Prerequisites for Configuring Kerberos in the Team Studio Client

To configure Kerberos in the Team Studio client, start with these prerequisites.

Prerequisites

Procedure

  1. Make sure the Team Studio server can connect to the hosts with the host name (FQDN). For DNS lookup, choose option A or B:
    1. Option A: Modify the /etc/hosts file of the Team Studio server and cluster nodes to include the host names and ipaddress of each server.
    2. Option B: DNS lookup for all client and Hadoop nodes, as follows:
      1. On the DNS server, add
        alpinechorusserver IN A ipaddress
        clusternode1 IN A ipaddress
        clusternode2 IN A ipaddress
        to these files:
        /var/named/alpinenow.local.zone
        /var/named/alpinenow.local.rr.zone
      2. Restart the named service and verify using telnet, as follows:
        service named restart
        telnet hostname port
  2. Install JCE on each node. Use the relevant jce file:

    This is for using AES-256.

    1. Remove the expired local_policy.jar and US_export_policy.jar files from $JAVA_HOME/jre/lib/security.
    2. Unzip the JCE file for JRE6 (jce_policy-6.zip) or JRE7 (jce_policy-7.zip).
    3. Copy the new local_policy.jar and US_export_policy.jar files to $JAVA_HOME/jre/lib/security.