Member since
07-09-2019
422
Posts
97
Kudos Received
58
Solutions
My Accepted Solutions
Title | Views | Posted |
---|---|---|
436 | 07-06-2025 05:24 AM | |
450 | 05-28-2025 10:35 AM | |
2167 | 08-26-2024 08:17 AM | |
2772 | 08-20-2024 08:17 PM | |
1136 | 07-08-2024 04:45 AM |
08-31-2021
11:54 PM
@wbivp You need to create /proxy policy for Nifi in ranger, Refer to below document for more info https://community.cloudera.com/t5/Community-Articles/NiFi-Ranger-based-policy-descriptions/ta-p/246586 https://docs.cloudera.com/HDPDocuments/HDP3/HDP-3.1.4/authorization-ranger/content/resource_policy_create_a_nifi_policy.html
... View more
08-31-2021
10:55 PM
1 Kudo
@KPG1 Ranger audits store in both HDFS and Solr. HDFS is used for long term , Solr will be used for short term storage. By using Solr you have data indexed and you can view it quickly from Ranger UI. Deleting older ranger audit from hdfs will not cause any issues to the service
... View more
08-22-2021
11:35 PM
@ajck Can you share the stack trace of the error
... View more
08-13-2021
09:44 PM
@Nil_kharat Ticket lifetime is set in kerberos configuration file krb5.conf in MIT kerberos, You can check the lifetime of the ticket using # klist command after doing kinit You can still specify the lifetime of the ticket using -l option as shown below # kinit -l 30m -kt <Keytab> <principal>
Example:
kinit -l 30m -kt sai.keytab sai@SUPPORTLAB.CLOUDERA.COM
... View more
08-13-2021
05:00 PM
@Nil_kharat To renew the Kerberos ticket, run kinit and specify both the keytab file and the principal: # kinit -kt <keytab> <Principal>
Example:
# kinit -kt user1.keytab user1@EXAMPLE.COM
... View more
07-26-2021
12:01 AM
1 Kudo
@SSRIL Can you keep only one OS repository link and remove other OS properties from the Repository page Also can check the repo under /etc/yum.repos.d/
... View more
07-24-2021
07:19 AM
@enirys Free ipa with Ambari 2.6.x is not supported, Free ipa is supported from Ambari 2.7.x onwards
... View more
07-23-2021
11:08 PM
@enirys In Ambari 2.7.x below tables should exists whether your cluster is kerberized or not Can you check and confirm does below table exists in Ambari DB kerberos_descriptor
kerberos_keytab
kerberos_keytab_principal
kerberos_principal
key_value_store
kkp_mapping_service
... View more
07-23-2021
07:13 AM
@SSRIL Can you check the ambari server logs which are getting generating while clicking on Save button in the repository page
... View more
07-23-2021
07:09 AM
@enirys Follow the below steps on ambari db 1. Take ambari DB backup 2. Execute the below mentioned SQL commands on ambari DB # DELETE FROM ambari.kkp_mapping_service where kkp_id in (select kkp_id from ambari.kerberos_keytab_principal where principal_name = 'HTTP/cnode28.26f5de01-5e40-4d8a-98bd-a4353b7bf5e3.datalake@26F5DE01-5E40-4D8A-98BD-A4353B7BF5E3.DATALAKE');
# DELETE FROM kerberos_keytab_principal WHERE principal_name='HTTP/cnode28.26f5de01-5e40-4d8a-98bd-a4353b7bf5e3.datalake@26F5DE01-5E40-4D8A-98BD-A4353B7BF5E3.DATALAKE';
# DELETE FROM kerberos_principal WHERE principal_name='HTTP/cnode28.26f5de01-5e40-4d8a-98bd-a4353b7bf5e3.datalake@26F5DE01-5E40-4D8A-98BD-A4353B7BF5E3.DATALAKE'; 3. After executing above command restart ambari server and regenerate the keytabs
... View more