Loading data into a remote Kerberos enabled cluster

sstableloader tool (also called bulk loader) loads data from an sstable into a target cluster. When loading data into a remote Kerberos enabled cluster, configure the following JVM options:

When running sstableloader with the local DSE cluster, no additional configuration is required.

  • To set the keytab location through system properties, use this example as a guide to setting the options:

    JVM_OPTS="-Dkerberos.use.keytab=true \
        -Dkerberos.keytab=/home/dse/cassandra.keytab \
        -Dkerberos.client.principal=dse@LOCAL.DEV" \
        resources/cassandra/bin/sstableloader -d 192.168.56.102 /var/lib/cassandra/data/Keyspace1/Standard1
  • To set Kerberos options using the JAAS config, use this example as a guide to setting the options:

    JVM_OPTS="-Dkerberos.use.config.file=true \
        -Djava.security.auth.login.config=/home/dse/keytab-basic-jaas.conf" \
        resources/cassandra/bin/sstableloader -d 192.168.56.102 /var/lib/cassandra/data/Keyspace1/Standard1
  • In the JAAS config, /home/dse/keytab-basic-jaas.conf, set these options:

    Client {
      com.sun.security.auth.module.Krb5LoginModule required
        useKeyTab=true
        keyTab="/home/dse/cassandra.keytab"
        principal="cassandra@LOCAL.DEV";
    };

Was this helpful?

Give Feedback

How can we improve the documentation?

© 2024 DataStax | Privacy policy | Terms of use

Apache, Apache Cassandra, Cassandra, Apache Tomcat, Tomcat, Apache Lucene, Apache Solr, Apache Hadoop, Hadoop, Apache Pulsar, Pulsar, Apache Spark, Spark, Apache TinkerPop, TinkerPop, Apache Kafka and Kafka are either registered trademarks or trademarks of the Apache Software Foundation or its subsidiaries in Canada, the United States and/or other countries. Kubernetes is the registered trademark of the Linux Foundation.

General Inquiries: +1 (650) 389-6000, info@datastax.com