6. Set Up Truststore for Ambari Server

If you are configuring wire encryption for Hadoop, you need configure the Ambari Truststore and add certificates.

Ambari Server should not be running when you do this. Either make these changes before you start Ambari the first time, or bring the server down before running the setup command .

  1. Log into the Ambari Server host.

  2. Select 4 for Setup truststore .

    1. Respond y to “Do you want to import a certificate into Truststore ? ”

    2. Enter your Truststore type. Your options are jks , jceks , or pks12.

    3. Enter the path to your Truststore file.

    4. Enter the password for your Truststore and then re-enter to confirm. The password must be at least 6 characters long. (Note : the last three steps are only required the first time the Truststore is configured for Ambari )

  3. Start or restart the Ambari Server.

    ambari -server restart

  4. Perform setup security and select 5 for Import certificate to truststore.


loading table of contents...