- 更改network中的hostname
-
vim /etc/sysconfig/network
NETWORKING=yesHOSTNAME=nn21021
-
- 更改hosts
-
vim /etc/hosts
127.0.0.1 localhost#::1 localhost localhost.localdomain localhost6 localhost6.localdomain6172.17.210.21 nn21021172.17.210.22 snn21022172.17.210.23 dn21023172.17.210.24 dn21024172.17.210.25 dn21025
-
- 关闭防火墙(建议:关闭自启动项设置)
-
service iptables statusservice iptables stopchkconfig iptables off
-
- 安装免密码登陆功能
- 略
- 增加用户组、用户
-
groupadd hadoopuseradd -g hadoop hdfsuseradd -g hadoop yarnuseradd -g hadoop mapred
-
- 对应用户增加密码
-
passwd hdfspasswd yarnpasswd mapred
-
- 安装KDC SERVER
-
yum install krb5-server krb5-libs krb5-auth-dialog krb5-workstation
-
- 安装 krb5-devel、krb5-workstation
-
yum install krb5-devel krb5-workstation
-
- 修改/etc/krb5.conf
-
vim /etc/krb5.conf
[logging]default = FILE:/data/logs/krb5/krb5libs.logkdc = FILE:/data/logs/krb5/krb5kdc.logadmin_server = FILE:/data/logs/krb5/kadmind.log[libdefaults]default_realm = WONHIGH.CNdns_lookup_realm = falsedns_lookup_kdc = falseticket_lifetime = 24hrenew_lifetime = 7dforwardable = true[realms]WONHIGH.CN = {kdc = nn21021:88admin_server = nn21021:749}[domain_realm].wonhigh.cn = WONHIGH.CNwonhigh.cn = WONHIGH.CN[kdc]profile=/var/kerberos/krb5kdc/kdc.conf
-
- 修改/var/kerberos/krb5kdc/kdc.conf
-
vim /var/kerberos/krb5kdc/kdc.conf
[kdcdefaults]kdc_ports = 88kdc_tcp_ports = 88[realms]WONHIGH.CN = {#master_key_type = aes256-ctsacl_file = /var/kerberos/krb5kdc/kadm5.acldict_file = /usr/share/dict/wordsadmin_keytab = /var/kerberos/krb5kdc/kadm5.keytabsupported_enctypes = aes128-cts:normal des3-hmac-sha1:normal arcfour-hmac:normal des-hmac-sha1:normal des-cbc-md5:normal des-cbc-crc:normal}
-
- 修改/var/kerberos/krb5kdc/kadmin.acl
-
vim /var/kerberos/krb5kdc/kadm5.acl*/ admin@WONHIGH.CN *
-
- 增加目录
-
mkdir -p /data/logs/krb5mkdir -p /data/hadoop/hdfs/namemkdir -p /data/hadoop/hdfs/data
mkdir -p /data/hadoop/hdfs/tmpmkdir -p /etc/hadoop/conf
-
- 创建数据库
-
kdb5_util create -r WONHIGH.CN -s
-
- 启动服务
-
chkconfig --level 35 krb5kdc on chkconfig --level 35 kadmin on service krb5kdc start
service kadmin start
-
- 创建kerberos管理员账户
-
echo -e "wonhigh@014\n
wonhigh@014
" | kadmin.local -q "addprinc root/admin"
-
- 抽取秘钥保存至kadm5.keytab中
-
kadmin.local -q "ktadd -k /var/kerberos/krb5kdc/kadm5.keytab kadmin/admin@WONHIGH.CN"
kadmin.local -q "ktadd -k /var/kerberos/krb5kdc/kadm5.keytab kadmin/changepw@WONHIGH.CN"
kadmin.local -q "ktadd -k /var/kerberos/krb5kdc/kadm5.keytab kadmin/nn21021@WONHIGH.CN"
-
- 查看秘钥
-
klist -k
/var/kerberos/krb5kdc/kadm5.keytab
-
- 在kerberos数据库中增加hdfs、http、yarn、mapred用户
-
kadmin.local -q "addprinc -randkey hdfs/nn21021@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey hdfs/dn21024@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey HTTP/nn21021@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey HTTP/dn21024@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey yarn/nn21021@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey yarn/dn21024@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey mapred/nn21021@
WONHIGH.CN
"kadmin.local -q "addprinc -randkey mapred/dn21024@
WONHIGH.CN
"
-
- 查看创建的用户
-
kadmin.local -q "listprincs"
-
- 创建hdfs.keytab文件
-
cd /var/kerberos/krb5kdc/
kadmin.local -q "xst -k hdfs.keytab hdfs/nn21021@WONHIGH.CN"
kadmin.local -q "xst -k hdfs.keytab hdfs/dn21024@WONHIGH.CN"
kadmin.local -q "xst -k hdfs.keytab HTTP/nn21021@WONHIGH.CN"
kadmin.local -q "xst -k hdfs.keytab HTTP/dn21024@WONHIGH.CN"
-
- 创建yarn.keytab文件
-
cd /var/kerberos/krb5kdc/
kadmin.local -q "xst -k yarn.keytab yarn/nn21021@WONHIGH.CN"
kadmin.local -q "xst -k yarn.keytab yarn/dn21024@WONHIGH.CN"
-
- 创建mapred.keytab
-
cd /var/kerberos/krb5kdc/
kadmin.local -q "xst -k mapred.keytab mapred/nn21021@WONHIGH.CN"
kadmin.local -q "xst -k mapred.keytab mapred/dn21024@WONHIGH.CN"
-
- 复制生成的keytab到指定目录并赋予权限
-
scp hdfs.keytab yarn.keytab mapred.keytab nn21021:/etc/hadoop/confcd /var/kerberos/krb5kdc/
chown -R hdfs:hadoop /etc/hadoop/conf/hdfs.keytab
chown -R yarn:hadoop /etc/hadoop/conf/yarn.keytab
chown -R mapred:hadoop /etc/hadoop/conf/mapred.keytab
scp hdfs.keytab yarn.keytab mapred.keytab dn21024:/etc/hadoop/conf
chown -R hdfs:hadoop /etc/hadoop/conf/hdfs.keyt
-
- 更改network中的hostname
hadoop使用kerberos增加权限验证功能
最新推荐文章于 2023-10-15 19:23:59 发布