I. Environmental preparation

Alter hostname(all nodes);
  • Temporary effect

    [root@localhost ~] hostname localhost
  • permanent

    [root@localhost ~] vi /etc/hosts 127.0.0.1 localhost localhost. Localhost 4 localhost4.localdomain4 ::1 Localhost localhost localhost6 localhost6.localdomain6 192.168.31.11 hdm01.x0.cn hdm01 192.168.31.12 Hdm02.xx.cn hdm02 192.168.31.13 hddata01.xc.cn hddata01
2. Configure SSH free secrecy (all nodes)
  • Generate a secret key (one for all nodes)

    [root@localhost ~] cd ~ [root@localhost ~] mkdir .ssh [root@localhost ~] cd .ssh [root@localhost .ssh] ssh-keygen -t rsa # Generate secret keys
  • Configure secrecy free interchange (operation under the master node)

    [root@localhost. SSH] cat id_rsa.pub >> authorized_keys # authorized_keys: [root@localhost. SSH] cat id_rsa.pub >> authorized_keys # authorized_keys: [root@localhost. SSH] cat id_rsa.pub > authorized_keys # authorized_keys: [root@localhost [root@localhost .ssh] ssh hostname cat /root/.ssh/id_rsa.pub >> authorized_keys [root@localhost. SSH] SCP./authorized_keys: /root/.ssh/authorized_keys: /root/.ssh/ [root@localhost hostname:/root/.ssh/ [root@localhost .ssh] chmod 600 ~/.ssh [root@localhost .ssh] chmod 600 ~/.ssh/authorized_keys
3. Start NTP service (all nodes)
  • Close the Chronyd service

    [root@localhost ~] systemctl stop chronyd # disable [root@localhost ~] systemctl stop chronyd
  • Start the NTP service

    # check whether installed NTP [root @ localhost ~] RPM - qa | grep NTP # if not installed, [root@localhost ~] yum Install NTP # Start NTP service [perl ~] systemctl start NTPD # Start NTP service automatically [root@localhost ~] systemctl enable NTPD # Check the NTP service status [call ~] systemctl status NTPD
4. Configure FQDN(all nodes)
[root@localhost ~] vim /etc/sysconfig/network
NETWORKING=yes
HOSTNAME=localhost
5. Allow HTTP to pass through firewall (all nodes)
[root @ localhost ~] RPM - qa | grep HTTP # check whether HTTP/root @ localhost - yum install - y install HTTPD # if not installed, Firewall-cmd --add-service= HTTP # temporarily open HTTP [flag ~] firewall-cmd --permanent --add-service= http# http[root@localhost ~] systemctl start httpd.service # http-add-service = http# http[root@localhost ~] systemctl start HTTPD. Systemctl Enable httpd.service # Enable httpd.service # Enable httpd.service #