Skip to content

Files

Latest commit

c703fa1 · Nov 8, 2024

History

History

.docker

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
May 16, 2021
Oct 20, 2022
Apr 20, 2020
Feb 2, 2020
Jan 29, 2020
Feb 2, 2020
Nov 8, 2024
Apr 23, 2020
Nov 8, 2024
Apr 20, 2020
Feb 1, 2020
May 16, 2021
Apr 20, 2020
Apr 20, 2020

Hive instances

Here you may find dockerized hive configurations.

Prerequisites

You should use a *nix system with pre-installed:

  • docker

  • docker-compose

  • krb5-user (for Debian) # in case you want use kerberized Hive

  • Open JDK

Pre-install

Firstly, you should build images and configure certs:

make build VERSION=2.3.6

make generate_ssl

Usage

To use Hive instance you should run:

make up TYPE=<type> # run

make down # stop

make log # watch hive-server logs

where <type> is the suffix of hive-site.xml configs in the folder confs/.

Example:

make up TYPE=tcp.nosasl

To run kerberized Hive instance run:

make up-krb TYPE=tcp.kerberos

kinit hive@KERBEROS.SERVER

password: hive

To stop instance:

Set up kerberos client

To use kerberized Hive you should install and set up krb5 client.

For Ubuntu you should install krb5-user:

sudo apt install krb5-user

Then add to /etc/hosts

127.0.0.1 KERBEROS.SERVER
127.0.0.1 kerberos.server

And add to /etc/krb5.conf next configuration:

[libdefaults]
    default_realm = KERBEROS.SERVER
[realms]
    KERBEROS.SERVER = {
        kdc = kerberos.server
        admin_server = kerberos.server
    }
[domain_realm]
    .kerberos.server = KERBEROS.SERVER
    kerberos.server = KERBEROS.SERVER

Afteward you may obtain a ticket from dockerized Kerberos server:

make kinit