JDBC Driver for Apache HBase

Build 23.0.8839

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for Apache HBase consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.apachehbase.ApacheHBaseDriver
  • Provide the JDBC URL. For example:
    jdbc:apachehbase:Server=127.0.0.1;Port=8080;
    
    or
    
    jdbc:cdata:apachehbase:Server=127.0.0.1;Port=8080;

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:apachehbase:" or "jdbc:cdata:apachehbase:" and can include any of the connection properties in name-value pairs separated with semicolons.

Before You Connect

Hadoop distributions can contain many different interfaces, default port settings, and means of starting and stopping the HBase REST server.

In most distributions, you can start the HBase REST server in the foreground by running hbase rest start -p <port>.

For further information about the HBase REST server, consult your Hadoop distribution's documentation.

Connecting to Apache HBase

The CData JDBC Driver for Apache HBase connects to Apache HBase via the HBase REST (Stargate) server. Set the following to connect to Apache HBase:

  • Server: The host name, IP address, or URL of the server hosting Apache HBase. If there are multiple nodes, use the host name, IP address, or URL of the machine running the REST (Stargate) server.
  • Port: The port for the Apache HBase REST (Stargate) server.

Authenticating to Apache HBase

The CData JDBC Driver for Apache HBase supports the following authentication schemes:

  • Anonymous
  • Basic
  • Negotiate (Kerberos)

Anonymous

By default, no authentication (alternatively known as "anonymous" authentication) is used. Set AuthScheme to None to explicitly enforce no authentication.

Basic

To use Basic authentication, set the following:

  • AuthScheme: Set this to Basic.
  • User: Set this to the Apache HBase user.
  • Password: Set this to the Apache HBase password.

Kerberos

To authenticate to Apache HBase with Kerberos, set AuthScheme to NEGOTIATE.

Authenticating to Apache HBase via Kerberos requires you to define authentication properties and to choose how Kerberos should retrieve authentication tickets.

Retrieve Kerberos Tickets

Kerberos tickets are used to authenticate the requester's identity. The use of tickets instead of formal logins/passwords eliminates the need to store passwords locally or send them over a network. Users are reauthenticated (tickets are refreshed) whenever they log in at their local computer or enter kinit USER at the command prompt.

The driver provides three ways to retrieve the required Kerberos ticket, depending on whether or not the KRB5CCNAME and/or KerberosKeytabFile variables exist in your environment.

MIT Kerberos Credential Cache File

This option enables you to use the MIT Kerberos Ticket Manager or kinit command to get tickets. With this option there is no need to set the User or Password connection properties.

This option requires that KRB5CCNAME has been created in your system.

To enable ticket retrieval via MIT Cerberos Credential Cache Files:

  1. Ensure that the KRB5CCNAME variable is present in your environment.
  2. Set KRB5CCNAME to a path that points to your credential cache file. (For example, C:\krb_cache\krb5cc_0 or /tmp/krb5cc_0.) The credential cache file is created when you use the MIT Kerberos Ticket Manager to generate your ticket.
  3. To obtain a ticket:
    1. Open the MIT Kerberos Ticket Manager application.
    2. Click Get Ticket.
    3. Enter your principal name and password.
    4. Click OK.

    If the ticket is successfully obtained, the ticket information appears in Kerberos Ticket Manager and is stored in the credential cache file.

The driver uses the cache file to obtain the Kerberos ticket to connect to Apache HBase.

Note: If you would prefer not to edit KRB5CCNAME, you can use the KerberosTicketCache property to set the file path manually. After this is set, the driver uses the specified cache file to obtain the Kerberos ticket to connect to Apache HBase.

Keytab File

If your environment lacks the KRB5CCNAME environment variable, you can retrieve a Kerberos ticket using a Keytab File.

To use this method, set the User property to the desired username, and set the KerberosKeytabFile property to a file path pointing to the keytab file associated with the user.

User and Password

If your environment lacks the KRB5CCNAME environment variable and the KerberosKeytabFile property has not been set, you can retrieve a ticket using a user and password combination.

To use this method, set the User and Password properties to the user/password combination that you use to authenticate with Apache HBase.

Enabling Cross-Realm Authentication

More complex Kerberos environments can require cross-realm authentication where multiple realms and KDC servers are used. For example, they might use one realm/KDC for user authentication, and another realm/KDC for obtaining the service ticket.

To enable this kind of cross-realm authentication, set the KerberosRealm and KerberosKDC properties to the values required for user authentication. Also, set the KerberosServiceRealm and KerberosServiceKDC properties to the values required to obtain the service ticket.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839