Hadoop Security Guide
Also available as:
PDF
loading table of contents...

Enabling SSL on Hue Without Using a Private Key

If you do not have a private key and want to run tests, you can enable SSL on Hue by creating a self-signed certificate:

  1. Create a key:

    openssl genrsa 1024 > host.key
  2. Create a self-signed certificate:

    openssl req -new -x509 -nodes -sha1 -key host.key > host.cert
  3. Move the host.key and host.cerf files to the ssl directory:

    mv host.key /etc/ssl
    mv host.cert /etc/ssl
    
  4. Configure Hue to use your private key by adding the following syntax to the /etc/hue/conf/hue.ini file:

    ssl_certificate=$PATH_TO_CERTIFICATE
    ssl_private_key=$PATH_TO_KEY
    ssl_cipher_list="DEFAULT:!aNULL:!eNULL:!LOW:!EXPORT:!SSLv2" (default)
    
  5. Restart Hue:

    /etc/init.d/hue restart