Non-Ambari Cluster Installation Guide
Also available as:
PDF
loading table of contents...

Prepare the Environment

To deploy your HDP instance, you need to prepare your deployment environment:

Enable NTP on the Cluster

The clocks of all the nodes in your cluster must be able to synchronize with each other. If your system does not have access to the Internet, set up a master node as an NTP xserver. Use the following instructions to enable NTP for your cluster:

  1. Configure NTP clients. Execute the following command on all nodes in your cluster:

    • For RHEL/CentOS/Oracle Linux 6:

      yum install ntp

    • For RHEL/CentOS/Oracle Linux 7:

    1. Configure the NTP clients:

      yum install ntp

    2. Enable the service:

      systemctl enable ntpd

    3. Start NTPD:

      systemctl start ntpd

    • For SLES:

      zypper install ntp

    • For Ubuntu and Debian:

      apt-get install ntp

  2. Enable the service. Execute the following command on all the nodes in your cluster.

    • For RHEL/CentOS/Oracle Linux:

      chkconfig ntpd on

    • For SLES, Ubuntu, and Debian:

      chkconfig ntp on

  3. Start the NTP. Execute the following command on all the nodes in your cluster.

    • For RHEL/CentOS/Oracle Linux:

      /etc/init.d/ntpd start

    • For SLES:

      /etc/init.d/ntp start

    • For Ubuntu and Debian:

      /etc/init.d/ntp start

  4. If you want to use the existing NTP server in your environment, complete the following steps:

    1. configure the firewall on the local NTP server to enable UDP input traffic on port 123 and replace 192.168.1.0/24 with the IP addresses in the cluster. For example on RHEL hosts you would use:

      # iptables -A RH-Firewall-1-INPUT -s 192.168.1.0/24 -m state --state NEW -p udp --dport 123 -j ACCEPT

    2. Save and restart iptables. Execute the following command on all the nodes in your cluster:

      # service iptables save

      # service iptables restart

    3. Finally, configure clients to use the local NTP server. Edit the /etc/ntp.conf file and add the following line:

      server $LOCAL_SERVER_IP OR HOSTNAME

Disable SELinux

The Security-Enhanced (SE) Linux feature should be disabled during the installation process.

  1. Check the state of SELinux. On all the host machines, execute the following command:

    getenforce

    If the command returns "disabled" or "permissive" as the response, no further actions are required. If the result is enabled, proceed to Step 2.

  2. Disable SELinux either temporarily for each session or permanently.

    • Option I: Disable SELinux temporarily by executing the following command:

      setenforce 0

    • Option II: Disable SELinux permanently in the /etc/sysconfig/selinux file by changing the value of SELINUX field to permissive or disabled. Restart your system.

Disable IPTables

Certain ports must be open and available during installation. The easiest way to do this is to temporarily disable iptables. If the security protocols at your installation do not allow you to disable iptables, you can proceed with them on, as long as all of the relevant ports are open and available. See "Configuring Ports" in the HDP Reference Guide for more information.

  • On all RHEL/CentOS 6 host machines, execute the following commands to disable iptables:

    chkconfig iptables off

    service iptables stop

    Restart iptables after your setup is complete.

  • On RHEL/CENTOS 7 host machines, execute the following commands to disable firewalld:

    systemctl stop firewalld

    systemctl mask firewalld

    Restart firewalld after your setup is complete.

  • On Ubuntu and Debian host machines, execute the following command to disable iptables:

    service ufw stop

    Restart iptables after your setup is complete.

[Important]Important

If you leave iptables enabled and do not set up the necessary ports, the cluster installation will fail.