Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

This content has been archived and is no longer being updated.

Links may not function; however, this content may be relevant to outdated versions of the product.

Configuring Hadoop settings for an HBase connection

Updated on March 11, 2021

Use the HBase settings in the Hadoop data instance to configure connection details for the HBase data sets.

  1. In the Connection tab of a Hadoop data instance, select the Use HBase configuration.
  2. In the Client list, select one of the HBase client implementations. The selection of this setting depends on the server configuration.
    • REST

      1. In the Client field, provide the port on which the REST gateway is set up. By default, it is 20550.
      2. In the Response timeout field, enter the number of milliseconds to wait for the server response. Enter zero or leave it empty to wait indefinitely. By default, the timeout is 5000.
      3. Optional: Select the Advanced configuration check box.
        • In the Zookeeper host field, specify a custom Zookeeper host that is different from the one defined in the common configuration.
    • Java

      1. In the Port field, provide the port for the Zookeeper service. By default, it is 2181.
      2. Optional: To specify a custom HBase REST host, select the Advanced configuration check box.
        • In the REST host field, specify a custom HBase REST host that is different from the one defined in the common configuration.
        • In the Response timeout field, enter the number of milliseconds to wait for the server response. Enter zero or leave it empty to wait indefinitely. The default timeout is 5000.
      3. Optional: To enable secure connections, select the Use authentication check box.

        Note: To authenticate with Kerberos, you must configure your environment. For more, see the Kerberos documentation about the Network Authentication Protocol and Apache HBase documentation on security.
        • In the Master kerberos principal field, enter the Kerberos principal name of the HBase master node as defined and authenticated in the Kerberos Key Distribution Center, typically in the following format: hbase/<hostname>@<REALM>.
        • In the Client kerberos principal field, enter the Kerberos principal name of a user as defined in Kerberos, typically in the following format: <username>/<hostname>@<REALM>.
        • In the Keystore field, enter the name of a keystore that contains a keytab file with the keys for the user who is defined in the Client Kerberos principal setting.

          Note: The keytab file is in a readable location in the Pega Platform server, for example: /etc/hbase/conf/thisUser.keytab or c:\authentication\hbase\conf\thisUser.keytab.
  3. Test the connection to the HBase master node, by clicking Test connectivity.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us