Configure LDAP Authentication Between Hue and Hive

About this task

You can configure Hue to use LDAP Authentication when it communicates with HiveServer2. Before you configure Hue to use LDAP authentication with HiveServer2, verify that HiveServer2 is configured to use LDAP authentication. For more information, see Configure HiveServer2 to use LDAP Authentication.

Complete the following steps to configure LDAP authentication between Hue and Hive:

Procedure

  1. Configure Hue to connect to Hive with LDAP authentication:
    1. Configure the [beeswax] section of the hue.ini: set mechanism option.
      [beeswax]
        ...
        # Security mechanism of authentication none/GSSAPI/MAPR-SECURITY
        mechanism=LDAP
    2. Configure the [beeswax] section of the hue.ini (for Hive integration only):
      [beeswax]
        ...
       # Override the default desktop username and password of the hue user used for authentications with other services.
        # e.g. Used for LDAP/PAM pass-through authentication.
        auth_username=sampleuser
        auth_password=123456
        ...
      Or configure the [desktop] section of the hue.ini to set the username and password for all services that require username/password authentication:
      [desktop]
        ...
        # Default LDAP/PAM/.. username and password of the hue user used for authentications with other services.
        # Inactive if password is empty.
        # e.g. LDAP pass-through authentication for HiveServer2 or Impala. Apps can override them individually.
        auth_username=sampleuser
        auth_password=123456
        ...
  2. Optional: Configure Hue to authenticate users through LDAP. See Configure Hue with LDAP.
  3. Restart Hue:
    maprcli node services -name hue -action restart -nodes <space delimited list of nodes>