Member since
06-26-2017
34
Posts
0
Kudos Received
0
Solutions
02-22-2019
07:50 PM
dfs permissions.JPG I have created linux user in all machines with the user name same called "balu, 2305" and this is local linux account and no ldap, no AD [root@cn1 ~]# id balu uid=2305(balu) gid=2305(balu) groups=2305(balu),2003(hadoop) [root@cn1 ~]# above the user and groups info and i added group named "balu" in dfs permissions parameter as attached. now my requirement is i need to execute all my hdfs admin commands from this user account(balu). can you help me what i should do to meet this.
... View more
Labels:
- Labels:
-
Apache Hadoop
05-03-2018
01:33 AM
Thank you for your support
... View more
05-02-2018
06:01 AM
Thanks for your support
... View more
05-01-2018
07:02 AM
Thanks for your response so Stop cluster means - it will stop all the components right(include bothe namenodes and other components like soop, hive, yarn etc....) ? if i am not wrong...
... View more
04-30-2018
06:55 AM
Hi Team, Good Morning! why to stop Namenode services to take backup of namenode metadata, instead of stoping namenode services we can put namenode in safe mode "ON" mode right so that cluster will get read-only state and take the backup using #tar -cvf backname metadatapath i am using Cloudera distribution in below url i found to stop servies and proceed to take the backup.. why not with safe mode option ?? please help me https://www.cloudera.com/documentation/enterprise/5-4-x/topics/cm_mc_hdfs_metadata_backup.html Thanks Balaji Vemula
... View more
03-31-2018
09:40 PM
Thank you! kerberos configured successfully bue when i am trying to execute commands, i was not able work wiht my cluster as i am getting below error please help [hdfs@cn1 ~]$ hdfs dfsadmin -safemode get 18/03/31 09:16:48 WARN security.UserGroupInformation: PriviledgedActionException as:hdfs (auth:KERBEROS) cause:javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)] 18/03/31 09:16:48 WARN ipc.Client: Exception encountered while connecting to the server : javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)] 18/03/31 09:16:48 WARN security.UserGroupInformation: PriviledgedActionException as:hdfs (auth:KERBEROS) cause:java.io.IOException: javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)] safemode: Failed on local exception: java.io.IOException: javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)]; Host Details : local host is: "cn1.hadoop.com/192.168.56.121"; destination host is: "cn1.hadoop.com":8020; Thanks Balaji Vemula
... View more
03-29-2018
06:18 AM
Thank you so much, issue is as you said encryption type, i added default one and issue got fixed
... View more
03-27-2018
06:14 AM
i configured the kerberos manually as below and enabled kerberos from CM $ yum install krb5-server krb5-libs krb5-workstation Updated the krb5.conf with below config default_realm = HADOOP.COM [realms] HADOOP.COM = { kdc = cm.hadoop.com admin_server = cm.hadoop.com } [domain_realm] .hadoop.com = HADOOP.COM hadoop.com = HADOOP.COM and then installed kerberos libs and workstation pkgs areinstalled in all client machines and copied the krb5.conf file to all hosts Used kdb5_util create -s to create a KDC database and it went well next step created the principle kadmin.local -q "addprinc admin/admin" and created successfully then granted the access in /var/kerberos/krb5kdc/ file and started the both services krb5kdc,kadmin then i have verified whether its working or not usint kinit kinit root/admin@HADOOP.COM and it has got the TGT successfully now i have logged into CM and from administartion option enabled the kerberos and getting the error as my first post also one more doubt, do we require to configure AD or LDAP before enabling kerberos ?? Thanks Balaji
... View more
03-25-2018
09:19 AM
Unable to configure the kerberos from the Cloudera Manager
i have installed the packages as below:
#yum install krb5-libs krb5-server krb5-workstation -y
here kerberos got installed and i modfied /etc/krb5.conf fine accordingly, stared the both(krb5kdc.kadmin) services, created the KDC DB, created admin principle, granted the access as admin in kadm.acl fine and verified and went well without any issue as below:
[root@cm krb5kdc]# klist Ticket cache: KEYRING:persistent:0:0 Default principal: admin/admin@HADOOP.COM
Valid starting Expires Service principal 03/24/2018 10:29:34 03/25/2018 10:29:34 krbtgt/HADOOP.COM@HADOOP.COM [root@cm krb5kdc]#
but while enabling kerberos from Cloudera manager after next clicks getting the error message as below attached, can you please help on this
also i have seen some log from KDC server from krb5kdc.log file as server not found as below attached
Kindly help me here
Thanks
Balaji Vemula
... View more
Labels:
- Labels:
-
Cloudera Manager
-
Kerberos