Member since
01-19-2017
3676
Posts
632
Kudos Received
372
Solutions
My Accepted Solutions
| Title | Views | Posted |
|---|---|---|
| 609 | 06-04-2025 11:36 PM | |
| 1173 | 03-23-2025 05:23 AM | |
| 579 | 03-17-2025 10:18 AM | |
| 2182 | 03-05-2025 01:34 PM | |
| 1373 | 03-03-2025 01:09 PM |
08-29-2017
08:10 PM
@Sam Red I told you ....:-) now pat my back with a reward the beer is for next time !!!!! Enjoy Hadoop
... View more
08-29-2017
08:07 PM
@pavan p Can you check the latest logs in /var/log/hadoop-yarn/yarn especially yarn-yarn-nodemanager-NodeManagerFQDN.out Please revert
... View more
08-29-2017
07:52 PM
1 Kudo
@Sam Red I am happy we have advanced at times it such trivial things like extra space or the [domain_realm] you forgot that messes us up but once we have gone through it, we have the memories 🙂 I am NOT yes sure why you can't find the keytabs , once again let's give it this try sequentially. Once on the console as root check my steps [root@gulu ~]# cd /etc/security/keytabs/
[root@gulu keytabs]# ls
activity-analyzer.headless.keytab ams-hbase.regionserver.keytab hbase.service.keytab knox.service.keytab rangeradmin.service.keytab smokeuser.headless.keytab activity-explorer.headless.keytab ams-zk.service.keytab You should definitely see many keytabs here or try # locate hive.service.keytab The issue of Failed to create principal, phddata-08291@RELAY.COM I tried adding the principal in my KDC see # kadmin.local
Authenticating as principal root/admin@TEST.COM with password.
kadmin.local: addprinc phddata-08291@TEST.COM
WARNING: no policy specified for phddata-08291@TEST.COM; defaulting to no policy
Enter password for principal "phddata-08291@TEST.COM": xxxxxx In the above, the password for phddata-08291@TEST.COM is the KDC password and you got to confirm it twice. To generate the keytab for user phddata-08291 do the following as root an invoke the ktutil (keytab utility) on the KDC # cd /etc/security/keytabs
# sudo ktutil
ktutil: addent -password -p phddata-08291@TEST.COM -k 1 -e RC4-HMAC
Password for phddata-08291@TEST.COM: xxxx
ktutil: wkt phddata-08291.keytab
ktutil: q
# chown phddata-08291:phddata-08291 phddata-08291.keytab Infact you can copy and pass these commands in ktutil and give the password you earlier created, the phddata-08291.keytab should be visible in /etc/security/keytabs but owned by root:root until you run the last chown command I hope that helps you and remember to reward me if that works ,I am sure it will work
... View more
08-29-2017
06:43 PM
@John Koop You will have to give this last try I downloaded a VM image a couple of hours ago. And below is what I exactly did. 1. Network I used Bridged Adapter 2. Memory 12 GB 3. Booted the sandbox 4. on the initial login <ALt + F5> 5. password root/hadoop 6. At the prompt as root 7. switched to the docker image # ssh -p2222 root@127.0.0.1 # ambari-admin-password-reset entered admin and confirmed 7. The above step initialized the ambari server and successfully 8. Could access ambari UI through http://sandbox-host:8080 There we go
... View more
08-29-2017
11:35 AM
@Dominik Ludwig I am talking about a local Ambari user it has nothing to do with the cluster. see the attached sequential screenshots to create a local user ludwig with the role of Cluster Administrator and proof of login. Please let me know ,depending on the user create in our case remember in screenshot 02 to give also Ambari admin. After creating the user then login and proceed to Manage Ambari and create the Remote cluster
... View more
08-29-2017
09:56 AM
@Dominik Ludwig Can you create a local user and give him/her Cluster Administrator see attached screenshot. After assigning to role to the user click the blue Arrow to save then retry
... View more
08-29-2017
07:33 AM
@Sam Red Solution to issue No.2 If you kerberized the cluster using the Ambari tool then the keytabs MUST have been generated under /etc/security/keytabs can you validate that you have the keytabs by running the below command as root,you should see a couple of keytabs # ls -al /etc/security/keytabs Solution to issue No.3 Notice you have to logon to kadmin interface as user root If your previously run the sudo yum install -y krb5-server krb5-libs krb5-workstation then kadmin was installed see attached my intercation with kadmin my kdc host FQDN is osaka.test.com and my REALM is TEST Solution to issue No.4 I can already see some error in your /etc/krb5.conf it should look like this. I have adjusted the correct entries but you need to change ONLY the 2 entries of FQDN_of_KDC with the below output from the server where you install the KDC server # hostname -f Your /etc/krb5.conf should look like this [libdefaults]
renew_lifetime = 7d
forwardable = true
default_realm = RELAY.COM
ticket_lifetime = 24h
dns_lookup_realm = false
dns_lookup_kdc = false
default_ccache_name = /tmp/krb5cc_%{uid}
#default_tgs_enctypes = aes des3-cbc-sha1 rc4 des-cbc-md5
#default_tkt_enctypes = aes des3-cbc-sha1 rc4 des-cbc-md5
[domain_realm]
relay.com = RELAY.COM
.relay.com = RELAY.COM
[logging]
default = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
kdc = FILE:/var/log/krb5kdc.log
[realms]
RELAY.COM = {
admin_server = FQDN_of_KDC
kdc = FQDN_of_KDC
} Please let me know if you need !
... View more
08-28-2017
09:17 PM
1 Kudo
@John Koop Update to my earlier posting Once on the linux prompt now you need to ssh into docker container, not the VM. Do this: # ssh -p2222 root@127.0.0.1 password hadoop you will be requested to change the root password do that There after you can now reset the ambari admin password # ambari-admin-password-reset After the successful change of the ambari admin password. Ambari will restart and now you can log on using port 8080 and user/password admin/xxxx frm above Hope that helps
... View more
08-28-2017
08:30 PM
1 Kudo
@John Koop I have exactly the same sandbox , for the network I used Bridged Adapter During boot you will see the IP allocated to the sandox take note You will need this to get the correct IP address assigned to the sandbox in the /etc/hosts. On the first screenshot press ALT+F5 to get the login then I think root/hadoop Use that IP to update your /etc/host Its advisable to leave the first 2 default lines 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
IP_from_above sandbox.hortonworks.com sandbox Then use this new hostname FQDN or short name eg: http://sandbox:8080 Hope that helps
... View more