Member since
09-08-2017
3
Posts
0
Kudos Received
1
Solution
My Accepted Solutions
Title | Views | Posted |
---|---|---|
4847 | 06-13-2018 06:35 PM |
06-13-2018
06:35 PM
hello, last month i has same trouble in my cluster. the temporary solution has been To block the ressource manager port 8088. however, this is not definitive solution. regards
... View more
09-08-2017
03:14 PM
hello Neerraj, i'm looking for integrating LDAP server with hortonworks sandbox Ambari (HDP 2.5) and ambari-server --version 2.4.0.0-1225 i have tried twice to run "ambari-server setup-ldap" and "ambari-server sync-ldap –all" twice, but i'm keeping having error 403 at the beginning of LDAP Sync. when this error come up, i'm not able anymore to logging into Ambari UI with my Ambari credentials (admin/password). even after reseting my password with "ambari-admin-password-reset". but what i've observed so far is that i could in logging with "maria_dev/maria_dev" credential and also with some new user i have added during LDAP setup server. i was wondering if this could be a password migration tools that is doing the wrong password migration? i have checked the user "admin" in my LDAP database, and i can observe that it's not encrypted in the same way as user like maria_dev or raj_ops!! (see below): can this cause trouble during my ambari-server and LDAP synchronization? or it is due to my ambari-server LDAP setup settings? ==> MARIA_DEV INFORMATIONS [root@sandbox ~]# ldapsearch -x cn=maria_dev -b dc=hortonworks,dc=com # extended LDIF # # LDAPv3 # base with scope subtree # filter: cn=maria_dev # requesting: ALL # # maria_dev, People, hortonworks.com dn: uid=maria_dev,ou=People,dc=hortonworks,dc=com uid: maria_dev cn: maria_dev sn: maria_dev mail: maria_dev@hortonworks.com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount userPassword:: e2NyeXB0fSQ2JC94YTFDb0dTMnAvOC4yRCQ3MDkuL1pYRHpnV01vVGIzeWdnNnd HNUNuM2ZXck82QTBzUGhOZzVFZEpodjF2LmRTQnBEelJUMHpPaFBUdmxZSzhGU3NVZEppS1M2QUFo OXpqLld1MQ== shadowLastChange: 17099 shadowMin: 0 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 1023 gidNumber: 1023 homeDirectory: /home/maria_dev # maria_dev, Group, hortonworks.com dn: cn=maria_dev,ou=Group,dc=hortonworks,dc=com objectClass: posixGroup objectClass: top cn: maria_dev userPassword:: e2NyeXB0fXg= gidNumber: 1023 =======> ADMIN INFORMATION: [root@sandbox ~]# ldapsearch -x cn=admin -b dc=hortonworks,dc=com # extended LDIF # # LDAPv3 # base with scope subtree # filter: cn=admin # requesting: ALL # # admin, People, hortonworks.com dn: uid=admin,ou=People,dc=hortonworks,dc=com uid: admin cn: admin sn: admin mail: admin@hortonworks.com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount userPassword:: e2NyeXB0fSEh shadowLastChange: 17099 shadowMin: 0 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 1005 gidNumber: 1005 homeDirectory: /home/admin # admin, Group, hortonworks.com dn: cn=admin,ou=Group,dc=hortonworks,dc=com objectClass: posixGroup objectClass: top cn: admin userPassword:: e2NyeXB0fXg= gidNumber: 1005 # search result search: 2 result: 0 Success thanks a lot for your help. regards. sidoine.
... View more
09-08-2017
03:14 PM
hello, Im facing the same issue error 403 as you earlier and i'm not able to logging with my ambari admin logging after Ambari and LDAP sync failed. please, i'm looking for integrating LDAP server with hortonworks sandbox Ambari (HDP 2.5) and ambari-server --version 2.4.0.0-1225 i have tried twice to run "ambari-server setup-ldap" and "ambari-server sync-ldap –all" twice, but i'm keeping having error 403 at the beginning of LDAP Sync. when this error come up, i'm not able anymore to logging into Ambari UI with my Ambari credentials (admin/password). even after reseting my password with "ambari-admin-password-reset". but what i've observed so far is that i could in logging with "maria_dev/maria_dev" credential and also with some new user i have added during LDAP setup server. i was wondering if this could be a password migration tools that is doing the wrong password migration? i have checked the user "admin" in my LDAP database, and i can observe that it's not encrypted in the same way as user like maria_dev or raj_ops!! (see below): can this cause trouble during my ambari-server and LDAP synchronization? or it is due to my ambari-server LDAP setup settings? ==> MARIA_DEV INFORMATIONS [root@sandbox ~]# ldapsearch -x cn=maria_dev -b dc=hortonworks,dc=com # extended LDIF # # LDAPv3 # base with scope subtree # filter: cn=maria_dev # requesting: ALL # # maria_dev, People, hortonworks.com dn: uid=maria_dev,ou=People,dc=hortonworks,dc=com uid: maria_dev cn: maria_dev sn: maria_dev mail: maria_dev@hortonworks.com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount userPassword:: e2NyeXB0fSQ2JC94YTFDb0dTMnAvOC4yRCQ3MDkuL1pYRHpnV01vVGIzeWdnNnd HNUNuM2ZXck82QTBzUGhOZzVFZEpodjF2LmRTQnBEelJUMHpPaFBUdmxZSzhGU3NVZEppS1M2QUFo OXpqLld1MQ== shadowLastChange: 17099 shadowMin: 0 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 1023 gidNumber: 1023 homeDirectory: /home/maria_dev # maria_dev, Group, hortonworks.com dn: cn=maria_dev,ou=Group,dc=hortonworks,dc=com objectClass: posixGroup objectClass: top cn: maria_dev userPassword:: e2NyeXB0fXg= gidNumber: 1023 =======> ADMIN INFORMATION: [root@sandbox ~]# ldapsearch -x cn=admin -b dc=hortonworks,dc=com # extended LDIF # # LDAPv3 # base with scope subtree # filter: cn=admin # requesting: ALL # # admin, People, hortonworks.com dn: uid=admin,ou=People,dc=hortonworks,dc=com uid: admin cn: admin sn: admin mail: admin@hortonworks.com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount userPassword:: e2NyeXB0fSEh shadowLastChange: 17099 shadowMin: 0 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 1005 gidNumber: 1005 homeDirectory: /home/admin # admin, Group, hortonworks.com dn: cn=admin,ou=Group,dc=hortonworks,dc=com objectClass: posixGroup objectClass: top cn: admin userPassword:: e2NyeXB0fXg= gidNumber: 1005 # search result search: 2 result: 0 Success thanks a lot for your help. regards. sidoine.
... View more