Member since
09-30-2015
41
Posts
20
Kudos Received
2
Solutions
My Accepted Solutions
Title | Views | Posted |
---|---|---|
4021 | 02-10-2017 09:20 PM | |
4715 | 08-09-2016 01:05 PM |
02-10-2017
09:33 PM
I also recommend that we review one issue per HCC topic. I believe my initial comment answered the original question, but please mark it as so if you agree. Thanks
... View more
02-10-2017
09:32 PM
Hmmm.. interesting. I'm not sure how the postgres DB failed or stopped, but now that we've established this is the Sandbox, I'd suggest just killing this instance and upload a new Sandbox instance and try the steps I've outlined in my first reply.
... View more
02-10-2017
09:20 PM
What's the output of ambari-server status command? You should see something like: [root@sandbox ~]# ambari-server status
Using python /usr/bin/python
Ambari-server status
Ambari Server running
Found Ambari Server PID: 1356 at: /var/run/ambari-server/ambari-server.pid
[root@sandbox ~]# If it's stopped, try: ambari-server start
ambari-agent restart Then try the Ambari URL again.
... View more
02-10-2017
08:53 PM
2 Kudos
Hi @Manish, You cannot run the ambari-server setup command on the Hortonworks Sandbox. It's already been completed for you. Once the Sandbox is running, go to http://127.0.0.1:8888/ to get to the welcome page and to enable your access to the Ambari UI. See blow: Then click on Quick Links on the botton right to get the Ambari access instructions:
... View more
02-07-2017
07:19 PM
What were your steps prior to invoking this command? For example, did Ambari server setup complete successfully?
... View more
02-06-2017
02:52 PM
Looks like the kinit is working. Did you try beeline connection and was is successful?
... View more
02-03-2017
07:01 PM
I can't speak to the logging issue just yet, but is there a problem with the cluster behavior? Can you: kinit -k -t keytab principal
Connection string to connect with beeline !connect jdbc:hive2://hostname:10000/default;principal=hive/_HOST@REALM
... View more
09-14-2016
12:29 AM
3 Kudos
Just some clarifications to the instructions provided in this article. Hopefully, it will save you time to get you up and running faster. 1) Nifi 401:Unauthorized Error If you see a similar error message in the Nifi console: ERROR [Timer-Driven Process Thread-6] o.a.nifi.processors.standard.PostHTTP PostHTTP[id=834bb9f9-a15d-42bd-8d7a-3f00c810d729] Failed to Post StandardFlowFileRecord[uuid=bc74e1c5-12e7-4da2-93b4-a3dc624218ac,claim=StandardContentClaim [resourceClaim=StandardResourceClaim[id=1471370511531-1, container=default, section=1], offset=11780, length=407],offset=0,name=12406098021784,size=407] to http://gcm-http.googleapis.com/gcm/send: response code was 401:Unauthorized and when you click "Notify Customer" in the Analyst's console and no event is updated on the Android emulator in Android Studio. Resolution 401:Unauthorized Error Open open the UpdateAttribute processor and add a new property called Authorization and set its value to key=your google browser key 2) Wrong Google API number The API project number is 12 digits. Do not use the number at the end of the Google API Project ID. For example, ID: api-project-555555555 Resolution Google API number Use the number given in the Google API console at Project Number (see screenshot below). This will to successfully link from the Sandbox to the mobile emulator; otherwise, you'll click "Notify Customer" in the Analyst's console and no event is updated on the Android emulator in Android Studio. 3) Mobile Application Compilation FYI I thought it helps to provide and example to this section of the Readme because it severely edits the XML syntax. Under the res folder, browse to:
app-->res-->values-->google_maps_api.xml (debug):
string name="google_maps_key" templateMergeStrategy="preserve" translatable="false" ENTER YOUR GOOGLE BROWSER KEY CREDENTIAL HERE /string
Here's what it looks like in Android Studio with xml syntax preserved shown in green box below between "><" identifying the string. Hope this helps!
... View more
Labels:
08-30-2016
10:30 PM
@hari Kishore javvaji,
The kinit command can renew and/or obtain the Kerberos ticket. I believe the warning is telling the ticket is expired and can't be renewed even if you wanted to. Try a kdestroy to prior to kinit -kt <keytab> <prin.> see if the warning goes away. Regarding your question about ticket lifetime vs ticket renewable, here's how I'd summarize it: The ticket cannot be used at the end of the ticket lifetime. If the renewable lifetime is longer than ticket lifetime (like yours), the user holding the ticket, can renew the ticket before the ticket lifetime or renewal time expires. If renewed, the fresh ticket will have a new lifetime dating to the current time but renewals are constrained by renew lifetime.
... View more
08-29-2016
03:26 PM
How are you obtaining the ticket? 'kinit -R'? If you run the 'klist' command does the ticket have same values for its "valid starting" and "renew until" times? If so, the ticket is non-renewable. The warning might be indicating that. Note that whether or not you can obtain renewable tickets depends on a KDC-wide setting, as well as a per-principal setting for both the principal in question and the Ticket Granting Ticket (TGT) service principal for the realm. For example, for a MIT KDC, there is krb5.conf setting: https://docs.hortonworks.com/HDPDocuments/Ambari-2.1.2.1/bk_Ambari_Security_Guide/content/_optional_install_a_new_mit_kdc.html
... View more