Configuring Encrypted Transport for HDFS

Minimum Required Role: Full Administrator

You must enable Kerberos before configuring encrypted HDFS data transport. See Authentication for instructions.

To enable encryption of data transferred between DataNodes and clients, and among DataNodes, perform the following steps:
  1. Enable Hadoop security using Kerberos.
  2. Select the HDFS service.
  3. Click the Configuration tab.
  4. Select Scope > HDFS (Service Wide).
  5. Select Category > Security.
  6. Configure the following properties: (You can type the property name in the Search box to locate the property.)
    Property Description
    Enable Data Transfer Encryption Check this field to enable wire encryption.
    Data Transfer Encryption Algorithm Optionally configure the algorithm used to encrypt data.
    Hadoop RPC Protection Select privacy.
  7. Click Save Changes.
  8. Restart the HDFS service.