Member since
01-19-2017
3676
Posts
632
Kudos Received
372
Solutions
My Accepted Solutions
| Title | Views | Posted |
|---|---|---|
| 591 | 06-04-2025 11:36 PM | |
| 1142 | 03-23-2025 05:23 AM | |
| 572 | 03-17-2025 10:18 AM | |
| 2158 | 03-05-2025 01:34 PM | |
| 1353 | 03-03-2025 01:09 PM |
07-30-2017
08:37 PM
@Prabhat Ratnala This should answer your question Hope that helps
... View more
07-29-2017
11:09 PM
1 Kudo
@Ameya Sakhalkar Don't worry you can create a new Ranger database as follow change username and password to suit your environment. mysql -u root -p{rootpassword}
CREATE USER 'ranger'@'localhost' IDENTIFIED BY 'ranger_password';
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'localhost';
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'rangerDBhost';
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'%';
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'localhost' WITH GRANT OPTION;
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'rangerDBhost' IDENTIFIED BY 'ranger' WITH GRANT OPTION;
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'localhost' IDENTIFIED BY 'ranger_password' WITH GRANT OPTION;
GRANT ALL PRIVILEGES ON *.* TO 'ranger'@'%' WITH GRANT OPTION;
FLUSH PRIVILEGES;
# mysql -u ranger -pranger
CREATE DATABASE ranger;
################ simpler version ###################
create database ranger;
create user ranger identified by 'ranger';
grant all on ranger.* to ranger;
Flush privileges; Let me know if that helps
... View more
07-27-2017
03:34 PM
@Ameya Sakhalkar Just run this it should work while logged on as root MySQL,make sure you are connected to the ranger database grant all on rangeradmin.* to ranger;
Flush privileges;
... View more
07-26-2017
08:50 PM
@@Mazin Mohammed Any updates on this issue?
... View more
07-24-2017
06:14 PM
@Divakar Annapureddy
No the expiry date is "renew until 07/31/2017 08:28:49" 07/24/2017 08:28:50 07/24/2017 18:28:50 krbtgt/EXAMPLE.COM@EXAMPLE.COM
renew until 07/31/2017 08:28:49
... View more
07-24-2017
12:46 PM
@Mazin Mohammed Your kerberos ticket should now expire in 7 days 07/31/2017 08:28:49 can you monitor to see if the nn again goes down?
... View more
07-24-2017
06:35 AM
@Mazin Mohammed How about the ntp setting across the cluster? Can you run the below commands substituting with the correct values. First run the klit -kt to get the principal for namenode ... # klist -kt /etc/security/keytabs/nn.service.keytab
Keytab name: FILE:/etc/security/keytabs/nn.service.keytab
KVNO Timestamp Principal
---- ------------------- ------------------------------------------------------
1 07/18/2017 08:49:43 nn/my_fdqn.com@REALM.COM
1 07/18/2017 08:49:43 nn/my_fdqn.com@REALM.COM
1 07/18/2017 08:49:43 nn/my_fdqn.com@REALM.COM
1 07/18/2017 08:49:43 nn/my_fdqn.com@REALM.COM
1 07/18/2017 08:49:43 nn/my_fdqn.com@REALM.COM
# kinit -kt /etc/security/keytabs/nn.service.keytab nn/my_fdqn.com@REALM.COM
# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: nn/my_fdqn.com@REALM.COM
Valid starting Expires Service principal
07/24/2017 06:30:56 07/25/2017 06:30:56 krbtgt/REALM.COM@REALM.COM
... View more
07-23-2017
09:11 PM
@bess rim Mon cher c'est un problème de droits! What are the permissions on the file are you installing as root or another user ? Mieux installer comme root !
... View more
07-23-2017
09:05 PM
@Anil Reddy Kafka server expects that it receives at least one heartbeat within the session time out. So the consumer tries to do a heartbeat at most (session time out/heartbeat times). Some heartbeats might be missed. So your heartbeat time should not be more than 1/3 of the session time out. ( refer to the docs)
... View more
07-23-2017
09:00 PM
@Mazin Mohammed Next time remember to upload the
- OS type and version - Ambari and HDP version - Cluster size On the KDC server under [REALMS] /etc/krb5kdc/kdc.conf set the max_life = 14h 0m 0s (2 weeks) Having said that did you copy the /etc/krb5.conf to all the node? Then on the clients check that the krb5.conf ,you should have renew_lifetime = 7d in the krb5.conf this will ,mean you kerberos ticket is valid 7 days and normally it should auto renew Hope that helps
... View more