tree: ba700c5f936a46cfbb40dffac5dda21d7b6f1ba2 [path history] [tgz]
  1. images/
  2. build-containers.sh
  3. build-image.sh
  4. clear-containers.sh
  5. Dockerfile
  6. krb5.conf
  7. README.md
  8. setup-hive-service.sh
  9. sync-scripts.sh
provisioner/bigtop-stack-provisioner/docker/centos7/README.md

Kerberos Ambari wizard

Make sure your service is up and running

1. Enabled Kerberos

Kerberos_Ambari_wizard_1 Then, enter ENABLE KERBEROS button.

2. Choose Existing MIT KDC

Kerberos_Ambari_wizard_2 Then, enter NEXT button.

3. Fill in the KDC account password

# #############################################
#                  KDC                        #
# KDC hosts      : ambari-server              #
# Realm name     : EXAMPLE.COM                #
# #############################################
#                 Kadmin                      #
# Kadmin host    : ambari-server              #
# Admin principal: admin/admin@EXAMPLE.COM    #
# Admin password : admin                      #
# #############################################

Admin password is admin Kerberos_Ambari_wizard_3

4. Remember to comment this line for high version of JDK 1.8

Edit Advanced krb5-conf -> krb5-conf template -> [libdefaults] and comment renew_lifetime = 7d

Kerberos_Ambari_wizard_4 Then, enter NEXT button.

5. Install and Test Kerberos Client

Kerberos_Ambari_wizard_5 Then, enter NEXT button.

6. Check the Kerberos configuration

Kerberos_Ambari_wizard_6 Then, enter NEXT button.

7. Confirm Configuration

Kerberos_Ambari_wizard_7 Then, enter NEXT button.

8. Stop Service

Kerberos_Ambari_wizard_8 Then, enter NEXT button.

9. Kerberize Cluster

Kerberos_Ambari_wizard_9 Then, enter NEXT button.

10. Start and Test Services

Kerberos_Ambari_wizard_10 Then, enter NEXT button.

11. Kerberos successfully enabled

Kerberos_Ambari_wizard_11 Kerberos_Ambari_wizard_12