Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

Ambari on Azure - Fix the Self Signed Cert Error

avatar
Explorer

I have installed a Hadoop cluster on Azure VMs and setup Ambari to use Https. To access Ambari, I will have to type in https://xxxxx.cloudapp.net:8443, instead of https://AMBARI_HOST:8443. So when the cert is generated by some certification authority, what should the server name be set as? The actual URL or AMBARI_HOST to bypass the cert error that the browser throws if it cannot validate the cert. Or is there a way to bypass this error?

1 ACCEPTED SOLUTION

avatar

You seem to be using a self signed certificate as such your Web browser doesn't trust it.

You need to import your local CA into your Web browser and the error will go away.

View solution in original post

5 REPLIES 5

avatar
Master Mentor

@Kay Aries Need more context. Whats the error? You are right on https://xxxxx.cloudapp.net:8443, instead of https://AMBARI_HOST:8443

avatar
Explorer

It is more like a warning stating that the browser cannot verify the validity of the cert.

avatar
Master Mentor

avatar
Explorer

untitled.png

I don't want to see that warning. So the certificate should issued to the server (AMBARI_HOST) or xxxxx.cloudapp.net?

I will go through the URL you have specified, will let you know if it resolved the issue.

Thanks a lot, Neeraj.

avatar

You seem to be using a self signed certificate as such your Web browser doesn't trust it.

You need to import your local CA into your Web browser and the error will go away.