Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

Site to Site Report Task resulting in 401 / Unauthorized

avatar
New Contributor

I'm trying to get Site to site bulleting task reporting, but I'm getting a 401 error.

 

The setup is quite simple really, all on one server - the keystore and trust store are the ones generated by Nifi, but I did add the public key from keystore into truststore as a trusted cert as you can see here:

 

C:\Program Files\Java\jdk-19\bin>keytool -list -keystore c:\nifi-1.19.1-bin\nifi
-1.19.1\conf\truststore.p12
Enter keystore password:
Keystore type: PKCS12
Keystore provider: SUN

Your keystore contains 1 entry

nifilocaluser, May 3, 2023, trustedCertEntry,
Certificate fingerprint (SHA-256): 97:06:34:E4:AF:86:A6:1A:0A:B0:6A:6F:FA:6A:AD:
E0:94:68:7D:45:14:2A:C7:B8:36:5D:08:8E:BC:33:47:C4

C:\Program Files\Java\jdk-19\bin>keytool -list -keystore c:\nifi-1.19.1-bin\nifi
-1.19.1\conf\keystore.p12
Enter keystore password:
Keystore type: PKCS12
Keystore provider: SUN

Your keystore contains 1 entry

nifi-key, May 3, 2023, PrivateKeyEntry,
Certificate fingerprint (SHA-256): 97:06:34:E4:AF:86:A6:1A:0A:B0:6A:6F:FA:6A:AD:
E0:94:68:7D:45:14:2A:C7:B8:36:5D:08:8E:BC:33:47:C4

 

The fingerprints seem to line up, and I'm still getting this error:

 

2023-05-03 02:15:50,145 WARN [Http Site-to-Site PeerSelector] o.a.n.r.util.SiteToSiteRestApiClient Failed to get controller from https://<myhostname>:8443/nifi-api due to org.apache.nifi.remote.util.SiteToSiteRestApiClient$HttpGetFailedException: response code 401:Unauthorized with explanation: null

 

I've also checked that the input processor matches the name, and there IS a "state" directory under conf.

 

Help?!

2 REPLIES 2

avatar
Community Manager

@Jay77_Toronto, Welcome to our community! To help you get the best possible answer, I have tagged our NiFi experts @DigitalPlumber @SAMSAL @steven-matison @TimothySpann who may be able to assist you further.

Please feel free to provide any additional information or details about your query, and we hope that you will find a satisfactory solution to your question.



Regards,

Vidya Sargur,
Community Manager


Was your question answered? Make sure to mark the answer as the accepted solution.
If you find a reply useful, say thanks by clicking on the thumbs up button.
Learn more about the Cloudera Community:

avatar
New Contributor

Thanks - hopeful someone can help, I'm out of ideas at this point!