Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

Kerberos configs page Can't open

avatar
Explorer

Hi

I'm using AMBARI-2.1.2。 After complete the full intallation,I disabled Kerberos, and then enable Kerberos。 Services runs fine, But kerberos configs page can't open。

After debug with Chrome, I find some js error in app.js。

if (this.get('content.serviceName') === 'KERBEROS') {

var kdc_type = configs.findProperty('name', 'kdc_type');

if (kdc_type.get('value') === 'none') { //line 22515

At line 22515, there is a "Uncaught TypeError: Cannot read property 'get' of undefined"

And I find "kdc_type = undefined, configs = []", I think he problem is caused by "kdc_type = undefined"

I find there is no service:"KERBEROS" in http://hdp23:8080/api/v1/clusters/hdp23/configurations/service_config_versions

Any suggestion will be appreciated. Thanks.

1 ACCEPTED SOLUTION

avatar

There is a similar issue in our database of issues. Can you follow this:

Manually add the kerberos-env/kdc_type property back to the current kerberos-env configuration. The value must be either "mit-kdc" or "active-directory" and must be the correct one for the configuration. Once this is done, Ambari should be restarted so that any cached configuration data is refreshed. (This can be done with configs.sh command).

/var/lib/ambari-server/resources/scripts/configs.sh -u AMBARI_USER -p AMBARI_PASS set hdp23 hdp23 kerberos-env kdc_type "<kdc_type_value>"

View solution in original post

7 REPLIES 7

avatar

There is a similar issue in our database of issues. Can you follow this:

Manually add the kerberos-env/kdc_type property back to the current kerberos-env configuration. The value must be either "mit-kdc" or "active-directory" and must be the correct one for the configuration. Once this is done, Ambari should be restarted so that any cached configuration data is refreshed. (This can be done with configs.sh command).

/var/lib/ambari-server/resources/scripts/configs.sh -u AMBARI_USER -p AMBARI_PASS set hdp23 hdp23 kerberos-env kdc_type "<kdc_type_value>"

avatar
Explorer

@Orlando Teixeira

Thanks for your reply.

But I find there is already a kdc_type property in

/var/lib/ambari-server/resources/common-services/KERBEROS/1.10.3-10/configuration/kerberos-env.xml

And when I run commond "

/var/lib/ambari-server/resources/scripts/configs.sh -u admin -p admin set hdp23 hdp23 kerberos-env kdc_type mit-kdc

", there is some error:

USERID=admin

PASSWORD=admin

[ERROR] "kerberos-env" not found in server response.

[ERROR] Output of `curl -k -s -u admin:admin "http://hdp23:8080/api/v1/clusters/hdp23?fields=Clusters/desired_configs"` is:

.....

.....

avatar

What do you get as output if you do:

/var/lib/ambari-server/resources/scripts/configs.sh -u AMBARI_USER -p AMBARI_PASS get AMBARI_SERVER CLUSTER_NAME kerberos-env

avatar
Explorer

this is full output:

[root@hdp23 ~]# /var/lib/ambari-server/resources/scripts/configs.sh -u admin -p admin set hdp23 hdp23 kerberos-env kdc_type mit-kdc

USERID=admin

PASSWORD=admin

[ERROR] "kerberos-env" not found in server response.

[ERROR] Output of `curl -k -s -u admin:admin "http://hdp23:8080/api/v1/clusters/hdp23?fields=Clusters/desired_configs"` is: [ERROR] { "href" : "http://hdp23:8080/api/v1/clusters/hdp23?fields=Clusters/desired_configs", "Clusters" : { "cluster_name" : "hdp23", "version" : "HDP-2.3", "desired_configs" : { "ams-env" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-hbase-env" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-hbase-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-hbase-policy" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-hbase-security-site" : { "tag" : "version1447901227415", "user" : "admin", "version" : 4 }, "ams-hbase-site" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ams-site" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "capacity-scheduler" : { "tag" : "version1447901227786", "user" : "admin", "version" : 4 }, "cluster-env" : { "tag" : "version1447901227328", "user" : "admin", "version" : 4 }, "core-site" : { "tag" : "version1447901227883", "user" : "admin", "version" : 5 }, "hadoop-env" : { "tag" : "version1444890392665", "user" : "admin", "version" : 2 }, "hadoop-policy" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "hbase-env" : { "tag" : "version1444890391686", "user" : "admin", "version" : 2 }, "hbase-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "hbase-policy" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "hbase-site" : { "tag" : "version1447901227491", "user" : "admin", "version" : 5 }, "hdfs-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "hdfs-site" : { "tag" : "version1447901227586", "user" : "admin", "version" : 6 }, "mapred-env" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "mapred-site" : { "tag" : "version1444890391559", "user" : "admin", "version" : 2 }, "ranger-hbase-audit" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hbase-plugin-properties" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hbase-policymgr-ssl" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hbase-security" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hdfs-audit" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hdfs-plugin-properties" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hdfs-policymgr-ssl" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-hdfs-security" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-yarn-audit" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-yarn-plugin-properties" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-yarn-policymgr-ssl" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ranger-yarn-security" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "slider-client" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "slider-env" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "slider-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ssl-client" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "ssl-server" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "yarn-env" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "yarn-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "yarn-site" : { "tag" : "version1447901227698", "user" : "admin", "version" : 10 }, "zoo.cfg" : { "tag" : "version1", "user" : "admin", "version" : 1 }, "zookeeper-env" : { "tag" : "version1444890391628", "user" : "admin", "version" : 2 }, "zookeeper-log4j" : { "tag" : "version1", "user" : "admin", "version" : 1 } } } }

avatar

OK, you are in a bad way. Can you get to Admin - Kerberos, and tell me do you have a disable kerberos button? I think your best bet would be to disable it, and then redeploy it.

avatar
Explorer

Hi

It also failed in "Unkerberize Cluster" step, when I try to disable kerberos。Maybe there is some inconsistency in database。

There is the error log in ambari-server:

17 Dec 2015 23:27:18,258 ERROR [qtp-client-24] ClusterImpl:2016 - Config inconsistency exists: unknown configType=kerberos-env

17 Dec 2015 23:27:18,262 ERROR [qtp-client-24] ClusterImpl:2016 - Config inconsistency exists: unknown configType=krb5-conf

17 Dec 2015 23:27:18,279 INFO [qtp-client-24] AmbariManagementControllerImpl:1324 - Received a updateCluster request, clusterId=2, clusterName=hdp23, securityType=NONE, request={ clusterName=hdp23, clusterId=2, provisioningState=null, securityType=NONE, stackVersion=HDP-2.3, desired_scv=null, hosts=[] }

17 Dec 2015 23:27:18,285 INFO [qtp-client-24] AmbariManagementControllerImpl:1545 - Received cluster security type change request from KERBEROS to NONE

17 Dec 2015 23:27:18,296 ERROR [qtp-client-24] KerberosHelperImpl:1486 - The 'krb5-conf' configuration is not available

17 Dec 2015 23:27:18,311 ERROR [qtp-client-24] AbstractResourceProvider:337 - Caught AmbariException when modifying a resource org.apache.ambari.server.AmbariException: The 'krb5-conf' configuration is not available at org.apache.ambari.server.controller.KerberosHelperImpl.getKerberosDetails(KerberosHelperImpl.java:1487) at org.apache.ambari.server.controller.KerberosHelperImpl.toggleKerberos(KerberosHelperImpl.java:224) at org.apache.ambari.server.controller.AmbariManagementControllerImpl.updateCluster(AmbariManagementControllerImpl.java:1553) at org.apache.ambari.server.controller.AmbariManagementControllerImpl.updateClusters(AmbariManagementControllerImpl.java:1308) at org.apache.ambari.server.controller.internal.ClusterResourceProvider$2.invoke(ClusterResourceProvider.java:241) at org.apache.ambari.server.controller.internal.ClusterResourceProvider$2.invoke(ClusterResourceProvider.java:238) at org.apache.ambari.server.controller.internal.AbstractResourceProvider.modifyResources(AbstractResourceProvider.java:330) at org.apache.ambari.server.controller.internal.ClusterResourceProvider.updateResources(ClusterResourceProvider.java:238) at org.apache.ambari.server.controller.internal.ClusterControllerImpl.updateResources(ClusterControllerImpl.java:310) at org.apache.ambari.server.api.services.persistence.PersistenceManagerImpl.update(PersistenceManagerImpl.java:104) at org.apache.ambari.server.api.handlers.UpdateHandler.persist(UpdateHandler.java:42) at org.apache.ambari.server.api.handlers.BaseManagementHandler.handleRequest(BaseManagementHandler.java:72) at org.apache.ambari.server.api.services.BaseRequest.process(BaseRequest.java:135) at org.apache.ambari.server.api.services.BaseService.handleRequest(BaseService.java:105) at org.apache.ambari.server.api.services.BaseService.handleRequest(BaseService.java:74)

avatar
Explorer

Hi,

Is there any solution to the error found ? I am facing the same issue in my cluster.

Appreciate your help in advance.

Thanks!