Launching hbase shell

To launch the hbase shell and use it with Cloudera Operational Database (COD), you have to create an edge node with a configured HBase client tarball.

Configure an edge node. For more information, see COD edge node overview.

  1. In your COD web interface navigate to Connect > HBase Client Tarball.
  2. Add your Hbase Client Tarball and HBase Client Configuration.
    1. Download hbase-client-tarball.tar.gz and extract it to a location on the edge node. This is your "HBASE_HOME".
    2. Download the client configuration using the curl command.
    3. Extract the client configuration zip file, and move the contained hbase-conf directory to "HBASE_HOME" with the name conf (instead of hbase-conf).
  3. Launch the hbase shell.
    $ kinit [***cdp_workload_user***]
    Password: ********
    $ export HBASE_HOME=hbase-2…
    $ cd $HBASE_HOME
    $ ./bin/hbase shell
    
  4. Validate you can connect through hbase shell.
    Use the list command in hbase shell to list all tables.
  5. Add yarn configuration to hbase configuration.
    1. Navigate to Connect > HBase Client Tarball and expand the YARN Configuration section..
    2. Download the yarn-config.zip file.
    3. Add the files from yarn-conf to "HBASE_HOME"/conf.
    4. Download the TLS truststore and remember where you place it.
    5. Update the ssl-client.xml file with the TLS TRuststore details.
    6. Ensure that in the ssl-client.xml file the ssl.client.trustore.location points to the cod-truststore.jks you have downloaded in step d.
    7. Ensure that the ssl.client.truststore.password matches the TLS Truststore Password.
You have an edge node with configured HBase client tarball and you can launch the hbase shell.