Configuration Properties

namevaluedescription
httpfs.buffer.size4096 The buffer size used by a read/write request when streaming data from/to HDFS.
httpfs.services org.apache.hadoop.lib.service.instrumentation.InstrumentationService, org.apache.hadoop.lib.service.scheduler.SchedulerService, org.apache.hadoop.lib.service.security.GroupsService, org.apache.hadoop.lib.service.security.ProxyUserService, org.apache.hadoop.lib.service.hadoop.FileSystemAccessService Services used by the httpfs server.
kerberos.realmLOCALHOST Kerberos realm, used only if Kerberos authentication is used between the clients and httpfs or between HttpFS and HDFS. This property is only used to resolve other properties within this configuration file.
httpfs.hostname${httpfs.http.hostname} Property used to synthetize the HTTP Kerberos principal used by httpfs. This property is only used to resolve other properties within this configuration file.
httpfs.authentication.signature.secret.file${httpfs.config.dir}/httpfs-signature.secret File containing the secret to sign HttpFS hadoop-auth cookies. This file should be readable only by the system user running HttpFS service. If multiple HttpFS servers are used in a load-balancer/round-robin fashion, they should share the secret file.
httpfs.authentication.typesimple Defines the authentication mechanism used by httpfs for its HTTP clients. Valid values are 'simple' and 'kerberos'. If using 'simple' HTTP clients must specify the username with the 'user.name' query string parameter. If using 'kerberos' HTTP clients must use HTTP SPNEGO.
httpfs.authentication.kerberos.principalHTTP/${httpfs.hostname}@${kerberos.realm} The HTTP Kerberos principal used by HttpFS in the HTTP endpoint. The HTTP Kerberos principal MUST start with 'HTTP/' per Kerberos HTTP SPENGO specification.
httpfs.authentication.kerberos.keytab${user.home}/httpfs.keytab The Kerberos keytab file with the credentials for the HTTP Kerberos principal used by httpfs in the HTTP endpoint.
httpfs.proxyuser.#USER#.hosts* List of hosts the '#USER#' user is allowed to perform 'doAs' operations. The '#USER#' must be replaced with the username o the user who is allowed to perform 'doAs' operations. The value can be the '*' wildcard or a list of hostnames. For multiple users copy this property and replace the user name in the property name.
httpfs.proxyuser.#USER#.groups* List of groups the '#USER#' user is allowed to impersonate users from to perform 'doAs' operations. The '#USER#' must be replaced with the username o the user who is allowed to perform 'doAs' operations. The value can be the '*' wildcard or a list of groups. For multiple users copy this property and replace the user name in the property name.
namenode.hostnamelocalhost The HDFS Namenode host the httpfs server connects to perform file system operations. This property is only used to resolve other properties within this configuration file.
httpfs.hadoop.conf:fs.default.namehdfs://${namenode.hostname}:8020 The HDFS Namenode URI the httpfs server connects to perform file system operations.
httpfs.hadoop.authentication.typesimple Defines the authentication mechanism used by httpfs to connect to the HDFS Namenode. Valid values are 'simple' and 'kerberos'.
httpfs.hadoop.authentication.kerberos.keytab${user.home}/httpfs.keytab The Kerberos keytab file with the credentials for the Kerberos principal used by httpfs to connect to the HDFS Namenode.
httpfs.hadoop.authentication.kerberos.principal${user.name}/${httpfs.hostname}@${kerberos.realm} The Kerberos principal used by httpfs to connect to the HDFS Namenode.
httpfs.hadoop.conf:dfs.namenode.kerberos.principalhdfs/${namenode.hostname}@${kerberos.realm} The HDFS Namenode Kerberos principal.