Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

Namenode UIs are not opening in any browser

avatar

Hi,

 

After enabling kerberos authentication in the cluster, we are not able to open any of the below mentioned namenode URLs in the browser ( for both active and standby namenocde) :-

Namenode UI

Namenode Logs

Namenode JMX

Thread Stacks

Whenever we are trying to open the URLs, the below error is coming in the browser:-

webhdfs.PNG

Please help us to resolve it.

5 REPLIES 5

avatar
Master Mentor

@pritam_konar

Looks like SPNEGO (http) authentication is enabled for HDFS.

From the machine where we are opening those UIs we will need to make sure that the following things are already done or we can check the following:

1. If it is windows machine then please check if it is pointing to correct Kerberos server by looking at the "C:\Windows\krb5.ini" file (on other Linux/Mac machine check it on "/etc/krb5.conf")

Compare it from the Hadoop clusters "/etc/krb5.conf" file once.

 

2. On the laptop where the browser is trying to open the UI please get a valid HTTP/kerberos ticket:

 

# kinit -kt $KEYTAB_PATH $PRINCIPAL
# klist

 

NOTE: the principal listed in the above keytab should usually be matching the patterns defined in the "auth_to_local" rules and the you can also find the SPNEGO principal details from HDFS configs.

 

3. Refer to the following doc to verify if the Browser level settings are already done or not?
https://www.cloudera.com/documentation/enterprise/5-6-x/topics/cdh_sg_browser_access_kerberos_protec...

(OR)
https://docs.hortonworks.com/HDPDocuments/HDP3/HDP-3.1.0/authentication-with-kerberos/content/authe_...

 

Example : To configure Mozilla Firefox:
Open the low level Firefox configuration page by loading the "about:config" page.
In the Search text box, enter: "network.negotiate-auth.trusted-uris"
Double-click the network.negotiate-auth.trusted-uris preference and enter the hostname or the domain of the web server that is protected by Kerberos HTTP SPNEGO. Separate multiple domains and hostnames with a comma.
Click OK.

 

Similarly you will find settings for Chrome & Internet Explorer as well.

 

4. Restart the browsers once. Then try to access the UI again.

 

avatar
Master Mentor

@pritam_konar 
Are you still facing the issue?  Please let us know...
If your question is answered then, Please make sure to mark the answer as the accepted solution.
If you find a reply useful, say thanks by clicking on the thumbs up button.

avatar
Rising Star

I have faced the same error and these steps have worked for me.

avatar

@jsensharma This problem is not solved and we are still unable to access Namenode UIs.

In the last solution you mentioned to compare krb5.conf file from local cluster with that of hadoop cluster. But i could not find the krb5.conf file in hdfs.

avatar

Can anyone please help?