Return-Path: X-Original-To: apmail-hadoop-mapreduce-user-archive@minotaur.apache.org Delivered-To: apmail-hadoop-mapreduce-user-archive@minotaur.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 7779010E06 for ; Fri, 30 Aug 2013 13:03:17 +0000 (UTC) Received: (qmail 48268 invoked by uid 500); 30 Aug 2013 13:03:11 -0000 Delivered-To: apmail-hadoop-mapreduce-user-archive@hadoop.apache.org Received: (qmail 47859 invoked by uid 500); 30 Aug 2013 13:03:10 -0000 Mailing-List: contact user-help@hadoop.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: user@hadoop.apache.org Delivered-To: mailing list user@hadoop.apache.org Received: (qmail 47852 invoked by uid 99); 30 Aug 2013 13:03:09 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 30 Aug 2013 13:03:09 +0000 X-ASF-Spam-Status: No, hits=1.5 required=5.0 tests=HTML_MESSAGE,RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of lmccay@hortonworks.com designates 74.125.82.177 as permitted sender) Received: from [74.125.82.177] (HELO mail-we0-f177.google.com) (74.125.82.177) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 30 Aug 2013 13:03:04 +0000 Received: by mail-we0-f177.google.com with SMTP id q55so1514733wes.8 for ; Fri, 30 Aug 2013 06:02:43 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=emlSamBIjWGIdTWACPoJkOz4hhpom+2TDfWup0i+KWE=; b=kF/3MBRX4Mv4mUXunqhI/8MakLPWKTxyXsBQv+ODwsu/Is0jRBODtL/OkG5JsyPgtm E/vBSmH8OzxQ+UgcIo8zjvNisNHCtS5nGLjBgWJhmQo2Y4VgAWq0kAaDbC+BAQmlRCYC QG0mV4MGJ9XJm+jVxpayGdepsnylSSY3dxLeM/Y3Rqlf4q1IOCo45BuPFaEFNPUVsdGR HKojPpUq0MVBHJEr3QUFVE4h03YqcQOUy5H8XDSIM80b3EnbJ4FojjgYmCggNvi8wsoW +RjkT8SnqAxGn0i+/4Hbh+SLQT1jNdFCv0/8hvQoHzGXLi9TT5g4el7aIhsAUqMpTzoj tUIg== X-Gm-Message-State: ALoCoQnQv/kpFY+ppEKAtIj3R9iH2TSWSYENRwc2/0ZEaXZHiLKhuhuynaxW+xweUaYnKdKkSIDBfnw6OzH36MNHQL4Z3/7tZDN6evagZcn4Jv53wa9YqKY= MIME-Version: 1.0 X-Received: by 10.194.24.168 with SMTP id v8mr10969200wjf.28.1377867762891; Fri, 30 Aug 2013 06:02:42 -0700 (PDT) Received: by 10.194.64.168 with HTTP; Fri, 30 Aug 2013 06:02:42 -0700 (PDT) In-Reply-To: References: Date: Fri, 30 Aug 2013 09:02:42 -0400 Message-ID: Subject: Re: authentication when uploading in to hadoop HDFS From: Larry McCay To: user@hadoop.apache.org Content-Type: multipart/alternative; boundary=047d7b86daaa8e156b04e529d61c X-Virus-Checked: Checked by ClamAV on apache.org --047d7b86daaa8e156b04e529d61c Content-Type: text/plain; charset=US-ASCII Hi Visioner - Depending on your actual installation, you may have all of the other APIs available to the CLI clients as well. This would potentially be an valid usecase for Apache Knox - in the incubator still - see: http://knox.incubator.apache.org/ Knox provides you with a Web API Gateway for Hadoop. There is of course support for webhdfs built into the gateway. What this would allow you todo is wall off your Hadoop cluster with appropriate networking techniques - such as firewalls - and only open the Knox Gateway port to the network that you external users have access to. You can then authenticate incoming REST requests using BASIC authentication against LDAP or you can build a customer authentication provider for your environment - if needed. You would want to switch to the webhdfs API for moving files into HDFS though. I would encourage you to subscribe to the user/dev lists for Knox and start a discussion there. We would be happy to help you with your web app access there. thanks, --larry On Fri, Aug 30, 2013 at 7:51 AM, Nitin Pawar wrote: > ssh has nothing to do with hdfs. > > there are three ways someone would want to write into hdfs > 1) HDFS java api > 2) hadoop command line tools > 3) Webhdfs (doing post, put etc) > > In all above cases, there is no role of ssh. So you can assume that as > long as no one has access to ssh-keys, no one can get into your hardware > cluster. This does not mean that you have safe hdfs. > To setup hdfs security you will need to > 1) Isolate your cluster from public networks. (Even if your cluster has > public ips, your network should only allows traffic from known addreses) > 2) Default hdfs security is like POSIX systems, so you can check that > 3) You really want to security then you can go for kerberos based > authentications, do to anything on your cluster. > > > Please wait for few experts to give you some ideas. > > > On Fri, Aug 30, 2013 at 4:43 PM, Visioner Sadak wrote: > >> Thanks a ton Nitin just wanted to confirm for the point below >> >> an external user wont be able to write in to our cluster using any API >> right as we didnt included his ip in our cluster using password less ssh >> for him i guess ssh will prompt a password for writes and reads correct me >> if i am wrong :) >> >> >> only admin has ssh access to linux clusters >> ====>if no one has ssh access then password less ssh does not do any harm. >> >> On Fri, Aug 30, 2013 at 12:35 PM, Nitin Pawar wrote: >> >>> well have access to read from hdfs using webhdfs : >>> ===>you may want to secure it with IP and username based authentications >>> >>> as of now we dunt have any security specific to hdfs user level we have >>> se permissions=true for a particular user >>> ====>if you are managing user level access control then it should be >>> technically safe that anyone other that hdfs superuser can not create and >>> change permissions for user directories. >>> >>> only admin has ssh access to linux clusters >>> ====>if no one has ssh access then password less ssh does not do any >>> harm. >>> >>> >>> On Fri, Aug 30, 2013 at 12:17 PM, Visioner Sadak < >>> visioner.sadak@gmail.com> wrote: >>> >>>> well have access to read from hdfs using webhdfs >>>> >>>> as of now we dunt have any security specific to hdfs >>>> >>>> user level we have se permissions=true for a particular user >>>> >>>> only admin has ssh access to linux clusters >>>> >>>> >>>> >>>> >>>> >>>> >>>> On Fri, Aug 30, 2013 at 12:14 PM, Nitin Pawar wrote: >>>> >>>>> Visioner, >>>>> is your cluster accessible on public network? >>>>> What kind of hdfs security you have kept in place? >>>>> what is your cluster security?(user level, intranet level) >>>>> who all have ssh-keys to login to any node on the cluster? >>>>> >>>>> >>>>> >>>>> >>>>> On Fri, Aug 30, 2013 at 12:08 PM, Visioner Sadak < >>>>> visioner.sadak@gmail.com> wrote: >>>>> >>>>>> also we have done a password-less ssh within our clusters only so >>>>>> that we can access the cluster but i guess this wont be the case for an >>>>>> external user right >>>>>> >>>>>> >>>>>> On Fri, Aug 30, 2013 at 12:05 PM, Visioner Sadak < >>>>>> visioner.sadak@gmail.com> wrote: >>>>>> >>>>>>> Hello friends we use filesystem.copyFrmLocal method of java >>>>>>> api within a tomcat conntainer to move data in to hadoop clusters, will >>>>>>> any other unauthorised user will be able to write in to our hadoop cluster >>>>>>> using the java api or is any extra authenticaton needed from our side >>>>>>> >>>>>> >>>>>> >>>>> >>>>> >>>>> -- >>>>> Nitin Pawar >>>>> >>>> >>>> >>> >>> >>> -- >>> Nitin Pawar >>> >> >> > > > -- > Nitin Pawar > -- CONFIDENTIALITY NOTICE NOTICE: This message is intended for the use of the individual or entity to which it is addressed and may contain information that is confidential, privileged and exempt from disclosure under applicable law. If the reader of this message is not the intended recipient, you are hereby notified that any printing, copying, dissemination, distribution, disclosure or forwarding of this communication is strictly prohibited. If you have received this communication in error, please contact the sender immediately and delete it from your system. Thank You. --047d7b86daaa8e156b04e529d61c Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
Hi Visioner -

Depending on your actual = installation, you may have all of the other APIs available to the CLI clien= ts as well.
This would potentially be an valid usecase for Apache= Knox - in the incubator still - see:=A0http://knox.incubator.apache.org/

Knox provides you with a Web API Gateway for Hadoop. Th= ere is of course support for webhdfs built into the gateway.

=
What this would allow you todo is wall off your Hadoop cluster w= ith appropriate networking techniques - such as firewalls - and only open t= he Knox Gateway port to the network that you external users have access to.=

You can then authenticate incoming REST requests using = BASIC authentication against LDAP or you can build a customer authenticatio= n provider for your environment - if needed.

You w= ould want to switch to the webhdfs API for moving files into HDFS though.

I would encourage you to subscribe to the user/dev list= s for Knox and start a discussion there. We would be happy to help you with= your web app access there.

thanks,

--larry



On Fri, Aug 30, 2013 at 7:51 AM, Nitin = Pawar <nitinpawar432@gmail.com> wrote:
ssh has nothing to do = with hdfs.=A0

there are three ways someone wou= ld want to write into hdfs
1) HDFS java api=A0
2) hadoop command line tools
3= ) Webhdfs (doing post, put etc)

In all above cases, there is no role of ssh. So you can= assume that as long as no one has access to ssh-keys, no one can get into = your hardware cluster. This does not mean that you have safe hdfs.=A0
To setup hdfs security you will need to=A0
1) Isolate your c= luster from public networks. (Even if your cluster has public ips, your net= work should only allows traffic from known addreses)=A0
2) Defaul= t hdfs security is like POSIX systems, so you can check that
3) You really want to security then you can go for kerberos based auth= entications, do to anything on your cluster.=A0

Please wait for few experts to give you some ideas. =A0


On Fri, Aug 30, 2013 at 4:43 PM, Visioner Sadak <visioner= .sadak@gmail.com> wrote:
Thanks a ton Nitin just wan= ted to confirm for the point below

an external user wont be able to write in to our cluster using any API righ= t as we didnt included his ip in our cluster using password less ssh for hi= m i guess ssh will prompt a password for writes and reads correct me if i a= m wrong :)


only admin has ssh = access to linux clusters
=3D=3D=3D=3D>if no one has ssh access then password less ssh does not do= any harm.
=
On Fri, Aug 30, 2013 at 1= 2:35 PM, Nitin Pawar <nitinpawar432@gmail.com> wrote:
well have acces= s to read from hdfs using webhdfs :=A0
=3D=3D=3D>you may want to secure it w= ith IP and username based authentications=A0

as of = now we dunt =A0have any security specific to hdfs user level we have se per= missions=3Dtrue for a particular user
=3D=3D=3D=3D>if you are managing user level access control then it shoul= d be technically safe that anyone other that hdfs superuser can not create = and change permissions for user directories.=A0

only a= dmin has ssh access to linux clusters
=3D=3D=3D=3D>if no one has ss= h access then password less ssh does not do any harm.


On Fri, Aug 30, 2013 at 12:17 PM, Visioner Sadak <<= a href=3D"mailto:visioner.sadak@gmail.com" target=3D"_blank">visioner.sadak= @gmail.com> wrote:
well have access to read from hdfs using = webhdfs=A0

as of now we dunt =A0have any security specific to hdfs

user level we have se permissions=3Dtrue for a particul= ar user

only admin has ssh access to linux clusters
<= br>





On Fri, Aug 30, 2013 at 12:14 PM, Nitin Pawar <nitinpawar432@gmail.c= om> wrote:
Visioner,=A0
is your cluster accessib= le on public network?=A0
What kind of hdfs security you have kept in place?=A0
what is your cluster security?(user level, intranet level)=A0
who all have ssh-keys to login to any node on the cluster?=A0



On Fri, Aug 30, 2013 at 12:08 PM, Visioner Sadak <= span dir=3D"ltr"><visioner.sadak@gmail.com> wrote:
also we have done a=A0password-less ss= h within our clusters only so that =A0we can access the cluster but i guess= this wont be the case for an external user right


On Fri, Aug 3= 0, 2013 at 12:05 PM, Visioner Sadak <visioner.sadak@gmail.com&g= t; wrote:
Hello friends we use filesystem.copyFrmLo= cal method of java api=A0within a tomcat conntainer =A0to move data in to = =A0 hadoop clusters, will any other unauthorised user will be able to write= in to our hadoop cluster using the java api or is any extra authenticaton = needed from our side




<= /div>--
Nitin Pawar




<= /div>--
Nitin Pawar




--
Nitin Pawar


CONFIDENTIALITY NOTICE
NOTICE: This message is = intended for the use of the individual or entity to which it is addressed a= nd may contain information that is confidential, privileged and exempt from= disclosure under applicable law. If the reader of this message is not the = intended recipient, you are hereby notified that any printing, copying, dis= semination, distribution, disclosure or forwarding of this communication is= strictly prohibited. If you have received this communication in error, ple= ase contact the sender immediately and delete it from your system. Thank Yo= u. --047d7b86daaa8e156b04e529d61c--