Return-Path: X-Original-To: apmail-accumulo-user-archive@www.apache.org Delivered-To: apmail-accumulo-user-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id B422310676 for ; Thu, 27 Feb 2014 20:55:17 +0000 (UTC) Received: (qmail 97695 invoked by uid 500); 27 Feb 2014 20:55:16 -0000 Delivered-To: apmail-accumulo-user-archive@accumulo.apache.org Received: (qmail 97619 invoked by uid 500); 27 Feb 2014 20:55:16 -0000 Mailing-List: contact user-help@accumulo.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: user@accumulo.apache.org Delivered-To: mailing list user@accumulo.apache.org Received: (qmail 97611 invoked by uid 99); 27 Feb 2014 20:55:16 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 27 Feb 2014 20:55:16 +0000 X-ASF-Spam-Status: No, hits=1.5 required=5.0 tests=HTML_MESSAGE,RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of hyokwon.lee@gmail.com designates 74.125.83.44 as permitted sender) Received: from [74.125.83.44] (HELO mail-ee0-f44.google.com) (74.125.83.44) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 27 Feb 2014 20:55:11 +0000 Received: by mail-ee0-f44.google.com with SMTP id d49so1742213eek.31 for ; Thu, 27 Feb 2014 12:54:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=wn5Ixm18IKr8ptm4IhUxCPqyEFytymSL4LK9kbV3eVw=; b=tq9NKdBC4DHv0OzfJxj8z5USCHp9it3meYmSd/bBp8xPAx5hOdH/u8GV1az/x9Ktqu P4puBucuC1tu9Xnqqfnq7FVfwdCWa5cUL8zzdDFXQVgQcxwNyID4bg7Bfr2u1vJpd57n xuAwYxoVSm6I5T+tEvHal6X2acRDT1nao5Mh48EUKrv6pEE4nJA36vTvxL+VcvEogmNw WOZNw4xeuMcxZo+wPjB27aidw5QWOJrprjvJV4wHUdX0DanYP2mCIyvLHM4+QYLc0cX6 LC1Tdn1UjyQJWpXHMXlSh5ykARA4jY16dfB8XbF7XqSn6c4M92v0joukm5G+vvktlfte LRUg== MIME-Version: 1.0 X-Received: by 10.205.42.129 with SMTP id ty1mr3879732bkb.9.1393534490027; Thu, 27 Feb 2014 12:54:50 -0800 (PST) Received: by 10.204.81.78 with HTTP; Thu, 27 Feb 2014 12:54:49 -0800 (PST) In-Reply-To: References: Date: Thu, 27 Feb 2014 15:54:49 -0500 Message-ID: Subject: Re: Accumulo with Kerberos Error From: Hyokwon Lee To: user@accumulo.apache.org Content-Type: multipart/alternative; boundary=bcaec52994c542ce0b04f369885a X-Virus-Checked: Checked by ClamAV on apache.org --bcaec52994c542ce0b04f369885a Content-Type: text/plain; charset=ISO-8859-1 I am seeing a couple differences in my kerberos debug logs depending on if it is creating the ticket with the keytab or myself manually kiniting using the same keytab. Kerberos Debug Log for `hadoop fs -ls /accumulo` after I manually `kinit -kt /opt/accumulo/conf/accumulo.keytab accumulo/accumulo.test.local`: Config name: /etc/krb5.conf >>>KinitOptions cache name is /tmp/krb5cc_0 >>>DEBUG client principal is accumulo/accumulo.test.local@TEST.LOCAL >>>DEBUG server principal is krbtgt/TEST.LOCAL@TEST.LOCAL >>>DEBUG key type: 18 >>>DEBUG auth time: Thu Feb 27 12:40:33 PST 2014 >>>DEBUG start time: Thu Feb 27 12:40:33 PST 2014 >>>DEBUG end time: Thu Feb 27 12:45:33 PST 2014 >>>DEBUG renew_till time: Thu Feb 27 13:00:33 PST 2014 CCacheInputStream: readFlags() FORWARDABLE; RENEWABLE; INITIAL; Accumulo Kerberos Debug Log: Client Principal = accumulo/accumulo.test.local@TEST.LOCAL Server Principal = hdfs/accumulo.test.local@TEST.LOCAL Forwardable Ticket true Forwarded Ticket false Proxiable Ticket false Proxy Ticket false Postdated Ticket false Renewable Ticket false Initial Ticket false Auth Time = Thu Feb 27 12:43:22 PST 2014 Start Time = Thu Feb 27 12:43:25 PST 2014 End Time = Thu Feb 27 12:48:22 PST 2014 Renew Till = null Major differences to note are Server Principal, Renewable and Initial Flags, and the Renew Till values. Could this be the cause of my current issue? If so why would accumulo using the same keytab and principal get these different values? Thanks, Hokie --bcaec52994c542ce0b04f369885a Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
I am seeing a couple differences in my kerberos debug= logs depending on if it is creating the ticket with the keytab or myself m= anually kiniting using the same keytab.

Kerberos D= ebug Log for `hadoop fs -ls /accumulo` after I manually `kinit -kt /opt/acc= umulo/conf/accumulo.keytab accumulo/accumulo.test.local`:

Config name: /etc/krb5.conf
>>>KinitOptions cache name is /tmp/krb5cc_0
>>= ;>DEBUG <CCacheInputStream> =A0client principal is accumulo/accumu= lo.test.local@TEST.LOCAL
>>>DEBUG <CCacheInputStream&= gt; server principal is krbtgt/TEST.LOCAL@TEST.LOCAL
>>>DEBUG <CCacheInputStream> key type: 18
>= ;>>DEBUG <CCacheInputStream> auth time: Thu Feb 27 12:40:33 PST= 2014
>>>DEBUG <CCacheInputStream> start time: Thu= Feb 27 12:40:33 PST 2014
>>>DEBUG <CCacheInputStream> end time: Thu Feb 27 12:45= :33 PST 2014
>>>DEBUG <CCacheInputStream> renew_ti= ll time: Thu Feb 27 13:00:33 PST 2014
CCacheInputStream: re= adFlags() =A0FORWARDABLE; RENEWABLE; INITIAL;

Accumulo Kerberos Debug Log:

=
Client Principal =3D accumulo/accumulo.test.local@TEST.LOCAL
Server Principal =3D hdfs/accumulo.test.local@TEST.LOCAL
Forwardable Ticket true
Forwarded Ticket false
Pro= xiable Ticket false
Proxy Ticket false
Postdated Ticket= false
Renewable Ticket false
Initial Ticket false
Auth Time =3D Thu Feb 27 12:43:22 PST 2014
Start Time =3D Th= u Feb 27 12:43:25 PST 2014
End Time =3D Thu Feb 27 12:48:22 PST 2= 014
Renew Till =3D null

Major diff= erences to note are Server Principal, Renewable and Initial Flags, and the = Renew Till values. =A0Could this be the cause of my current issue? =A0If so= why would accumulo using the same keytab and principal get these different= values? =A0

Thanks,

Hokie
--bcaec52994c542ce0b04f369885a--