[GitHub] zeppelin issue #2502: [ZEPPELIN-2807] Passing Z variables to SQL Interpreter...

2017-08-25 Thread sanjaydasgupta
Github user sanjaydasgupta commented on the issue:

https://github.com/apache/zeppelin/pull/2502
  
Would like to hear about any further improvements required on this feature 
@felixcheung, @Leemoonsoo 

Thanks for your thoughts @Tagar 


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[jira] [Created] (ZEPPELIN-2882) Spark Interpreters doesn`t work, report a NullPointerException

2017-08-25 Thread xutao (JIRA)
xutao created ZEPPELIN-2882:
---

 Summary: Spark Interpreters doesn`t work, report a 
NullPointerException
 Key: ZEPPELIN-2882
 URL: https://issues.apache.org/jira/browse/ZEPPELIN-2882
 Project: Zeppelin
  Issue Type: Bug
Affects Versions: 0.7.2
 Environment: AWS centos 7
Reporter: xutao


Hadoop version 2.7.2
Spark version 2.0.0
Zeppelin version 0.7.2

Operation:
1. install the Zeppelin,  and modify  zeppelin-env.sh as following,
export JAVA_HOME=/usr/java/jdk1.8.0_102
export MASTER=spark://hdp-master01:7077
export SPARK_HOME=/usr/local/spark-2.0.0-bin-hadoop2.7
export HADOOP_CONF_DIR=/usr/local/hadoop-2.7.2/etc/hadoop

2. Configure the spark interpreters as following:
master  spark://hdp-master01:7077
spark.app.name  Zeppelin
spark.cores.max 4
spark.executor.memory   4g

3. Open a note ,specify spark as the interpreter, then type 
sc.version

and get  the following result,
java.lang.NullPointerException
at org.apache.zeppelin.spark.Utils.invokeMethod(Utils.java:38)
at org.apache.zeppelin.spark.Utils.invokeMethod(Utils.java:33)
at 
org.apache.zeppelin.spark.SparkInterpreter.createSparkContext_2(SparkInterpreter.java:391)
at 
org.apache.zeppelin.spark.SparkInterpreter.createSparkContext(SparkInterpreter.java:380)
at 
org.apache.zeppelin.spark.SparkInterpreter.getSparkContext(SparkInterpreter.java:146)
at 
org.apache.zeppelin.spark.SparkInterpreter.open(SparkInterpreter.java:828)
at 
org.apache.zeppelin.interpreter.LazyOpenInterpreter.open(LazyOpenInterpreter.java:70)
at 
org.apache.zeppelin.interpreter.remote.RemoteInterpreterServer$InterpretJob.jobRun(RemoteInterpreterServer.java:491)
at org.apache.zeppelin.scheduler.Job.run(Job.java:175)
at 
org.apache.zeppelin.scheduler.FIFOScheduler$1.run(FIFOScheduler.java:139)
at 
java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
at java.util.concurrent.FutureTask.run(FutureTask.java:266)
at 
java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$201(ScheduledThreadPoolExecutor.java:180)
at 
java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:293)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
at java.lang.Thread.run(Thread.java:745)

I really feel wired, and do not know what the problem is, is it a bug ? Anyone 
help me?




--
This message was sent by Atlassian JIRA
(v6.4.14#64029)


[GitHub] zeppelin pull request #2552: WIP: [ZEPPELIN-2881] Fix OIDC logout

2017-08-25 Thread andreaTP
GitHub user andreaTP opened a pull request:

https://github.com/apache/zeppelin/pull/2552

WIP: [ZEPPELIN-2881] Fix OIDC logout

### What is this PR for?
Fixing logout mechanism for OIDC.
Initial documentation for configuring OIDC in Zeppelin.

### What type of PR is it?
[Bug Fix & Improvement]

### Todos
* this PR is dependent from https://github.com/pac4j/pac4j/pull/975

### What is the Jira issue?
[ZEPPELIN-2881]

### How should this be tested?
You can test by using the guide provided in documentation. Please note that 
you will need to locally deploy pac4j until a stable release will be published 
officially.


You can merge this pull request into a Git repository by running:

$ git pull https://github.com/nokia/zeppelin logout

Alternatively you can review and apply these changes as the patch at:

https://github.com/apache/zeppelin/pull/2552.patch

To close this pull request, make a commit to your master/trunk branch
with (at least) the following in the commit message:

This closes #2552


commit 888bdac220a5afd7662c11c13359a95cc11a8fd5
Author: andrea 
Date:   2017-08-24T14:36:58Z

Implementing logout functionality for oidc

commit 145e5a4c70dffc815b4d9b964181255d4a17bae3
Author: andrea 
Date:   2017-08-25T13:54:17Z

added documentation




---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[jira] [Created] (ZEPPELIN-2881) Fix OIDC logout

2017-08-25 Thread Andrea Peruffo (JIRA)
Andrea Peruffo created ZEPPELIN-2881:


 Summary: Fix OIDC logout
 Key: ZEPPELIN-2881
 URL: https://issues.apache.org/jira/browse/ZEPPELIN-2881
 Project: Zeppelin
  Issue Type: Bug
Reporter: Andrea Peruffo
Priority: Minor


Users after a login performed through OIDC are not able to logout using 
Zeppelin UI.



--
This message was sent by Atlassian JIRA
(v6.4.14#64029)


[GitHub] zeppelin issue #2551: [ZEPPELIN-2880] - Fix username output when OIDC is ena...

2017-08-25 Thread andreaTP
Github user andreaTP commented on the issue:

https://github.com/apache/zeppelin/pull/2551
  
this is possible since this PR from @volumeint to bujiio:
https://github.com/bujiio/buji-pac4j/pull/63


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[GitHub] zeppelin issue #2550: [MINOR] Updated shiro.ini.template to include secure c...

2017-08-25 Thread krishna-pandey
Github user krishna-pandey commented on the issue:

https://github.com/apache/zeppelin/pull/2550
  
LGTM!


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[GitHub] zeppelin pull request #2551: [ZEPPELIN-2880] - Fix username output when OIDC...

2017-08-25 Thread byamthev
GitHub user byamthev opened a pull request:

https://github.com/apache/zeppelin/pull/2551

[ZEPPELIN-2880] - Fix username output when OIDC is enabled

### What is this PR for?
When OIDC is enabled, user's roles/permissions/tokens are sent to 
Zeppelin's client via websocket and appears in the web browser when running a 
paragraph in a notebook.


### What type of PR is it?
[Bug Fix]


### What is the Jira issue?
* [ZEPPELIN-2880](https://issues.apache.org/jira/browse/ZEPPELIN-2880)

### How should this be tested?
Enable OIDC , login to Zeppelin and run a paragraph.  Check the text "Last 
updated by". 

### Questions:
* Does the licenses files need update?  N/A
* Is there breaking changes for older versions?  N/A
* Does this needs documentation?  N/A


You can merge this pull request into a Git repository by running:

$ git pull https://github.com/nokia/zeppelin zeppelin_2880

Alternatively you can review and apply these changes as the patch at:

https://github.com/apache/zeppelin/pull/2551.patch

To close this pull request, make a commit to your master/trunk branch
with (at least) the following in the commit message:

This closes #2551


commit 72636897ca17d8702a79decc4cbdf9a024d70ab5
Author: byamthev 
Date:   2017-08-25T08:04:52Z

[ZEPPELIN-2880] - Fix username output when OIDC is enabled




---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[GitHub] zeppelin issue #949: [ZEPPELIN-941] jsoup NoSuchMethodError in ZeppelinRDisp...

2017-08-25 Thread Scorpio-ljc
Github user Scorpio-ljc commented on the issue:

https://github.com/apache/zeppelin/pull/949
  
that is very nice


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[GitHub] zeppelin issue #2550: [MINOR] Updated shiro.ini.template to include secure c...

2017-08-25 Thread VipinRathor
Github user VipinRathor commented on the issue:

https://github.com/apache/zeppelin/pull/2550
  
@felixcheung Thanks for reviewing. Zeppelin, by default, should set 
'HttpOnly' flag for all session cookies as security measure against XSS 
attacks. That's why we have decided to include that in shiro.ini.template as 
default setting.
Let me know if you have any concerns over this.


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[GitHub] zeppelin issue #2548: fix tiny typos

2017-08-25 Thread kepricon
Github user kepricon commented on the issue:

https://github.com/apache/zeppelin/pull/2548
  
I used `optimize import` function from IntelliJ.
does import order can be the matter in this situation?


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---


[jira] [Created] (ZEPPELIN-2880) Fix username output when OIDC is enabled

2017-08-25 Thread thevenin yama (JIRA)
thevenin yama created ZEPPELIN-2880:
---

 Summary: Fix username output when OIDC is enabled
 Key: ZEPPELIN-2880
 URL: https://issues.apache.org/jira/browse/ZEPPELIN-2880
 Project: Zeppelin
  Issue Type: Bug
  Components: Core
Affects Versions: 0.8.0
Reporter: thevenin yama


SecurityUtils.getPrincipal() should not use toString() wen principal implements 
java.security.Principal.

Our Principal implementation contains user's roles, permissions and tokens. All 
of this information is part of the toString() output, and is sent to Zeppelin's 
client via websocket. It appears in the web browser when running a paragraph in 
a notebook.

When Principal implements java.security.Principal, it would be better to use 
getName() instead of toString().



--
This message was sent by Atlassian JIRA
(v6.4.14#64029)


[GitHub] zeppelin issue #2525: [ZEPPELIN-2647] Make admin role to bypass auth logic

2017-08-25 Thread yu74n
Github user yu74n commented on the issue:

https://github.com/apache/zeppelin/pull/2525
  
One more thing. Should we set admin role to notebook owner in public mode? 
I'm going to change this feature to set admin role to notebook owner, reader 
and writer in private mode though. 


---
If your project is set up for it, you can reply to this email and have your
reply appear on GitHub as well. If your project does not have this feature
enabled and wishes so, or if the feature is enabled but not working, please
contact infrastructure at infrastruct...@apache.org or file a JIRA ticket
with INFRA.
---