You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@ambari.apache.org by "Tom Beerbower (JIRA)" <ji...@apache.org> on 2015/06/20 03:17:00 UTC

[jira] [Updated] (AMBARI-12032) Add import certificate option to ambari-server setup-security

     [ https://issues.apache.org/jira/browse/AMBARI-12032?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Tom Beerbower updated AMBARI-12032:
-----------------------------------
    Description: 
Add an option to setup-security to configure truststore and add certificates.

After setting up wire encryption for Hadoop ... 

http://docs.hortonworks.com/HDPDocuments/HDP2/HDP-2.0.9.0/bk_reference/content/ch_wire6.html

The certs from each host should be added to truststore for Ambari.  Follow these steps ...

# Run ambari-server setup-security
# Select 4 for Import certificate to truststore.
# Respond y to Do you want to import a certificate into truststore?
# Enter your TrustStore type. Your options are jks, jceks, or pks12.
# Enter the path to your TrustStore file.
# Enter the password for your TrustStore and then re-enter to confirm. The password must be at least 6 characters long. (Note : the last three steps are only required the first time the truststore is configured for Ambari)
# Enter an alias for the certificate (usually the cert hostname).
# Enter the path to the server certificate file.
# Repeat for each cert being added.





  was:Add an option to setup-security to configure truststore and add certificates.


> Add import certificate option to ambari-server setup-security
> -------------------------------------------------------------
>
>                 Key: AMBARI-12032
>                 URL: https://issues.apache.org/jira/browse/AMBARI-12032
>             Project: Ambari
>          Issue Type: Task
>            Reporter: Tom Beerbower
>            Assignee: Tom Beerbower
>             Fix For: 2.1.0
>
>
> Add an option to setup-security to configure truststore and add certificates.
> After setting up wire encryption for Hadoop ... 
> http://docs.hortonworks.com/HDPDocuments/HDP2/HDP-2.0.9.0/bk_reference/content/ch_wire6.html
> The certs from each host should be added to truststore for Ambari.  Follow these steps ...
> # Run ambari-server setup-security
> # Select 4 for Import certificate to truststore.
> # Respond y to Do you want to import a certificate into truststore?
> # Enter your TrustStore type. Your options are jks, jceks, or pks12.
> # Enter the path to your TrustStore file.
> # Enter the password for your TrustStore and then re-enter to confirm. The password must be at least 6 characters long. (Note : the last three steps are only required the first time the truststore is configured for Ambari)
> # Enter an alias for the certificate (usually the cert hostname).
> # Enter the path to the server certificate file.
> # Repeat for each cert being added.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)