker5.valhalla.phdata...@phdata.io
>>> servicePrincipalName: kudu/worker5.valhalla.phdata.io
>>>
>>
>>
>>
>> --
>> Todd Lipcon
>> Software Engineer, Cloudera
>>
>
>
>
> --
> Todd Lipcon
> Software Engineer, Cloudera
>


Re: kudu 1.4 kerberos

2017-10-24 Thread Todd Lipcon
On Tue, Oct 24, 2017 at 12:41 PM, Todd Lipcon  wrote:

> I've filed https://issues.apache.org/jira/browse/KUDU-2198 to provide a
> workaround for systems like this. I should have a patch up shortly since
> it's relatively simple.
>
>
... and here's the patch, if you want to try it out, Matteo:
https://gerrit.cloudera.org/c/8373/

-Todd


> -Todd
>
> On Tue, Oct 17, 2017 at 7:00 PM, Brock Noland  wrote:
>
>> Just one clarification below...
>>
>> > On Mon, Oct 16, 2017 at 2:29 PM, Matteo Durighetto <
>> m.durighe...@miriade.it> wrote:
>> > the "abcdefgh1234" it's an example of the the string created by the
>> cloudera manager during the enable kerberos.
>>
>> ...
>>
>> On Mon, Oct 16, 2017 at 11:57 PM, Todd Lipcon  wrote:
>> > Interesting. What is the sAMAccountName in this case? Wouldn't all of
>> the 'kudu' have the same account name?
>>
>> CM generates some random names for cn and sAMAccountName. Below is an
>> example created by CM.
>>
>> dn: CN=uQAtUOSwrA,OU=valhalla-kerberos,OU=Hadoop,DC=phdata,DC=io
>> cn: uQAtUOSwrA
>> sAMAccountName: uQAtUOSwrA
>> userPrincipalName: kudu/worker5.valhalla.phdata...@phdata.io
>> servicePrincipalName: kudu/worker5.valhalla.phdata.io
>>
>
>
>
> --
> Todd Lipcon
> Software Engineer, Cloudera
>



-- 
Todd Lipcon
Software Engineer, Cloudera


Re: kudu 1.4 kerberos

2017-10-24 Thread Todd Lipcon
I've filed https://issues.apache.org/jira/browse/KUDU-2198 to provide a
workaround for systems like this. I should have a patch up shortly since
it's relatively simple.

-Todd

On Tue, Oct 17, 2017 at 7:00 PM, Brock Noland  wrote:

> Just one clarification below...
>
> > On Mon, Oct 16, 2017 at 2:29 PM, Matteo Durighetto <
> m.durighe...@miriade.it> wrote:
> > the "abcdefgh1234" it's an example of the the string created by the
> cloudera manager during the enable kerberos.
>
> ...
>
> On Mon, Oct 16, 2017 at 11:57 PM, Todd Lipcon  wrote:
> > Interesting. What is the sAMAccountName in this case? Wouldn't all of
> the 'kudu' have the same account name?
>
> CM generates some random names for cn and sAMAccountName. Below is an
> example created by CM.
>
> dn: CN=uQAtUOSwrA,OU=valhalla-kerberos,OU=Hadoop,DC=phdata,DC=io
> cn: uQAtUOSwrA
> sAMAccountName: uQAtUOSwrA
> userPrincipalName: kudu/worker5.valhalla.phdata...@phdata.io
> servicePrincipalName: kudu/worker5.valhalla.phdata.io
>



-- 
Todd Lipcon
Software Engineer, Cloudera