This is the documentation for Cloudera Manager 5.1.x. Documentation for other versions is available at Cloudera Documentation.

Step 4: Enabling Kerberos Using the Wizard

Required Role:

As of Cloudera Manager 5.1.x, a new wizard has been added to enable Kerberos authentication on your cluster. To start the wizard:
  1. Navigate to the Cloudera Manager Admin Console and click to the right of the cluster for which you want to enable Kerberos authentication.
  2. Select Enable Kerberos.

The following instructions will guide you through the wizard to secure your cluster.

  1. Before you Begin
  2. KDC Information
  3. KRB5 Configuration
  4. Import KDC Account Manager Credentials
  5. Configure HDFS DataNode Ports
  6. Enabling Kerberos
  7. Congratulations

Before you Begin

The Welcome page lists the following action items that you should complete before you begin to secure the cluster using this wizard:
  • Set up a working KDC. Cloudera Manager supports authentication with MIT KDC and Active Directory.
  • Configure the KDC to allow renewable tickets with non-zero ticket lifetimes.

    Active Directory allows renewable tickets with non-zero lifetimes by default. You can verify this by checking Domain Security Settings > Account Policies > Kerberos Policy in Active Directory.

    For MIT KDC, make sure you have the following lines in the kdc.conf.
    max_life = 1d
    max_renewable_life = 7d
  • If you are using Active Directory, make sure LDAP over SSL (LDAPS) is enabled for the Domain Controllers.
  • Install the following packages on your cluster depending on the OS in use.
    OS Packages to be Installed
    RHEL/CentOS 5 & 6
    • openldap-clients on the Cloudera Manager Server host
    • krb5-workstation on ALL hosts
    SLES
    • openldap2-client on the Cloudera Manager Server host
    • krb5-client on ALL hosts
    Ubuntu or Debian
    • ldap-utils on the Cloudera Manager Server host
    • krb5-user on ALL hosts
  • Create an account for Cloudera Manager that has the permissions to create other accounts in the KDC. This should have been completed as part of Step 3: Get or Create a Kerberos Principal for the Cloudera Manager Server.
  Important:
If you have enabled YARN Resource Manager HA in your non-secure cluster, you should clear the StateStore znode in ZooKeeper before enabling Kerberos. To do this:
  1. Go to the Cloudera Manager Admin Console home page, click to the right of the YARN service and select Stop.
  2. When you see a Finished status, the service has stopped.
  3. Log on to one of the ZooKeeper Server hosts and run the following command:
    zookeeper-client -server <zookeeper-server-host> rmr /rmstore

Once you are able to check all the items on this list, click Continue.

KDC Information

On this page, select the KDC type you are using, MIT KDC or Active Directory, and complete the fields as applicable to enable Cloudera Manager to generate principals/accounts for the CDH services running on the cluster.
  Note:
  • If you are using AD and have multiple Domain Controllers behind a Load Balancer, enter the name of the Load Balancer in the KDC Server Host field and any one of the Domain Controllers in Active Directory Domain Controller Override. Hadoop daemons will use the Load Balancer for authentication, but Cloudera Manager will use the override for creating accounts.
  • If you have multiple Domain Controllers (in case of AD) or MIT KDC servers, only enter the name of any one of them in the KDC Server Host field. Cloudera Manager will use that server only for creating accounts. If you choose to use Cloudera Manager to manage krb5.conf, you can specify the rest of the Domain Controllers using Safety Valve as explained below.
  • Make sure the entries for the Kerberos Encryption Types field matches what your KDC supports.

Manage krb5.conf through Cloudera Manager allows you to choose whether Cloudera Manager should deploy the krb5.conf on your cluster or not. If left unchecked, you must ensure that the krb5.conf is deployed on all hosts in the cluster, including the Cloudera Manager Server's host.

Click Continue to proceed.

KRB5 Configuration

If you chose to Manage krb5.conf through Cloudera Manager on the previous page, then this page will let you configure the properties that will be emitted in it. In particular, the safety valves present in this page can be used to configure cross-realm authentication. More information can be found at Appendix B - Set up a Cluster-dedicated MIT KDC and Default Domain for the Hadoop Cluster.

Click Continue to proceed.

Import KDC Account Manager Credentials

Enter the username and password for the user that can create principals for CDH cluster in the KDC. This is the user/principal you created in Step 3: Get or Create a Kerberos Principal for the Cloudera Manager Server. Cloudera Manager encrypts the username and password into a keytab and uses it as needed to create new principals.

  Note: The username entered should have the realm portion in upper-case only as shown in the example in the UI.

Click Continue to proceed.

Configure HDFS DataNode Ports

On this page, specify the privileged ports needed by the DataNode's Transceiver Protocol and the HTTP Web UI in a secure cluster.

Use the checkbox to confirm you are ready to restart the cluster. Click Continue.

Enabling Kerberos

This page lets you track the progress made by the wizard as it first stops all services on your cluster, deploys the krb5.conf, generates keytabs for other CDH services, deploys client configuration and finally restarts all services. Click Continue.

Congratulations

The final page lists the cluster(s) for which Kerberos has been successfully enabled. Click Finish to return to the Cloudera Manager Admin Console home page.

Page generated September 3, 2015.