Administering Ambari Views
Also available as:
PDF

Configure a trust store for the Ambari Views server

If your Ambari Server instance is configured for HTTPS, you must configure a trust store for the Ambari Views server.

Configure a trust store so that the deployed views accept the certificate used by the Ambari Server during API communications. To configure a trust store:
  1. On the Ambari Server, create a new keystore to contain the server's HTTPS certificate:
    keytool -import -file <path_to_the_Ambari_Server's_SSL_Certificate> -alias ambari-server -keystore ambari-server-truststore
  2. When prompted, trust the certificate by typing yes.
  3. Configure the server to use the new trust store.
    ambari-server setup-security
    Using python  /usr/bin/python2.6
    Security setup options...
    ===========================================================================
    Choose one of the following options: 
      [1] Enable HTTPS for Ambari server.
      [2] Encrypt passwords stored in ambari.properties file.
      [3] Setup Ambari kerberos JAAS configuration.
      [4] Setup truststore.
      [5] Import certificate to truststore.
    ===========================================================================
    Enter choice, (1-5): 4
    Do you want to configure a truststore [y/n] (y)? y
    TrustStore type [jks/jceks/pkcs12] (jks): jks
    Path to TrustStore file : <path to the ambari-server-truststore keystore>
    Password for TrustStore:
    Re-enter password: 
    Ambari Server 'setup-security' completed successfully.
  4. Restart the server.
    ambari-server restart