hue.ini 88 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554
  1. # Hue configuration file
  2. # ===================================
  3. #
  4. # For complete documentation about the contents of this file, check
  5. # https://docs.gethue.com/administrator/configuration/
  6. #
  7. # All .ini files under the current directory are treated equally. Their
  8. # contents are merged to form the Hue configuration, which can
  9. # can be viewed on the Hue at
  10. # http://<hue_host>:<port>/dump_config
  11. ###########################################################################
  12. # General configuration for API (authentication, etc)
  13. ###########################################################################
  14. [desktop]
  15. # Set this to a random string, the longer the better.
  16. # This is used for secure hashing in the session store.
  17. secret_key=
  18. # Execute this script to produce the Django secret key. This will be used when
  19. # 'secret_key' is not set.
  20. ## secret_key_script=
  21. # Webserver listens on this address and port
  22. http_host=0.0.0.0
  23. http_port=8888
  24. # Enable IPv6 support. If true, Hue will attempt to bind to IPv6 addresses.
  25. ## enable_ipv6=false
  26. # A comma-separated list of available Hue load balancers
  27. ## hue_load_balancer=
  28. # Time zone name
  29. time_zone=America/Los_Angeles
  30. # Enable or disable debug mode.
  31. django_debug_mode=false
  32. # Enable development mode, where notably static files are not cached.
  33. ## dev=false
  34. # Enable or disable database debug mode.
  35. ## database_logging=false
  36. # Whether to send debug messages from JavaScript to the server logs.
  37. ## send_dbug_messages=false
  38. # Enable or disable backtrace for server error
  39. http_500_debug_mode=false
  40. # Enable or disable instrumentation. If django_debug_mode is True, this is automatically enabled
  41. ## instrumentation=false
  42. # Server email for internal error messages
  43. ## django_server_email='hue@localhost.localdomain'
  44. # Email backend
  45. ## django_email_backend=django.core.mail.backends.smtp.EmailBackend
  46. # Set to true to use CherryPy as the webserver, set to false
  47. # to use Gunicorn as the webserver. Defaults to CherryPy if
  48. # key is not specified.
  49. ## use_cherrypy_server=true
  50. # Gunicorn work class: gevent or evenlet, gthread or sync.
  51. ## gunicorn_work_class=eventlet
  52. # The number of Gunicorn worker processes. If not specified, it uses: (number of CPU * 2) + 1.
  53. ## gunicorn_number_of_workers=1
  54. # Workers silent for more than this many seconds are killed and restarted.
  55. # gunicorn_worker_timeout=900
  56. # After receiving a restart signal, workers have this much time to finish serving requests.
  57. # Workers still alive after the timeout (starting from the receipt of the restart signal) are force killed.
  58. # gunicorn_worker_graceful_timeout=900
  59. # Name of the Unix Domain Socket file for log listener communication.
  60. ## log_listener_socket_name=hue.uds
  61. # Webserver runs as this user
  62. ## server_user=hue
  63. ## server_group=hue
  64. # This should be the Hue admin and proxy user
  65. ## default_user=hue
  66. # This should be the hadoop cluster admin
  67. ## default_hdfs_superuser=hdfs
  68. # If set to false, runcpserver will not actually start the web server.
  69. # Used if Apache is being used as a WSGI container.
  70. ## enable_server=yes
  71. # Number of threads used by the CherryPy web server
  72. ## cherrypy_server_threads=50
  73. # This property specifies the maximum size of the receive buffer in bytes in thrift sasl communication,
  74. # default value is 2097152 (2 MB), which equals to (2 * 1024 * 1024)
  75. ## sasl_max_buffer=2097152
  76. # Hue will try to get the actual host of the Service, even if it resides behind a load balancer.
  77. # This will enable an automatic configuration of the service without requiring custom configuration of the service load balancer.
  78. # This is available for the Impala service only currently. It is highly recommended to only point to a series of coordinator-only nodes only.
  79. # enable_smart_thrift_pool=false
  80. # Limits for request headers
  81. ## limit_request_field_size=8190
  82. ## limit_request_fields=100
  83. ## limit_request_line=4094
  84. # Flag to disable webpage caching. Enabling this flag will reduce the performance of the application but it ensures that
  85. # the client is always receiving the latest version of the resource.
  86. ## custom_cache_control=true
  87. # Enable TLS 1.3 support when available. Requires OpenSSL 1.1.1+ and Python 3.7+
  88. ## ssl_tls13_enabled=true
  89. # Enable TLS 1.2 support when available. This is the default behavior.
  90. ## ssl_tls12_enabled=true
  91. # Filename of SSL Certificate
  92. ## ssl_certificate=
  93. # Filename of SSL RSA Private Key
  94. ## ssl_private_key=
  95. # Filename of SSL Certificate Chain
  96. ## ssl_certificate_chain=
  97. # SSL certificate password
  98. ## ssl_password=
  99. # Execute this script to produce the SSL password. This will be used when 'ssl_password' is not set.
  100. ## ssl_password_script=
  101. # Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest messages, and ignore renegotiation requests via ClientHello. This option is only available with OpenSSL 1.1.0h and later and python 3.7
  102. ## ssl_no_renegotiation=python.version >= 3.7
  103. # X-Content-Type-Options: nosniff This is a HTTP response header feature that helps prevent attacks based on MIME-type confusion.
  104. ## secure_content_type_nosniff=true
  105. # X-Xss-Protection: \"1; mode=block\" This is a HTTP response header feature to force XSS protection.
  106. ## secure_browser_xss_filter=true
  107. # X-Content-Type-Options: nosniff This is a HTTP response header feature that helps prevent attacks based on MIME-type confusion.
  108. ## secure_content_security_policy="script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.doubleclick.net data:;img-src 'self' *.doubleclick.net http://*.tile.osm.org *.tile.osm.org *.gstatic.com data:;style-src 'self' 'unsafe-inline' fonts.googleapis.com;connect-src 'self' *.google-analytics.com;frame-src *;child-src 'self' data: *.vimeo.com;object-src 'none'"
  109. # Enable nonce attribute to remove unsafe-inline and auto remove unsafe-inline from csp
  110. ## csp_nonce=true
  111. # Strict-Transport-Security HTTP Strict Transport Security(HSTS) is a policy which is communicated by the server to the user agent via HTTP response header field name "Strict-Transport-Security". HSTS policy specifies a period of time during which the user agent(browser) should only access the server in a secure fashion(https).
  112. ## secure_ssl_redirect=False
  113. ## secure_redirect_host=0.0.0.0
  114. ## secure_redirect_exempt=[]
  115. ## secure_hsts_seconds=31536000
  116. ## secure_hsts_include_subdomains=true
  117. # List of allowed and disallowed ciphers in cipher list format.
  118. # See http://www.openssl.org/docs/apps/ciphers.html for more information on
  119. # cipher list format. This list is from
  120. # https://wiki.mozilla.org/Security/Server_Side_TLS v3.7 intermediate
  121. # recommendation, which should be compatible with Firefox 1, Chrome 1, IE 7,
  122. # Opera 5 and Safari 1.
  123. ## ssl_cipher_list=ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
  124. # Path to default Certificate Authority certificates.
  125. ## ssl_cacerts=/etc/hue/cacerts.pem
  126. # Choose whether Hue should validate certificates received from the server.
  127. ## ssl_validate=true
  128. # Default LDAP/PAM/.. username and password of the hue user used for authentications with other services.
  129. # Inactive if password is empty.
  130. # e.g. LDAP pass-through authentication for HiveServer2 or Impala. Apps can override them individually.
  131. ## auth_username=hue
  132. ## auth_password=
  133. # Default encoding for site data
  134. ## default_site_encoding=utf-8
  135. # Help improve Hue with anonymous usage analytics.
  136. # Use Google Analytics to see how many times an application or specific section of an application is used, nothing more.
  137. ## collect_usage=true
  138. ## gtag_id='G-25K7599S1Q'
  139. # Tile layer server URL for the Leaflet map charts
  140. # Read more on http://leafletjs.com/reference.html#tilelayer
  141. # Make sure you add the tile domain to the img-src section of the 'secure_content_security_policy' configuration parameter as well.
  142. ## leaflet_tile_layer=http://{s}.tile.osm.org/{z}/{x}/{y}.png
  143. # The copyright message for the specified Leaflet maps Tile Layer
  144. ## leaflet_tile_layer_attribution='&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
  145. # All the map options accordingly to http://leafletjs.com/reference-0.7.7.html#map-options
  146. # To change CRS, just use the name, ie. "EPSG4326"
  147. ## leaflet_map_options='{}'
  148. # All the tile layer options, accordingly to http://leafletjs.com/reference-0.7.7.html#tilelayer
  149. ## leaflet_tile_layer_options='{}'
  150. # X-Frame-Options HTTP header value. Use 'DENY' to deny framing completely
  151. ## http_x_frame_options=SAMEORIGIN
  152. # Enable X-Forwarded-Host header if the load balancer requires it.
  153. ## use_x_forwarded_host=true
  154. # Enable X-Forwarded-For header if hive/impala requires it.
  155. ## enable_xff_for_hive_impala=true
  156. # Enable X-CSRF-Token header if hive/impala requries it
  157. ## enable_x_csrf_token_for_hive_impala=true
  158. # Support for HTTPS termination at the load-balancer level with SECURE_PROXY_SSL_HEADER.
  159. ## secure_proxy_ssl_header=false
  160. # Comma-separated list of Django middleware classes to use.
  161. # See https://docs.djangoproject.com/en/1.4/ref/middleware/ for more details on middlewares in Django.
  162. ## middleware=desktop.auth.backend.LdapSynchronizationBackend
  163. # Comma-separated list of regular expressions, which match the redirect URL.
  164. # For example, to restrict to your local domain and FQDN, the following value can be used:
  165. # ^\/.*$,^http:\/\/www.mydomain.com\/.*$
  166. ## redirect_whitelist=^(\/[a-zA-Z0-9]+.*|\/)$
  167. # Image version/ Build version of Hue
  168. # hue_image_version="2022.2.2.1"
  169. ## hue_image_version=
  170. # Name of the Hue host
  171. # hue_host="hue-hive-1"
  172. ## hue_host=
  173. # Comma separated list of apps to not load at server startup.
  174. # e.g.: pig,zookeeper
  175. ## app_blacklist=
  176. # Id of the cluster where Hue is located.
  177. ## cluster_id='default'
  178. # Choose whether to show the new SQL editor.
  179. ## use_new_editor=true
  180. # Global setting to allow or disable end user downloads in all Hue.
  181. # e.g. Query result in Editors and Dashboards, file in File Browser...
  182. ## enable_download=true
  183. # Global setting to enable or disable document sharing.
  184. # Note that this does not affect currently shared documents.
  185. ## enable_sharing=true
  186. # Global setting to enable or disable new workflow creation in Hue documents.
  187. ## enable_workflow_creation_action=true
  188. # Choose whether to enable SQL syntax check or not
  189. ## enable_sql_syntax_check=true
  190. # Choose whether to use new charting library across the whole Hue.
  191. ## use_new_charts=false
  192. # Choose whether to allow multi tenancy or not.
  193. ## enable_organizations=false
  194. # Choose whether the editor autocomplete should gather suggestions from external source or not. The editor
  195. # autocomplete uses various sources for its suggestions, listing databases, tables, columns files etc. The results are
  196. # cached on the client (see cacheable_ttl) so the calls are kept to a minimum but if you prefer to disable these calls
  197. # all together from the editor set this to true.
  198. ## disable_source_autocomplete=false
  199. # Enable saved default configurations for Hive, Impala, Spark, and Oozie.
  200. ## use_default_configuration=false
  201. # Use storage connector system for multi-cloud object storage access.
  202. # Default: true. When enabled, replaces legacy AWS_ACCOUNTS with modern storage connector configuration.
  203. # Set to false to use legacy AWS_ACCOUNTS instead.
  204. ## use_storage_connectors=true
  205. # The directory where to store the auditing logs. Auditing is disable if the value is empty.
  206. # e.g. /var/log/hue/audit.log
  207. ## audit_event_log_dir=
  208. # Size in KB/MB/GB for audit log to rollover.
  209. ## audit_log_max_file_size=100MB
  210. # Timeout in seconds for REST calls.
  211. ## rest_conn_timeout=120
  212. # Java binary path to add to PATH environment
  213. ## java_path=/usr/java/default/bin
  214. # A json file containing a list of log redaction rules for cleaning sensitive data
  215. # from log files. It is defined as:
  216. #
  217. # {
  218. # "version": 1,
  219. # "rules": [
  220. # {
  221. # "description": "This is the first rule",
  222. # "trigger": "triggerstring 1",
  223. # "search": "regex 1",
  224. # "replace": "replace 1"
  225. # },
  226. # {
  227. # "description": "This is the second rule",
  228. # "trigger": "triggerstring 2",
  229. # "search": "regex 2",
  230. # "replace": "replace 2"
  231. # }
  232. # ]
  233. # }
  234. #
  235. # Redaction works by searching a string for the [TRIGGER] string. If found,
  236. # the [REGEX] is used to replace sensitive information with the
  237. # [REDACTION_MASK]. If specified with 'log_redaction_string', the
  238. # 'log_redaction_string' rules will be executed after the
  239. # 'log_redaction_file' rules.
  240. #
  241. # For example, here is a file that would redact passwords and social security numbers:
  242. # {
  243. # "version": 1,
  244. # "rules": [
  245. # {
  246. # "description": "Redact passwords",
  247. # "trigger": "password",
  248. # "search": "password=\".*\"",
  249. # "replace": "password=\"???\""
  250. # },
  251. # {
  252. # "description": "Redact social security numbers",
  253. # "trigger": "",
  254. # "search": "\d{3}-\d{2}-\d{4}",
  255. # "replace": "XXX-XX-XXXX"
  256. # }
  257. # ]
  258. # }
  259. ## log_redaction_file=
  260. # Comma separated list of strings representing the host/domain names that the Hue server can serve.
  261. # e.g.: localhost,domain1,*
  262. ## allowed_hosts="*"
  263. # Number of characters in rest api reponse calls to dump to the logs when debug is enabled. Set to -1 for entire response.
  264. ## rest_response_size=2000
  265. # Turn on Prometheus metrics end point /metrics.
  266. ## enable_prometheus=false
  267. # Turn on the Gist snippet sharing.
  268. ## enable_gist=true
  269. # Add public description so that the link can be unfurled in a preview by websites like Slack.
  270. # Only enabled automatically in private setups.
  271. ## enable_gist_preview=true
  272. # Turn on the direct link sharing of saved document.
  273. ## enable_link_sharing=true
  274. # Use JWT as Bearer header for authentication when using Thrift over HTTP transport.
  275. ## use_thrift_http_jwt=false
  276. # Hue uses Localstorage to keep the users settings and database preferences.
  277. # Please make this value true in case local storage should not be used
  278. # default value is false
  279. ## disable_local_storage = false
  280. # Whether or not to show the Help menu in the Sidebar.
  281. # Default value is true
  282. ## enable_help_menu=true
  283. # Enable chunked file uploader
  284. ## enable_chunked_file_uploader=false
  285. # Administrators
  286. # ----------------
  287. [[django_admins]]
  288. ## [[[admin1]]]
  289. ## name=john
  290. ## email=john@doe.com
  291. # UI customizations
  292. # -------------------
  293. [[custom]]
  294. # Top banner HTML code
  295. # e.g. <H4>Test Lab A2 Hue Services</H4>
  296. ## banner_top_html='<div style="padding: 4px; text-align: center; background-color: #003F6C; color: #DBE8F1">This is Hue 4 Beta! - Please feel free to email any feedback / questions to <a href="mailto:team@gethue.com" target="_blank" style="color: #FFF; font-weight: bold">team@gethue.com</a> or <a href="https://twitter.com/gethue" target="_blank" style="color: #FFF; font-weight: bold">@gethue</a>.</div>'
  297. # Login splash HTML code
  298. # e.g. WARNING: You are required to have authorization before you proceed
  299. ## login_splash_html=<h4>GetHue.com</h4><br/><br/>WARNING: You have accessed a computer managed by GetHue. You are required to have authorization from GetHue before you proceed.
  300. # Cache timeout in milliseconds for the assist, autocomplete, etc.
  301. # defaults to 10 days, set to 0 to disable caching
  302. ## cacheable_ttl=864000000
  303. # SVG code to replace the default Hue logo in the top bar and sign in screen
  304. # e.g. <image xlink:href="/static/desktop/art/hue-logo-mini-white.png" x="0" y="0" height="40" width="160" />
  305. ## logo_svg=
  306. # Configuration options for user authentication into the web application
  307. # ------------------------------------------------------------------------
  308. [[auth]]
  309. # Authentication backend. Common settings are:
  310. # - desktop.auth.backend.AllowFirstUserDjangoBackend
  311. # (Default. Fist login becomes and admin, then relies on user accounts)
  312. # - django.contrib.auth.backends.ModelBackend (entirely Django backend)
  313. # - desktop.auth.backend.AllowAllBackend (allows everyone)
  314. # - desktop.auth.backend.LdapBackend
  315. # - desktop.auth.backend.PamBackend
  316. # - desktop.auth.backend.SpnegoDjangoBackend
  317. # - desktop.auth.backend.KnoxSpnegoDjangoBackend
  318. # - desktop.auth.backend.RemoteUserDjangoBackend
  319. # - libsaml.backend.SAML2Backend
  320. # - desktop.auth.backend.OIDCBackend (New oauth, support Twitter, Facebook, Google+ and Linkedin
  321. # Multiple Authentication backend combinations are supported by specifying a comma-separated list in order of priority.
  322. ## backend=desktop.auth.backend.AllowFirstUserDjangoBackend
  323. # Multiple Authentication backends for REST APIs are supported by specifying a comma-separated list in order of priority.
  324. ## api_auth=rest_framework_simplejwt.authentication.JWTAuthentication,rest_framework.authentication.SessionAuthentication
  325. # Class which defines extra accessor methods for User objects.
  326. ## user_aug=desktop.auth.backend.DefaultUserAugmentor
  327. # The service to use when querying PAM.
  328. ## pam_service=login
  329. # To use Python unix pwd module to get the username from the entered credentials in Hue if Centrify like PAM service is in use.
  330. # This will set the username to what is being returned by the pwd module.
  331. ## pam_use_pwd_module=false
  332. # When using the desktop.auth.backend.RemoteUserDjangoBackend, this sets
  333. # the normalized name of the header that contains the remote user.
  334. # The HTTP header in the request is converted to a key by converting
  335. # all characters to uppercase, replacing any hyphens with underscores
  336. # and adding an HTTP_ prefix to the name. So, for example, if the header
  337. # is called Remote-User that would be configured as HTTP_REMOTE_USER
  338. #
  339. # Defaults to HTTP_REMOTE_USER
  340. ## remote_user_header=HTTP_REMOTE_USER
  341. # Ignore the case of usernames when searching for existing users.
  342. # Supported in remoteUserDjangoBackend and SpnegoDjangoBackend
  343. ## ignore_username_case=true
  344. # Forcibly cast usernames to lowercase, takes precedence over force_username_uppercase
  345. # Supported in remoteUserDjangoBackend and SpnegoDjangoBackend
  346. ## force_username_lowercase=true
  347. # Forcibly cast usernames to uppercase, cannot be combined with force_username_lowercase
  348. ## force_username_uppercase=false
  349. # Users will expire after they have not logged in for 'n' amount of seconds.
  350. # A negative number means that users will never expire.
  351. ## expires_after=-1
  352. # Apply 'expires_after' to superusers.
  353. ## expire_superusers=true
  354. # Users will automatically be logged out after 'n' seconds of inactivity.
  355. # A negative number means that idle sessions will not be timed out.
  356. idle_session_timeout=-1
  357. # Force users to change password on first login with desktop.auth.backend.AllowFirstUserDjangoBackend
  358. ## change_default_password=false
  359. # Number of login attempts allowed before a record is created for failed logins
  360. ## login_failure_limit=3
  361. # After number of allowed login attempts are exceeded, do we lock out this IP and optionally user agent?
  362. ## login_lock_out_at_failure=false
  363. # If set, defines period of inactivity in hours after which failed logins will be forgotten.
  364. # A value of 0 or None will disable this check. Default: None
  365. ## login_cooloff_time=None
  366. # If True, lock out based on an IP address AND a user agent.
  367. # This means requests from different user agents but from the same IP are treated differently.
  368. ## login_lock_out_use_user_agent=false
  369. # If True, lock out based on IP and user
  370. ## login_lock_out_by_combination_user_and_ip=false
  371. # If True, it will look for the IP address from the header defined at reverse_proxy_header.
  372. ## behind_reverse_proxy=false
  373. # If behind_reverse_proxy is True, it will look for the IP address from this header. Default: HTTP_X_FORWARDED_FOR
  374. ## reverse_proxy_header=HTTP_X_FORWARDED_FOR
  375. [[[jwt]]]
  376. # Endpoint to fetch the public key from verification server.
  377. # Also adds custom JWT Authentication backend for REST APIs in top priority if set.
  378. ## key_server_url=https://ext_authz:8000
  379. # The JWT payload header containing the username.
  380. ## username_header=sub
  381. # The identifier of the service issued the JWT.
  382. ## issuer=None
  383. # The identifier of the resource intend to access.
  384. ## audience=None
  385. # Verify custom JWT signature.
  386. ## verify=true
  387. # Configuration options for connecting to LDAP and Active Directory
  388. # -------------------------------------------------------------------
  389. [[ldap]]
  390. # The search base for finding users and groups
  391. ## base_dn="DC=mycompany,DC=com"
  392. # URL of the LDAP server
  393. ## ldap_url=ldap://auth.mycompany.com
  394. # The NT domain used for LDAP authentication
  395. ## nt_domain=mycompany.com
  396. # A PEM-format file containing certificates for the CA's that
  397. # Hue will trust for authentication over TLS.
  398. # The certificate for the CA that signed the
  399. # LDAP server certificate must be included among these certificates.
  400. # See more here http://www.openldap.org/doc/admin24/tls.html.
  401. ## ldap_cert=
  402. ## use_start_tls=true
  403. # Distinguished name of the user to bind as -- not necessary if the LDAP server
  404. # supports anonymous searches
  405. ## bind_dn="CN=ServiceAccount,DC=mycompany,DC=com"
  406. # Password of the bind user -- not necessary if the LDAP server supports
  407. # anonymous searches
  408. ## bind_password=
  409. # Execute this script to produce the bind user password. This will be used
  410. # when 'bind_password' is not set.
  411. ## bind_password_script=
  412. # Pattern for searching for usernames -- Use <username> for the parameter
  413. # For use when using LdapBackend for Hue authentication
  414. ## ldap_username_pattern="uid=<username>,ou=People,dc=mycompany,dc=com"
  415. # Create users in Hue when they try to login with their LDAP credentials
  416. # For use when using LdapBackend for Hue authentication
  417. ## create_users_on_login = true
  418. # Synchronize a users groups when they login
  419. ## sync_groups_on_login=true
  420. # A comma-separated list of Ldap groups with users that can login
  421. ## login_groups=
  422. # Ignore the case of usernames when searching for existing users in Hue.
  423. ## ignore_username_case=true
  424. # Force usernames to lowercase when creating new users from LDAP.
  425. # Takes precedence over force_username_uppercase
  426. ## force_username_lowercase=true
  427. # Force usernames to uppercase, cannot be combined with force_username_lowercase
  428. ## force_username_uppercase=false
  429. # Use search bind authentication.
  430. ## search_bind_authentication=true
  431. # Choose which kind of subgrouping to use: nested or suboordinate (deprecated).
  432. ## subgroups=suboordinate
  433. # Define the number of levels to search for nested members.
  434. ## nested_members_search_depth=10
  435. # Whether or not to follow referrals
  436. ## follow_referrals=false
  437. # Enable python-ldap debugging.
  438. ## debug=false
  439. # Sets the debug level within the underlying LDAP C lib.
  440. ## debug_level=255
  441. # Possible values for trace_level are 0 for no logging, 1 for only logging the method calls with arguments,
  442. # 2 for logging the method calls with arguments and the complete results and 9 for also logging the traceback of method calls.
  443. ## trace_level=0
  444. [[[users]]]
  445. # Base filter for searching for users
  446. ## user_filter="objectclass=*"
  447. # The username attribute in the LDAP schema
  448. ## user_name_attr=sAMAccountName
  449. [[[groups]]]
  450. # Base filter for searching for groups
  451. ## group_filter="objectclass=*"
  452. # The group name attribute in the LDAP schema
  453. ## group_name_attr=cn
  454. # The attribute of the group object which identifies the members of the group
  455. ## group_member_attr=members
  456. [[[ldap_servers]]]
  457. ## [[[[mycompany]]]]
  458. # The search base for finding users and groups
  459. ## base_dn="DC=mycompany,DC=com"
  460. # URL of the LDAP server
  461. ## ldap_url=ldap://auth.mycompany.com
  462. # The NT domain used for LDAP authentication
  463. ## nt_domain=mycompany.com
  464. # A PEM-format file containing certificates for the CA's that
  465. # Hue will trust for authentication over TLS.
  466. # The certificate for the CA that signed the
  467. # LDAP server certificate must be included among these certificates.
  468. # See more here http://www.openldap.org/doc/admin24/tls.html.
  469. ## ldap_cert=
  470. ## use_start_tls=true
  471. # Distinguished name of the user to bind as -- not necessary if the LDAP server
  472. # supports anonymous searches
  473. ## bind_dn="CN=ServiceAccount,DC=mycompany,DC=com"
  474. # Password of the bind user -- not necessary if the LDAP server supports
  475. # anonymous searches
  476. ## bind_password=
  477. # Execute this script to produce the bind user password. This will be used
  478. # when 'bind_password' is not set.
  479. ## bind_password_script=
  480. # Pattern for searching for usernames -- Use <username> for the parameter
  481. # For use when using LdapBackend for Hue authentication
  482. ## ldap_username_pattern="uid=<username>,ou=People,dc=mycompany,dc=com"
  483. ## Use search bind authentication.
  484. ## search_bind_authentication=true
  485. # Whether or not to follow referrals
  486. ## follow_referrals=false
  487. # Enable python-ldap debugging.
  488. ## debug=false
  489. # Sets the debug level within the underlying LDAP C lib.
  490. ## debug_level=255
  491. # Possible values for trace_level are 0 for no logging, 1 for only logging the method calls with arguments,
  492. # 2 for logging the method calls with arguments and the complete results and 9 for also logging the traceback of method calls.
  493. ## trace_level=0
  494. ## [[[[[users]]]]]
  495. # Base filter for searching for users
  496. ## user_filter="objectclass=Person"
  497. # The username attribute in the LDAP schema
  498. ## user_name_attr=sAMAccountName
  499. ## [[[[[groups]]]]]
  500. # Base filter for searching for groups
  501. ## group_filter="objectclass=groupOfNames"
  502. # The username attribute in the LDAP schema
  503. ## group_name_attr=cn
  504. # Configuration options for specifying the Source Version Control.
  505. # ----------------------------------------------------------------
  506. [[vcs]]
  507. ## [[[git-read-only]]]
  508. ## Base URL to Remote Server
  509. # remote_url=https://github.com/cloudera/hue/tree/master
  510. ## Base URL to Version Control API
  511. # api_url=https://api.github.com
  512. ## [[[github]]]
  513. ## Base URL to Remote Server
  514. # remote_url=https://github.com/cloudera/hue/tree/master
  515. ## Base URL to Version Control API
  516. # api_url=https://api.github.com
  517. # These will be necessary when you want to write back to the repository.
  518. ## Client ID for Authorized Application
  519. # client_id=
  520. ## Client Secret for Authorized Application
  521. # client_secret=
  522. ## [[[svn]]
  523. ## Base URL to Remote Server
  524. # remote_url=https://github.com/cloudera/hue/tree/master
  525. ## Base URL to Version Control API
  526. # api_url=https://api.github.com
  527. # These will be necessary when you want to write back to the repository.
  528. ## Client ID for Authorized Application
  529. # client_id=
  530. ## Client Secret for Authorized Application
  531. # client_secret=
  532. # Configuration options for specifying the Desktop Database. For more info,
  533. # see http://docs.djangoproject.com/en/1.11/ref/settings/#database-engine
  534. # ------------------------------------------------------------------------
  535. [[database]]
  536. # Database engine is typically one of:
  537. # postgresql_psycopg2, mysql, sqlite3 or oracle.
  538. #
  539. # Note that for sqlite3, 'name', below is a path to the filename. For other backends, it is the database name
  540. # Note for Oracle, options={"threaded":true} must be set in order to avoid crashes.
  541. # Note for Oracle, you can use the Oracle Service Name by setting "host=" and "port=" and then "name=<host>:<port>/<service_name>".
  542. # Note for MariaDB use the 'mysql' engine.
  543. ## engine=sqlite3
  544. ## host=
  545. ## port=
  546. ## user=
  547. ## password=
  548. # conn_max_age option to make database connection persistent value in seconds
  549. # https://docs.djangoproject.com/en/1.11/ref/databases/#persistent-connections
  550. ## conn_max_age=0
  551. # Execute this script to produce the database password. This will be used when 'password' is not set.
  552. ## password_script=/path/script
  553. ## name=desktop/desktop.db
  554. ## options={}
  555. # Database schema, to be used only when public schema is revoked in postgres
  556. ## schema=public
  557. # Configuration options for specifying the Desktop session.
  558. # For more info, see https://docs.djangoproject.com/en/1.4/topics/http/sessions/
  559. # ------------------------------------------------------------------------
  560. [[session]]
  561. # The name of the cookie to use for sessions.
  562. # This can have any value that is not used by the other cookie names in your application.
  563. ## cookie_name=sessionid
  564. # Configuration to determine whether test cookie should be added determine whether the user's browser supports cookies
  565. # Should be disabled if django_session table is growing rapidly , Default value is true
  566. ## enable_test_cookie=true
  567. # The cookie containing the users' session ID will expire after this amount of time in seconds.
  568. # Default is 2 weeks.
  569. ## ttl=1209600
  570. # The cookie containing the users' session ID and csrf cookie will be secure.
  571. # Should only be enabled with HTTPS.
  572. ## secure=false
  573. # The cookie containing the users' session ID and csrf cookie will use the HTTP only flag.
  574. ## http_only=true
  575. # Use session-length cookies. Logs out the user when she closes the browser window.
  576. ## expire_at_browser_close=false
  577. # If set, limits the number of concurrent user sessions. 1 represents 1 browser session per user. Default: 0 (unlimited sessions per user)
  578. ## concurrent_user_session_limit=0
  579. # A list of hosts which are trusted origins for unsafe requests. See django's CSRF_TRUSTED_ORIGINS for more information
  580. ## trusted_origins=.cloudera.com
  581. # Configuration options for connecting to an external SMTP server
  582. # ------------------------------------------------------------------------
  583. [[smtp]]
  584. # The SMTP server information for email notification delivery
  585. host=localhost
  586. port=25
  587. user=
  588. password=
  589. # Whether to use a TLS (secure) connection when talking to the SMTP server
  590. tls=no
  591. # Default email address to use for various automated notification from Hue
  592. ## default_from_email=hue@localhost
  593. # Configuration options for KNOX integration for secured CDPD cluster
  594. # ------------------------------------------------------------------------
  595. [[knox]]
  596. # This is a list of hosts that knox proxy requests can come from
  597. ## knox_proxyhosts=server1.domain.com,server2.domain.com
  598. # List of Kerberos principal name which is allowed to impersonate others
  599. ## knox_principal=knox1,knox2
  600. # Comma separated list of strings representing the ports that the Hue server can trust as knox port.
  601. ## knox_ports=80,8443
  602. # Configuration options for Kerberos integration for secured Hadoop clusters
  603. # ------------------------------------------------------------------------
  604. [[kerberos]]
  605. # Path to Hue's Kerberos keytab file
  606. ## hue_keytab=
  607. # Kerberos principal name for Hue
  608. ## hue_principal=hue/hostname.foo.com
  609. # Frequency in seconds with which Hue will renew its keytab
  610. ## REINIT_FREQUENCY=3600
  611. # Path to keep Kerberos credentials cached
  612. ## ccache_path=/var/run/hue/hue_krb5_ccache
  613. # Path to kinit
  614. ## kinit_path=/path/to/kinit
  615. # Set to false if renew_lifetime in krb5.conf is set to 0m
  616. ## krb5_renewlifetime_enabled=true
  617. # Mutual authentication from the server, attaches HTTP GSSAPI/Kerberos Authentication to the given Request object
  618. ## mutual_authentication="OPTIONAL" or "REQUIRED" or "DISABLED"
  619. # Configuration options for using OAuthBackend (Core) login
  620. # ------------------------------------------------------------------------
  621. [[oauth]]
  622. # The Consumer key of the application
  623. ## consumer_key=XXXXXXXXXXXXXXXXXXXXX
  624. # The Consumer secret of the application
  625. ## consumer_secret=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
  626. # The Request token URL
  627. ## request_token_url=https://api.twitter.com/oauth/request_token
  628. # The Access token URL
  629. ## access_token_url=https://api.twitter.com/oauth/access_token
  630. # The Authorize URL
  631. ## authenticate_url=https://api.twitter.com/oauth/authorize
  632. # Configuration options for using OIDCBackend (Core) login for SSO
  633. # ------------------------------------------------------------------------
  634. [[oidc]]
  635. # The client ID as relay party set in OpenID provider
  636. ## oidc_rp_client_id=XXXXXXXXXXXXXXXXXXXXX
  637. # The client secret as relay party set in OpenID provider
  638. ## oidc_rp_client_secret=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
  639. # The OpenID provider authoriation endpoint
  640. ## oidc_op_authorization_endpoint=https://keycloak.example.com/auth/realms/Cloudera/protocol/openid-connect/auth
  641. # The OpenID provider token endpoint
  642. ## oidc_op_token_endpoint=https://keycloak.example.com/auth/realms/cloudera/protocol/openid-connect/token
  643. # The OpenID provider user info endpoint
  644. ## oidc_op_user_endpoint=https://keycloak.example.com/auth/realms/cloudera/protocol/openid-connect/userinfo
  645. # The OpenID provider signing key in PEM or DER format
  646. ## oidc_rp_idp_sign_key=/path/to/key_file
  647. # The OpenID provider authoriation endpoint
  648. ## oidc_op_jwks_endpoint=https://keycloak.example.com/auth/realms/Cloudera/protocol/openid-connect/certs
  649. # Whether Hue as OpenID Connect client verify SSL cert
  650. ## oidc_verify_ssl=true
  651. # OIDC authentication request extra params
  652. ## oidc_auth_request_extra_params={}
  653. # As relay party Hue URL path to redirect to after login
  654. ## login_redirect_url=https://localhost:8888/oidc/callback/
  655. # The OpenID provider URL path to redirect to after logout
  656. ## logout_redirect_url=https://keycloak.example.com/auth/realms/cloudera/protocol/openid-connect/logout
  657. # As relay party Hue URL path to redirect to after login
  658. ## login_redirect_url_failure=https://localhost:8888/hue/oidc_failed/
  659. # Create a new user from OpenID Connect on login if it doesn't exist
  660. ## create_users_on_login=true
  661. # When creating a new user, which 'claims' attribute from the OIDC provider to be used for creating the username.
  662. # Default to 'preferred_username'. Possible values include: 'email'
  663. ## oidc_username_attribute=preferred_username
  664. # The group of users will be created and updated as superuser. To use this feature, setup in Keycloak:
  665. # 1. add the name of the group here
  666. # 2. in Keycloak, go to your_realm --> your_clients --> Mappers, add a mapper
  667. # Mapper Type: Group Membership (this is predefined mapper type)
  668. # Token Claim Name: group_membership (required exact string)
  669. ## superuser_group=hue_superusers
  670. # Configuration options for Metrics
  671. # ------------------------------------------------------------------------
  672. [[metrics]]
  673. # Enable the metrics URL "/desktop/metrics"
  674. ## enable_web_metrics=True
  675. # If specified, Hue will write metrics to this file.
  676. ## location=/var/log/hue/metrics.json
  677. # Time in milliseconds on how frequently to collect metrics
  678. ## collection_interval=30000
  679. # Configuration options for Slack
  680. # ------------------------------------------------------------------------
  681. [[slack]]
  682. # Slack credentials
  683. ## slack_client_id=
  684. ## slack_client_secret=
  685. ## slack_verification_token=
  686. ## slack_bot_user_token=
  687. # Enables Slack application API endpoints
  688. ## is_enabled=true
  689. # Enables direct sharing from Editor to Slack
  690. ## share_from_editor=true
  691. # Configuration options for the request Tracing
  692. # ------------------------------------------------------------------------
  693. [[tracing]]
  694. ## If tracing is enabled.
  695. # enabled=false
  696. ## Trace all the requests instead of a few specific ones like the SQL Editor. Much noisiers.
  697. # trace_all=false
  698. # Configuration options for the Task Server
  699. # ------------------------------------------------------------------------
  700. [[task_server]]
  701. # If resource intensive or blocking can be delegated to an already running task server.
  702. ## enabled=False
  703. # Switch on the integration with the Task Scheduler.
  704. ## beat_enabled=False
  705. # Number of query results rows to fetch into the result storage.
  706. ## fetch_result_limit=2000
  707. # Django file storage class to use to temporarily store query results
  708. ## result_storage='{"backend": "django.core.files.storage.FileSystemStorage", "properties": {"location": "./logs"}}'
  709. # How the task server and tasks communicate.
  710. ## broker_url=amqp://guest:guest@localhost//
  711. # Where to store task results. Defaults to local file system path. Celery comes with a several other backends.
  712. ## celery_result_backend=file:///$HUE_ROOT/logs
  713. # Default options provided to the task server at startup.
  714. ## celeryd_opts='--time-limit=300'
  715. # Django cache to use to store temporarily used data during query execution. This is in addition to result_file_storage and result_backend.
  716. ## execution_storage='{"BACKEND": "django.core.cache.backends.locmem.LocMemCache", "LOCATION": "celery-hue"}'
  717. # Path to a file containing a list of beat schedules.
  718. # beat_schedules_file=/etc/hue/conf/schedules.py
  719. # e.g.
  720. # periodic_tasks = [{
  721. # 'add-every-monday-morning': {
  722. # 'task': 'desktop.celery.debug_task',
  723. # 'schedule': crontab(minute='*'),
  724. # },
  725. # },
  726. # {
  727. # 'customer_count_query': {
  728. # 'task': 'notebook.tasks.run_sync_query',
  729. # 'schedule': crontab(minute='*'),
  730. # 'args': (None, None),
  731. # },
  732. # }
  733. # ]
  734. # Configuration options for the Task Server V2
  735. # ------------------------------------------------------------------------
  736. [[task_server_v2]]
  737. # If resource intensive or blocking can be delegated to an already running task server.
  738. ## enabled=False
  739. # Switch on the integration with the Task Scheduler.
  740. ## beat_enabled=False
  741. # Number of query results rows to fetch into the result storage.
  742. ## fetch_result_limit=2000
  743. # Django file storage class to use to temporarily store query results
  744. ## result_storage='{"backend": "django.core.files.storage.FileSystemStorage", "properties": {"location": "./logs"}}'
  745. # How the task server and tasks communicate.
  746. ## broker_url=amqp://guest:guest@localhost//
  747. # Where to store task results. Defaults to local file system path. Celery comes with a several other backends.
  748. ## celery_result_backend=file:///$HUE_ROOT/logs
  749. # Default options provided to the task server at startup.
  750. ## celeryd_opts='--time-limit=300'
  751. # Django cache to use to store temporarily used data during query execution. This is in addition to result_file_storage and result_backend.
  752. ## execution_storage='{"BACKEND": "django.core.cache.backends.locmem.LocMemCache", "LOCATION": "celery-hue"}'
  753. # Set the log level for celery
  754. ## celery_log_level='INFO'
  755. # Switch on this peroidic cleaner which checks disk usage and makes space for file uploads
  756. ## check_disk_usage_and_clean_task_enabled=False
  757. # Time interval in seconds to run this peroidic cleaner which checks disk usage and makes space for file uploads
  758. ## check_disk_usage_and_clean_task_periodic_interval=1000
  759. # Clean up files in /tmp folder if the disk usage is beyond the threshold
  760. ## disk_usage_cleanup_threshold=90
  761. # Clean up files older than timedelta. Unit of timedelta is minutes
  762. ## disk_usage_and_clean_task_time_delta=60
  763. # Switch on this peroidic cleaner which cleans up failed upload tasks stored in redis
  764. ## cleanup_stale_uploads_in_redis_enabled=False
  765. # Time interval in seconds to run this peroidic cleaner which cleans up failed upload tasks stored in redis
  766. ## cleanup_stale_uploads_task_periodic_interval=900
  767. # Redis keys of format 'Upload__*' older than timedelta will be cleaned up. Unit of timedelta is minutes
  768. ## cleanup_stale_uploads_task_time_delta=60
  769. # Settings for the Google Cloud lib
  770. # ------------------------------------------------------------------------
  771. [[gc_accounts]]
  772. [[[default]]]
  773. # The JSON credentials to authenticate to Google Cloud e.g. '{ "type": "service_account", "project_id": .... }'
  774. ## json_credentials=None
  775. # Optionally set this for a different home directory path. e.g. gs://gethue-bucket/user
  776. ## default_home_path=gs://<bucket_name>/<relative_path>
  777. ## Configuration for Ozone File System
  778. # ------------------------------------------------------------------------
  779. [[ozone]]
  780. # Default Ozone cluster
  781. [[[default]]]
  782. # Enter the filesystem URI
  783. ## fs_defaultfs=ofs://localhost:8020
  784. # NameNode logical name.
  785. ## logical_name=
  786. # Use HttpFS as the communication mechanism.
  787. # Domain should be the HttpFS host and port.
  788. # Default port is 9778 for HttpFS.
  789. ## webhdfs_url=http://localhost:9778/webhdfs/v1
  790. # Whether Ozone requires client to perform Kerberos authentication.
  791. ## security_enabled=false
  792. # Choose whether Hue should validate certificates received from the server.
  793. ## ssl_cert_ca_verify=true
  794. # Directory of the Ozone configuration
  795. ## ozone_conf_dir=$OZONE_CONF_DIR when set or '/etc/ozone/conf'
  796. ## Configuration for RAZ service integration
  797. # ------------------------------------------------------------------------
  798. [[raz]]
  799. ## Turns on the integration as ready to use
  800. # is_enabled=false
  801. ## Endpoint to contact
  802. # api_url=https://localhost:8080
  803. ## How to authenticate against: KERBEROS or JWT
  804. # api_authentication=KERBEROS
  805. ## Autocreate the user home directory in the remote home storage path.
  806. # autocreate_user_dir=true
  807. ## Enable integration with Google Storage for RAZ
  808. # is_raz_gs_enabled=false
  809. ## Configuration options for the importer
  810. # ------------------------------------------------------------------------
  811. [[importer]]
  812. # Turns on the data importer functionality
  813. ## is_enabled=false
  814. # A limit on the local file size (bytes) that can be uploaded through the importer. The default is 157286400 bytes (150 MiB).
  815. ## max_local_file_size_upload_limit=157286400
  816. # Security setting to specify local file extensions that are not allowed to be uploaded through the importer.
  817. # Provide a comma-separated list of extensions including the dot (e.g., ".exe, .zip, .rar, .tar, .gz").
  818. ## restrict_local_file_extensions=.exe, .zip, .rar, .tar, .gz
  819. ## Storage Connector Configuration (Modern Multi-Cloud Object Storage)
  820. # ------------------------------------------------------------------------
  821. [[storage_connectors]]
  822. # Modern replacement for AWS_ACCOUNTS that supports multiple cloud providers.
  823. # Enabled by default (use_storage_connectors=true). Uncomment examples below to configure.
  824. # Example: AWS S3 with Access Keys
  825. ## [[[aws_production]]]
  826. ## provider=aws
  827. ## auth_type=key
  828. ## region=us-west-2
  829. ## access_key_id=AKIA...
  830. ## secret_key=your-secret-key
  831. ## bucket_configs={"production-data": {"default_home_path": "user/", "region": "us-west-2"}, "backup-data": {"default_home_path": "/"}}
  832. # Example: AWS S3 with IAM Role
  833. ## [[[aws_iam]]]
  834. ## provider=aws
  835. ## auth_type=iam
  836. ## region=us-east-1
  837. ## iam_role=arn:aws:iam::123456789012:role/HueS3AccessRole
  838. # Example: Dell ECS with RAZ Authentication
  839. ## [[[dell_ecs]]]
  840. ## provider=dell
  841. ## auth_type=raz
  842. ## endpoint=https://ecs.company.com:9021
  843. ## region=us-east-1
  844. ## bucket_configs={"enterprise-data": {"default_home_path": "user/"}, "shared-data": {"default_home_path": "/"}}
  845. # Example: NetApp StorageGRID
  846. ## [[[netapp_grid]]]
  847. ## provider=netapp
  848. ## auth_type=key
  849. ## endpoint=https://storagegrid.company.com
  850. ## access_key_id=your-access-key
  851. ## secret_key=your-secret-key
  852. ## bucket_configs={"analytics": {"default_home_path": "users/"}}
  853. ## options={"ssl_verify": false}
  854. # Example: Generic S3-Compatible Storage (MinIO)
  855. ## [[[minio_dev]]]
  856. ## provider=generic
  857. ## auth_type=key
  858. ## endpoint=http://minio.local:9000
  859. ## access_key_id=minioadmin
  860. ## secret_key=minioadmin
  861. ## bucket_configs={"dev-bucket": {"default_home_path": "workspace/"}}
  862. ## options={"signature_version": "s3v4"}
  863. ###########################################################################
  864. # Settings to configure the snippets available in the Notebook
  865. ###########################################################################
  866. [notebook]
  867. ## Show the notebook menu or not
  868. # show_notebooks=false
  869. ## Flag to enable the selection of queries from files, saved queries into the editor or as snippet.
  870. # enable_external_statements=false
  871. ## Flag to enable the bulk submission of queries as a background task through Oozie.
  872. # enable_batch_execute=true
  873. ## Flag to enable all interpreters (Hive and Impala are added by default) related to every whitelisted app.
  874. # enable_all_interpreters=false
  875. ## Flag to turn on the SQL indexer.
  876. # enable_sql_indexer=false
  877. ## Flag to turn on the Presentation mode of the editor.
  878. # enable_presentation=true
  879. ## Flag to enable the SQL query builder of the table assist (deprecated).
  880. # enable_query_builder=false
  881. ## Flag to enable the creation of a coordinator for the current SQL query.
  882. # enable_query_scheduling=false
  883. ## Main flag to override the automatic starting of the DBProxy server.
  884. # enable_dbproxy_server=true
  885. ## Classpath to be appended to the default DBProxy server classpath.
  886. # dbproxy_extra_classpath=
  887. ## Comma separated list of interpreters that should be shown on the wheel. This list takes precedence over the
  888. ## order in which the interpreter entries appear. Only the first 5 interpreters will appear on the wheel.
  889. # interpreters_shown_on_wheel=
  890. ## Default limit to use in SELECT statements if not present. Set to 0 to disable.
  891. # default_limit=5000
  892. ## Set the default interpreter for all users.
  893. ## Starred interpreters at user level will get more priority than the value below.
  894. # default_interpreter=
  895. # One entry for each type of snippet.
  896. [[interpreters]]
  897. # Define the name and how to connect and execute the language.
  898. # https://docs.gethue.com/administrator/configuration/editor/
  899. # [[[mysql]]]
  900. # name = MySQL
  901. # interface=sqlalchemy
  902. # ## https://docs.sqlalchemy.org/en/latest/dialects/mysql.html
  903. # options='{"url": "mysql://root:secret@database:3306/hue"}'
  904. # ## options='{"url": "mysql://${USER}:${PASSWORD}@localhost:3306/hue"}'
  905. # [[[hive]]]
  906. # name=Hive
  907. # interface=hiveserver2
  908. # [[[hplsql]]]
  909. # name=Hplsql
  910. # interface=hiveserver2
  911. # [[[llap]]]
  912. # name=LLAP
  913. # interface=hiveserver2
  914. # [[[impala]]]
  915. # name=Impala
  916. # interface=hiveserver2
  917. # [[[postgresql]]]
  918. # name = postgresql
  919. # interface=sqlalchemy
  920. # options='{"url": "postgresql://hue:hue@host:5432/hue"}'
  921. # [[[druid]]]
  922. # name = Druid
  923. # interface=sqlalchemy
  924. # options='{"url": "druid://host:8082/druid/v2/sql/"}'
  925. # [[[sparksql]]]
  926. # name = Spark Sql
  927. # interface=sqlalchemy
  928. # options='{"url": "hive://user:password@localhost:10000/database"}'
  929. # [[[sparksql]]]
  930. # name=SparkSql
  931. # interface=livy
  932. # [[[spark]]]
  933. # name=Scala
  934. # interface=livy
  935. # [[[pyspark]]]
  936. # name=PySpark
  937. # interface=livy
  938. # [[[r]]]
  939. # name=R
  940. # interface=livy
  941. # [[jar]]]
  942. # name=Spark Submit Jar
  943. # interface=livy-batch
  944. # [[[py]]]
  945. # name=Spark Submit Python
  946. # interface=livy-batch
  947. # [[[text]]]
  948. # name=Text
  949. # interface=text
  950. # [[[markdown]]]
  951. # name=Markdown
  952. # interface=text
  953. # [[[sqlite]]]
  954. # name = SQLite
  955. # interface=rdbms
  956. # [[[oracle]]]
  957. # name = Oracle
  958. # interface=rdbms
  959. # [[[solr]]]
  960. # name = Solr SQL
  961. # interface=solr
  962. # ## Name of the collection handler
  963. # options='{"collection": "default"}'
  964. # [[[pig]]]
  965. # name=Pig
  966. # interface=oozie
  967. # [[[java]]]
  968. # name=Java
  969. # interface=oozie
  970. # [[[spark2]]]
  971. # name=Spark
  972. # interface=oozie
  973. # [[[mapreduce]]]
  974. # name=MapReduce
  975. # interface=oozie
  976. # [[[sqoop1]]]
  977. # name=Sqoop1
  978. # interface=oozie
  979. # [[[distcp]]]
  980. # name=Distcp
  981. # interface=oozie
  982. # [[[shell]]]
  983. # name=Shell
  984. # interface=oozie
  985. # [[[trino]]]
  986. # name=Trino
  987. # interface=trino
  988. # ## username and password for LDAP enabled over HTTPS.
  989. # options='{"url": "http://localhost:8080", "auth_username": "", "auth_password": ""}'
  990. # [[[presto]]]
  991. # name=Presto SQL
  992. # interface=presto
  993. # ## Specific options for connecting to the Presto server.
  994. # ## The JDBC driver presto-jdbc.jar need to be in the CLASSPATH environment variable.
  995. # ## If 'user' and 'password' are omitted, they will be prompted in the UI.
  996. # options='{"url": "jdbc:presto://localhost:8080/catalog/schema", "driver": "io.prestosql.jdbc.PrestoDriver", "user": "root", "password": "root"}'
  997. # ## Impersonation on.
  998. # # options='{"url": "presto://localhost:8080/hive/default", "has_impersonation": true}'
  999. # ## Kerberos.
  1000. # # options='{"url": "presto://localhost:8080/hive/default?KerberosKeytabPath=/path/to/keytab&KerberosPrincipal=principal&KerberosRemoteServiceName=service&protocol=https"'
  1001. # ## LDAPS enabled over HTTPS.
  1002. # # options='{"url": "presto://username:password@localhost:8443/tpch/default","connect_args":"{\"protocol\": \"https\"}"}'
  1003. # ## Presto Session properties along with HTTPS.
  1004. # # options='{"url": "presto://username:password@localhost:8443/tpch/default","connect_args":"{\"protocol\": \"https\", \"session_props\": {\"query_max_run_time\": \"1m\"}}"}'
  1005. # ## Presto Session properties when HTTPS is not enabled.
  1006. # # options='{"url": "presto://username:password@localhost:8080/tpch/default","connect_args":"{\"session_props\": {\"query_max_run_time\": \"1m\"}}"}'
  1007. # [[[dasksql]]]
  1008. # name=Dask-SQL
  1009. # interface=sqlalchemy
  1010. # ## Specific options for connecting to the dask-sql server.
  1011. # ## Please note, that dask-sql uses the presto protocol.
  1012. # # options='{"url": "presto://localhost:8080/catalog/default"}'
  1013. # [[[clickhouse]]]
  1014. # name=ClickHouse
  1015. # interface=sqlalchemy
  1016. # e.g. clickhouse://user:password@example.com:8124/test?protocol=https
  1017. # options='{"url": "clickhouse://localhost:8123"}'
  1018. # [[[vertica]]]
  1019. # name=Vertica
  1020. # interface=jdbc
  1021. # ## Specific options for connecting to a Vertica server.
  1022. # ## The JDBC driver vertica-jdbc-*.jar and its related jars need to be in the CLASSPATH environment variable.
  1023. # ## If 'user' and 'password' are omitted, they will be prompted in the UI.
  1024. # options='{"url": "jdbc:vertica://localhost:5434", "driver": "com.vertica.jdbc.Driver"}'
  1025. ## Define which query and table examples can be automatically setup for the available dialects.
  1026. # [[examples]]
  1027. ## If installing the examples automatically at startup.
  1028. # auto_load=false
  1029. ## If automatically loading the dialect example at Editor opening.
  1030. # auto_open=false
  1031. ## Names of the saved queries to install. All if empty.
  1032. # queries=
  1033. ## Names of the tables to install. All if empty.
  1034. # tables=
  1035. ###########################################################################
  1036. # Settings to configure your Analytics Dashboards
  1037. ###########################################################################
  1038. [dashboard]
  1039. # Activate the Dashboard link in the menu.
  1040. ## is_enabled=true
  1041. # Activate the SQL Dashboard (beta).
  1042. ## has_sql_enabled=false
  1043. # Activate the Query Builder (beta).
  1044. ## has_query_builder_enabled=false
  1045. # Activate the static report layout (beta).
  1046. ## has_report_enabled=false
  1047. # Activate the new grid layout system.
  1048. ## use_gridster=true
  1049. # Activate the widget filter and comparison (beta).
  1050. ## has_widget_filter=false
  1051. # Activate the tree widget (to drill down fields as dimensions, alpha).
  1052. ## has_tree_widget=false
  1053. # Setting this value to true opens up for possible xss attacks.
  1054. ## allow_unsecure_html=false
  1055. [[engines]]
  1056. # [[[solr]]]
  1057. # Requires Solr 6+
  1058. ## analytics=true
  1059. ## nesting=false
  1060. # [[[sql]]]
  1061. ## analytics=true
  1062. ## nesting=false
  1063. ###########################################################################
  1064. # Settings to configure your Hadoop cluster.
  1065. ###########################################################################
  1066. [hadoop]
  1067. # Configuration for HDFS NameNode
  1068. # ------------------------------------------------------------------------
  1069. [[hdfs_clusters]]
  1070. # HA support by using HttpFs
  1071. [[[default]]]
  1072. # Enter the filesystem uri
  1073. fs_defaultfs=hdfs://localhost:8020
  1074. # NameNode logical name.
  1075. ## logical_name=
  1076. # Use WebHdfs/HttpFs as the communication mechanism.
  1077. # Domain should be the NameNode or HttpFs host.
  1078. # Default port is 14000 for HttpFs.
  1079. ## webhdfs_url=http://localhost:50070/webhdfs/v1
  1080. # Change this if your HDFS cluster is Kerberos-secured
  1081. ## security_enabled=false
  1082. # In secure mode (HTTPS), if SSL certificates from YARN Rest APIs
  1083. # have to be verified against certificate authority
  1084. ## ssl_cert_ca_verify=True
  1085. # Directory of the Hadoop configuration
  1086. ## hadoop_conf_dir=$HADOOP_CONF_DIR when set or '/etc/hadoop/conf'
  1087. # Whether Hue should list this HDFS cluster. For historical reason there is no way to disable HDFS.
  1088. ## is_enabled=true
  1089. # Size, in bytes, of the chunks Django should store into memory and feed into the handler. Default is 64MB.
  1090. ## upload_chunk_size=64*1024*1024
  1091. # Configuration for YARN (MR2)
  1092. # ------------------------------------------------------------------------
  1093. [[yarn_clusters]]
  1094. [[[default]]]
  1095. # Enter the host on which you are running the ResourceManager
  1096. ## resourcemanager_host=localhost
  1097. # The port where the ResourceManager IPC listens on
  1098. ## resourcemanager_port=8032
  1099. # Whether to submit jobs to this cluster
  1100. submit_to=True
  1101. # Resource Manager logical name (required for HA)
  1102. ## logical_name=
  1103. # Change this if your YARN cluster is Kerberos-secured
  1104. ## security_enabled=false
  1105. # URL of the ResourceManager API
  1106. ## resourcemanager_api_url=http://localhost:8088
  1107. # URL of the ProxyServer API
  1108. ## proxy_api_url=http://localhost:8088
  1109. # URL of the HistoryServer API
  1110. ## history_server_api_url=http://localhost:19888
  1111. # URL of the Spark History Server
  1112. ## spark_history_server_url=http://localhost:18088
  1113. # Change this if your Spark History Server is Kerberos-secured
  1114. ## spark_history_server_security_enabled=false
  1115. # In secure mode (HTTPS), if SSL certificates from YARN Rest APIs
  1116. # have to be verified against certificate authority
  1117. ## ssl_cert_ca_verify=True
  1118. # HA support by specifying multiple clusters.
  1119. # Redefine different properties there.
  1120. # e.g.
  1121. # [[[ha]]]
  1122. # Resource Manager logical name (required for HA)
  1123. ## logical_name=my-rm-name
  1124. # Un-comment to enable
  1125. ## submit_to=True
  1126. # URL of the ResourceManager API
  1127. ## resourcemanager_api_url=http://localhost:8088
  1128. # ...
  1129. ###########################################################################
  1130. # Settings to configure Beeswax with Hive
  1131. ###########################################################################
  1132. [beeswax]
  1133. # Host where HiveServer2 is running.
  1134. # If Kerberos security is enabled, use fully-qualified domain name (FQDN).
  1135. ## hive_server_host=localhost
  1136. # Binary thrift port for HiveServer2.
  1137. ## hive_server_port=10000
  1138. # Http thrift port for HiveServer2.
  1139. ## hive_server_http_port=10001
  1140. # Host where LLAP is running
  1141. ## llap_server_host = localhost
  1142. # LLAP binary thrift port
  1143. ## llap_server_port = 10500
  1144. # LLAP HTTP Thrift port
  1145. ## llap_server_thrift_port = 10501
  1146. # Alternatively, use Service Discovery for LLAP (Hive Server Interactive) and/or Hiveserver2, this will override server and thrift port
  1147. # Whether to use Service Discovery for LLAP
  1148. ## hive_discovery_llap = true
  1149. # is llap (hive server interactive) running in an HA configuration (more than 1)
  1150. # important as the zookeeper structure is different
  1151. ## hive_discovery_llap_ha = false
  1152. # Shortcuts to finding LLAP znode Key
  1153. # Non-HA - hiveserver-interactive-site - hive.server2.zookeeper.namespace ex hive2 = /hive2
  1154. # HA-NonKerberized - <llap_app_name>_llap ex app name llap0 = /llap0_llap
  1155. # HA-Kerberized - <llap_app_name>_llap-sasl ex app name llap0 = /llap0_llap-sasl
  1156. ## hive_discovery_llap_znode = /hiveserver2-hive2
  1157. # Whether to use Service Discovery for HiveServer2
  1158. ## hive_discovery_hs2 = true
  1159. # Hiveserver2 is hive-site hive.server2.zookeeper.namespace ex hiveserver2 = /hiverserver2
  1160. ## hive_discovery_hiveserver2_znode = /hiveserver2
  1161. # Applicable only for LLAP HA
  1162. # To keep the load on zookeeper to a minimum
  1163. # ---- we cache the LLAP activeEndpoint for the cache_timeout period
  1164. # ---- we cache the hiveserver2 endpoint for the length of session
  1165. # configurations to set the time between zookeeper checks
  1166. ## cache_timeout = 60
  1167. # Host where Hive Metastore Server (HMS) is running.
  1168. # If Kerberos security is enabled, the fully-qualified domain name (FQDN) is required.
  1169. ## hive_metastore_host=localhost
  1170. # Configure the port the Hive Metastore Server runs on.
  1171. ## hive_metastore_port=9083
  1172. # Hive configuration directory, where hive-site.xml is located
  1173. ## hive_conf_dir=/etc/hive/conf
  1174. # Timeout in seconds for thrift calls to Hive service
  1175. ## server_conn_timeout=120
  1176. # Timeout in seconds for zookeeper connectivity to get the znode information
  1177. ## zookeeper_conn_timeout=30
  1178. # Choose whether to use the old GetLog() thrift call from before Hive 0.14 to retrieve the logs.
  1179. # If false, use the FetchResults() thrift call from Hive 1.0 or more instead.
  1180. ## use_get_log_api=false
  1181. # Limit the number of partitions that can be listed.
  1182. ## list_partitions_limit=10000
  1183. # The maximum number of partitions that will be included in the SELECT * LIMIT sample query for partitioned tables.
  1184. ## query_partitions_limit=10
  1185. # A limit to the number of rows that can be downloaded from a query before it is truncated.
  1186. # A value of -1 means there will be no limit.
  1187. ## download_row_limit=100000
  1188. # A limit to the number of bytes that can be downloaded from a query before it is truncated.
  1189. # A value of -1 means there will be no limit.
  1190. ## download_bytes_limit=-1
  1191. # Hue will try to close the Hive query when the user leaves the editor page.
  1192. # This will free all the query resources in HiveServer2, but also make its results inaccessible.
  1193. ## close_queries=false
  1194. # Hue will use at most this many HiveServer2 sessions per user at a time.
  1195. # For Tez, increase the number to more if you need more than one query at the time, e.g. 2 or 3 (Tez has a maximum of 1 query by session).
  1196. # -1 is unlimited number of sessions.
  1197. ## max_number_of_sessions=1
  1198. # When set to True, Hue will close sessions created for background queries and open new ones as needed.
  1199. # When set to False, Hue will keep sessions created for background queries opened and reuse them as needed.
  1200. # This flag is useful when max_number_of_sessions != 1
  1201. ## close_sessions=max_number_of_sessions != 1
  1202. # Thrift version to use when communicating with HiveServer2.
  1203. # Version 11 comes with Hive 3.0. If issues, try 7.
  1204. ## thrift_version=11
  1205. # A comma-separated list of white-listed Hive configuration properties that users are authorized to set.
  1206. ## config_whitelist=hive.map.aggr,hive.exec.compress.output,hive.exec.parallel,hive.execution.engine,mapreduce.job.queuename
  1207. # Override the default desktop username and password of the hue user used for authentications with other services.
  1208. # e.g. Used for LDAP/PAM pass-through authentication.
  1209. ## auth_username=hue
  1210. ## auth_password=
  1211. # Use SASL framework to establish connection to host.
  1212. ## use_sasl=false
  1213. # Max number of objects (columns, tables, databases) available to list in the left assist, autocomplete, table browser etc.
  1214. # Setting this higher than the default can degrade performance.
  1215. ## max_catalog_sql_entries=5000
  1216. [[ssl]]
  1217. # Path to Certificate Authority certificates.
  1218. ## cacerts=/etc/hue/cacerts.pem
  1219. # Choose whether Hue should validate certificates received from the server.
  1220. ## validate=true
  1221. ###########################################################################
  1222. # Settings to configure Metastore
  1223. ###########################################################################
  1224. [metastore]
  1225. # Flag to turn on the new version of the create table wizard.
  1226. ## enable_new_create_table=true
  1227. # Flag to force all metadata calls (e.g. list tables, table or column details...) to happen via HiveServer2 if available instead of Impala.
  1228. ## force_hs2_metadata=false
  1229. # Choose whether to show the table ERD component. Default false
  1230. ## show_table_erd=false
  1231. # Choose whether to allow fetching sample data from views.
  1232. # By default, this is false to prevent potentially expensive queries.
  1233. ## allow_sample_data_from_views=false
  1234. ###########################################################################
  1235. # Settings to configure Impala
  1236. ###########################################################################
  1237. [impala]
  1238. # Host of the Impala Server (one of the Impalad)
  1239. ## server_host=localhost
  1240. # Port of the Impala Server
  1241. ## server_port=21050
  1242. # Endpoint of the Impala Proxy Server, for example: '/endpoint'.
  1243. # Note that SERVER_PORT will be used when set.
  1244. ## proxy_endpoint=
  1245. # URL of the Impala Coordinator Server.
  1246. ## coordinator_url=localhost:25000
  1247. # Kerberos principal
  1248. ## impala_principal=impala/hostname.foo.com
  1249. # Turn on/off impersonation mechanism when talking to Impala
  1250. ## impersonation_enabled=False
  1251. # Impala Coordinator Web Server has Spnego enabled
  1252. ## coordinator_ui_spnego=false
  1253. # Number of initial rows of a result set to ask Impala to cache in order
  1254. # to support re-fetching them for downloading them.
  1255. # Set to 0 for disabling the option and backward compatibility.
  1256. ## querycache_rows=50000
  1257. # Timeout in seconds for thrift calls
  1258. ## server_conn_timeout=120
  1259. # Hue will try to close the Impala query when the user leaves the editor page.
  1260. # This will free all the query resources in Impala, but also make its results inaccessible.
  1261. ## close_queries=true
  1262. # If > 0, the query will be timed out (i.e. cancelled) if Impala does not do any work
  1263. # (compute or send back results) for that query within QUERY_TIMEOUT_S seconds.
  1264. ## query_timeout_s=300
  1265. # If > 0, the session will be timed out (i.e. cancelled) if Impala does not do any work
  1266. # (compute or send back results) for that session within SESSION_TIMEOUT_S seconds (default 15 min).
  1267. ## session_timeout_s=900
  1268. # Override the desktop default username and password of the hue user used for authentications with other services.
  1269. # e.g. Used for LDAP/PAM pass-through authentication.
  1270. ## auth_username=hue
  1271. ## auth_password=
  1272. # Username and password for Impala Daemon Web interface for getting Impala queries in JobBrowser
  1273. ## daemon_api_username=
  1274. ## daemon_api_password=
  1275. # Execute this script to produce the password to avoid entering in clear text
  1276. ## daemon_api_password_script=
  1277. # Set to 'digest' when webserver_htpassword_user and webserver_htpassword_password are set for Impala, or set to
  1278. # 'basic' if webserver_require_ldap is set
  1279. ## daemon_api_auth_scheme=digest
  1280. # A comma-separated list of white-listed Impala configuration properties that users are authorized to set.
  1281. # config_whitelist=debug_action,explain_level,mem_limit,optimize_partition_key_scans,query_timeout_s,request_pool
  1282. # Path to the impala configuration dir which has impalad_flags file
  1283. ## impala_conf_dir=${HUE_CONF_DIR}/impala-conf
  1284. # Use SASL framework to establish connection to host.
  1285. ## use_sasl=true
  1286. # Use Thrift over HTTP for the transport mode.
  1287. ## use_thrift_http=false
  1288. # Due to IMPALA-10272, the importer fails with READ permissions.
  1289. # Setting this to True, means setting the scratch directory and its file to 777 so the importer does not fail with permission issue
  1290. ## user_scratch_dir_permission=false
  1291. [[ssl]]
  1292. # SSL communication enabled for this server.
  1293. ## enabled=false
  1294. # Path to Certificate Authority certificates.
  1295. ## cacerts=/etc/hue/cacerts.pem
  1296. # Choose whether Hue should validate certificates received from the server.
  1297. ## validate=true
  1298. ###########################################################################
  1299. # Settings to configure the Spark application.
  1300. ###########################################################################
  1301. [spark]
  1302. # The Livy Server URL.
  1303. ## livy_server_url=http://localhost:8998
  1304. # Whether Livy requires client to perform Kerberos authentication.
  1305. ## security_enabled=false
  1306. # Whether Livy requires client to use csrf protection.
  1307. ## csrf_enabled=false
  1308. # Host of the Spark Thrift Server
  1309. # https://spark.apache.org/docs/latest/sql-distributed-sql-engine.html
  1310. ## sql_server_host=localhost
  1311. # Port of the Spark Thrift Server
  1312. ## sql_server_port=10000
  1313. # Choose whether Hue should validate certificates received from the server.
  1314. ## ssl_cert_ca_verify=true
  1315. # Use SASL framework to establish connection to host.
  1316. ## use_sasl=false
  1317. ###########################################################################
  1318. # Settings to configure the Oozie app
  1319. ###########################################################################
  1320. [oozie]
  1321. # Location on local FS where the examples are stored.
  1322. ## local_data_dir=..../examples
  1323. # Location on local FS where the data for the examples is stored.
  1324. ## sample_data_dir=...thirdparty/sample_data
  1325. # Location on HDFS where the oozie examples and workflows are stored.
  1326. # Parameters are $TIME and $USER, e.g. /user/$USER/hue/workspaces/workflow-$TIME
  1327. ## remote_data_dir=/user/hue/oozie/workspaces
  1328. # JDBC URL for Hive2 action
  1329. ## oozie_hs2_jdbc_url=jdbc:hive2://localhost:10000/default
  1330. # Maximum of Oozie workflows or coodinators to retrieve in one API call.
  1331. ## oozie_jobs_count=100
  1332. # Use Cron format for defining the frequency of a Coordinator instead of the old frequency number/unit.
  1333. ## enable_cron_scheduling=true
  1334. # Flag to enable the saved Editor queries to be dragged and dropped into a workflow.
  1335. ## enable_document_action=true
  1336. # Flag to enable Oozie backend filtering instead of doing it at the page level in Javascript. Requires Oozie 4.3+.
  1337. ## enable_oozie_backend_filtering=true
  1338. # Flag to enable the Impala action.
  1339. ## enable_impala_action=false
  1340. # Flag to enable the Altus action.
  1341. ## enable_altus_action=false
  1342. ###########################################################################
  1343. # Settings to configure the Filebrowser app
  1344. ###########################################################################
  1345. [filebrowser]
  1346. # Location on local filesystem where the uploaded archives are temporary stored.
  1347. ## archive_upload_tempdir=/tmp
  1348. # Show Download Button for HDFS file browser.
  1349. ## show_download_button=true
  1350. # Show Upload Button for HDFS file browser.
  1351. ## show_upload_button=true
  1352. # Flag to enable the extraction of a uploaded archive in HDFS.
  1353. ## enable_extract_uploaded_archive=true
  1354. # Redirect client to WebHdfs or S3 for file download. Note: Turning this on will override notebook/redirect_whitelist for user selected file downloads on WebHdfs & S3.
  1355. ## redirect_download=false
  1356. # DEPRECATED in favor of default_home_path per FS config level.
  1357. # Optionally set this if you want a different home directory path. e.g. s3a://gethue.
  1358. ## remote_storage_home=s3a://gethue
  1359. # Optionally set this to control the caching strategy for files download
  1360. ## file_download_cache_control=no-store, no-cache, max-age=0, must-revalidate, proxy-revalidate
  1361. # A limit on a file size (bytes) that can be uploaded to a filesystem.
  1362. # A value of -1 means there will be no limit.
  1363. ## max_file_size_upload_limit=-1
  1364. # Specify file extensions that are not allowed, separated by commas.
  1365. ## restrict_file_extensions=.exe, .zip, .rar, .tar, .gz
  1366. # Specify file extensions that are allowed, separated by commas.
  1367. ## allow_file_extensions=.tsv, .csv, .xlsx
  1368. ###########################################################################
  1369. # Settings to configure Pig
  1370. ###########################################################################
  1371. [pig]
  1372. # Path to directory with piggybank.jar on local filesystem.
  1373. ## local_sample_dir=/usr/share/hue/apps/pig/examples
  1374. # Location piggybank.jar will be copied to in HDFS.
  1375. ## remote_data_dir=/user/hue/pig/examples
  1376. ###########################################################################
  1377. # Settings to configure Sqoop2
  1378. ###########################################################################
  1379. [sqoop]
  1380. # If the Sqoop2 app is enabled. Sqoop2 project is deprecated. Sqoop1 is recommended.
  1381. ## is_enabled=false
  1382. # Sqoop server URL
  1383. ## server_url=http://localhost:12000/sqoop
  1384. # Path to configuration directory
  1385. ## sqoop_conf_dir=/etc/sqoop2/conf
  1386. # Choose whether Hue should validate certificates received from the server.
  1387. ## ssl_cert_ca_verify=true
  1388. # For autocompletion, fill out the librdbms section.
  1389. ###########################################################################
  1390. # Settings to configure Proxy
  1391. ###########################################################################
  1392. [proxy]
  1393. # Comma-separated list of regular expressions,
  1394. # which match 'host:port' of requested proxy target.
  1395. ## whitelist=(localhost|127\.0\.0\.1):(50030|50070|50060|50075)
  1396. # Comma-separated list of regular expressions,
  1397. # which match any prefix of 'host:port/path' of requested proxy target.
  1398. # This does not support matching GET parameters.
  1399. ## blacklist=
  1400. ###########################################################################
  1401. # Settings to configure HBase Browser
  1402. ###########################################################################
  1403. [hbase]
  1404. # Comma-separated list of HBase Thrift servers for clusters in the format of '(name|host:port)'.
  1405. # Use full hostname. If hbase.thrift.ssl.enabled in hbase-site is set to true, https will be used otherwise it will use http
  1406. # If using Kerberos we assume GSSAPI SASL, not PLAIN.
  1407. ## hbase_clusters=(Cluster|localhost:9090)
  1408. # HBase configuration directory, where hbase-site.xml is located.
  1409. ## hbase_conf_dir=/etc/hbase/conf
  1410. # Hard limit of rows or columns per row fetched before truncating.
  1411. ## truncate_limit = 500
  1412. # Should come from hbase-site.xml, do not set. 'framed' is used to chunk up responses, used with the nonblocking server in Thrift but is not supported in Hue.
  1413. # 'buffered' used to be the default of the HBase Thrift Server. Default is buffered when not set in hbase-site.xml.
  1414. ## thrift_transport=buffered
  1415. # Choose whether Hue should validate certificates received from the server.
  1416. ## ssl_cert_ca_verify=true
  1417. ###########################################################################
  1418. # Settings to configure Solr Search
  1419. ###########################################################################
  1420. [search]
  1421. # URL of the Solr Server
  1422. ## solr_url=http://localhost:8983/solr/
  1423. # Requires FQDN in solr_url if enabled
  1424. ## security_enabled=false
  1425. ## Query sent when no term is entered
  1426. ## empty_query=*:*
  1427. ## Download limit with max of 15k
  1428. ## download_limit=1000
  1429. ###########################################################################
  1430. # Settings to configure Solr API lib
  1431. ###########################################################################
  1432. [libsolr]
  1433. # Choose whether Hue should validate certificates received from the server.
  1434. ## ssl_cert_ca_verify=true
  1435. # Default path to Solr in ZooKeeper.
  1436. ## solr_zk_path=/solr
  1437. ###########################################################################
  1438. # Settings to configure the Data Import Wizard
  1439. ###########################################################################
  1440. [indexer]
  1441. # Filesystem directory containing Solr Morphline indexing libs.
  1442. ## config_indexer_libs_path=/tmp/smart_indexer_lib
  1443. # Filesystem directory containing JDBC libs.
  1444. ## config_jdbc_libs_path=/user/oozie/libext/jdbc_drivers
  1445. # Filesystem directory containing jar libs.
  1446. ## config_jars_libs_path=/user/oozie/libext/libs
  1447. # Flag to turn on the Solr Morphline indexer.
  1448. ## enable_scalable_indexer=true
  1449. # Flag to turn on Sqoop ingest.
  1450. ## enable_sqoop=true
  1451. # Flag to turn on Kafka topic ingest.
  1452. ## enable_kafka=false
  1453. # Flag to turn on the direct upload of a small file.
  1454. ## enable_direct_upload=true
  1455. ###########################################################################
  1456. # Settings to configure Job Designer
  1457. ###########################################################################
  1458. [jobsub]
  1459. # Location on local FS where examples and template are stored.
  1460. ## local_data_dir=..../data
  1461. # Location on local FS where sample data is stored
  1462. ## sample_data_dir=...thirdparty/sample_data
  1463. ###########################################################################
  1464. # Settings to configure Job Browser.
  1465. ###########################################################################
  1466. [jobbrowser]
  1467. # Share submitted jobs information with all users. If set to false,
  1468. # submitted jobs are visible only to the owner and administrators.
  1469. ## share_jobs=true
  1470. # Whether to disalbe the job kill button for all users in the jobbrowser
  1471. ## disable_killing_jobs=false
  1472. # Offset in bytes where a negative offset will fetch the last N bytes for the given log file (default 1MB).
  1473. ## log_offset=-1000000
  1474. # Maximum number of jobs to fetch and display when pagination is not supported for the type.
  1475. ## max_job_fetch=500
  1476. # Show the version 2 of app which unifies all the past browsers into one.
  1477. ## enable_v2=true
  1478. # Show the Impala query section for listing and showing more troubleshooting information.
  1479. ## enable_query_browser=true
  1480. # Show the Hive section for listing the query history and providing more troubleshooting information.
  1481. ## enable_hive_query_browser=false
  1482. # Use the proxy API instead of the ORM to access the query_store.
  1483. ## use_proxy=true
  1484. [[query_store]]
  1485. # URL of Query Store API server.
  1486. ##server_url=
  1487. # Show the Hive/Impala queries UI. The value is automatically set to false if server_url is empty, else true.
  1488. ##is_enabled=false
  1489. ###########################################################################
  1490. # Settings to configure Sentry / Security App.
  1491. ###########################################################################
  1492. [security]
  1493. # Use Sentry API V1 for Hive.
  1494. ## hive_v1=true
  1495. # Use Sentry API V2 for Hive.
  1496. ## hive_v2=false
  1497. # Use Sentry API V2 for Solr.
  1498. ## solr_v2=true
  1499. ###########################################################################
  1500. # Settings to configure the Zookeeper application.
  1501. ###########################################################################
  1502. [zookeeper]
  1503. [[clusters]]
  1504. [[[default]]]
  1505. # Zookeeper ensemble. Comma separated list of Host/Port.
  1506. # e.g. localhost:2181,localhost:2182,localhost:2183
  1507. ## host_ports=localhost:2181
  1508. # The URL of the REST contrib service (required for znode browsing).
  1509. ## rest_url=http://localhost:9998
  1510. # Name of Kerberos principal when using security.
  1511. ## principal_name=zookeeper
  1512. ###########################################################################
  1513. # Settings for the User Admin application
  1514. ###########################################################################
  1515. [useradmin]
  1516. # Default home directory permissions
  1517. ## home_dir_permissions=0755
  1518. # Disable to use umask from hdfs else new user home directory would be created with the permissions from home_dir_permissions
  1519. ## use_home_dir_permissions=true
  1520. # The name of the default user group that users will be a member of
  1521. ## default_user_group=default
  1522. [[password_policy]]
  1523. # Set password policy to all users. The default policy requires password to be at least 8 characters long,
  1524. # and contain both uppercase and lowercase letters, numbers, and special characters.
  1525. ## is_enabled=false
  1526. ## pwd_regex="^(?=.*?[A-Z])(?=(.*[a-z]){1,})(?=(.*[\d]){1,})(?=(.*[\W_]){1,}).{8,}$"
  1527. ## pwd_hint="The password must be at least 8 characters long, and must contain both uppercase and lowercase letters, at least one number, and at least one special character."
  1528. ## pwd_error_message="The password must be at least 8 characters long, and must contain both uppercase and lowercase letters, at least one number, and at least one special character."
  1529. ###########################################################################
  1530. # Settings to configure liboozie
  1531. ###########################################################################
  1532. [liboozie]
  1533. # The URL where the Oozie service runs on. This is required in order for
  1534. # users to submit jobs. Empty value disables the config check.
  1535. ## oozie_url=http://localhost:11000/oozie
  1536. # Requires FQDN in oozie_url if enabled
  1537. ## security_enabled=false
  1538. # Location on HDFS where the workflows/coordinator are deployed when submitted.
  1539. ## remote_deployement_dir=/user/hue/oozie/deployments
  1540. ###########################################################################
  1541. # Settings for the AWS lib
  1542. ###########################################################################
  1543. [aws]
  1544. # Enable the detection of an IAM role providing the credentials automatically. It can take a few seconds.
  1545. ## has_iam_detection=false
  1546. [[aws_accounts]]
  1547. # Default AWS account
  1548. ## [[[default]]]
  1549. # AWS credentials
  1550. ## access_key_id=
  1551. ## secret_access_key=
  1552. ## security_token=
  1553. # Execute this script to produce the AWS access key ID.
  1554. ## access_key_id_script=/path/access_key_id.sh
  1555. # Execute this script to produce the AWS secret access key.
  1556. ## secret_access_key_script=/path/secret_access_key.sh
  1557. # Allow to use either environment variables or
  1558. # EC2 InstanceProfile to retrieve AWS credentials.
  1559. ## allow_environment_credentials=yes
  1560. # AWS region to use, if no region is specified, will attempt to connect to standard s3.amazonaws.com endpoint
  1561. ## region=us-east-1
  1562. # Endpoint overrides
  1563. ## host=
  1564. # Proxy address and port
  1565. ## proxy_address=
  1566. ## proxy_port=8080
  1567. ## proxy_user=
  1568. ## proxy_pass=
  1569. # Secure connections are the default, but this can be explicitly overridden:
  1570. ## is_secure=true
  1571. # The default calling format uses https://<bucket-name>.s3.amazonaws.com but
  1572. # this may not make sense if DNS is not configured in this way for custom endpoints.
  1573. # e.g. Use boto.s3.connection.OrdinaryCallingFormat for https://s3.amazonaws.com/<bucket-name>
  1574. ## calling_format=boto.s3.connection.OrdinaryCallingFormat
  1575. # The time in seconds before a delegate key is expired. Used when filebrowser/redirect_download is used. Default to 4 Hours.
  1576. ## key_expiry=14400
  1577. # Optionally set this for a different home directory path. e.g. s3a://gethue-bucket/user
  1578. ## default_home_path=s3a://<bucket_name>/<relative_path>
  1579. ###########################################################################
  1580. # Settings for the Azure lib
  1581. ###########################################################################
  1582. [azure]
  1583. [[azure_accounts]]
  1584. # Default Azure account
  1585. [[[default]]]
  1586. # Azure credentials
  1587. ## client_id=
  1588. # Execute this script to produce the ADLS client id.
  1589. ## client_id_script=/path/client_id.sh
  1590. ## client_secret=
  1591. # Execute this script to produce the ADLS client secret.
  1592. ## client_secret_script=/path/client_secret.sh
  1593. ## tenant_id=
  1594. # Execute this script to produce the ADLS tenant id.
  1595. ## tenant_id_script=/path/tenant_id.sh
  1596. [[adls_clusters]]
  1597. # Default ADLS cluster
  1598. [[[default]]]
  1599. ## fs_defaultfs=adl://<account_name>.azuredatalakestore.net
  1600. ## webhdfs_url=https://<account_name>.azuredatalakestore.net/webhdfs/v1
  1601. [[abfs_clusters]]
  1602. # Default ABFS cluster
  1603. [[[default]]]
  1604. ## enable_defaultfs_from_coresite=true
  1605. ## fs_defaultfs=abfs://<container_name>@<account_name>.dfs.core.windows.net
  1606. ## webhdfs_url=https://<account_name>.dfs.core.windows.net
  1607. # Optionally set this for a different home directory path. e.g. abfs://gethue-container/user
  1608. ## default_home_path=abfs://<container_name>/<relative_path>
  1609. ###########################################################################
  1610. # Settings for the Sentry lib
  1611. ###########################################################################
  1612. [libsentry]
  1613. # Hostname or IP of server.
  1614. ## hostname=localhost
  1615. # Port the sentry service is running on.
  1616. ## port=8038
  1617. # Sentry configuration directory, where sentry-site.xml is located.
  1618. ## sentry_conf_dir=/etc/sentry/conf
  1619. # Number of seconds when the privilege list of a user is cached.
  1620. ## privilege_checker_caching=300
  1621. ###########################################################################
  1622. # Settings to configure the ZooKeeper Lib
  1623. ###########################################################################
  1624. [libzookeeper]
  1625. # ZooKeeper ensemble. Comma separated list of Host/Port.
  1626. # e.g. localhost:2181,localhost:2182,localhost:2183
  1627. ## ensemble=localhost:2181
  1628. # Name of Kerberos principal when using security.
  1629. ## principal_name=zookeeper
  1630. ###########################################################################
  1631. # Settings for the RDBMS application
  1632. ###########################################################################
  1633. [librdbms]
  1634. # The RDBMS app can have any number of databases configured in the databases
  1635. # section. A database is known by its section name
  1636. # (IE sqlite, mysql, psql, and oracle in the list below).
  1637. [[databases]]
  1638. # sqlite configuration.
  1639. ## [[[sqlite]]]
  1640. # Name to show in the UI.
  1641. ## nice_name=SQLite
  1642. # For SQLite, name defines the path to the database.
  1643. ## name=/tmp/sqlite.db
  1644. # Database backend to use.
  1645. ## engine=sqlite
  1646. # Database options to send to the server when connecting.
  1647. # https://docs.djangoproject.com/en/1.4/ref/databases/
  1648. ## options={}
  1649. # mysql, oracle, or postgresql configuration.
  1650. ## [[[mysql]]]
  1651. # Name to show in the UI.
  1652. ## nice_name="My SQL DB"
  1653. # For MySQL and PostgreSQL, name is the name of the database.
  1654. # For Oracle, Name is instance of the Oracle server. For express edition
  1655. # this is 'xe' by default.
  1656. ## name=mysqldb
  1657. # Database backend to use. This can be:
  1658. # 1. mysql
  1659. # 2. postgresql
  1660. # 3. oracle
  1661. ## engine=mysql
  1662. # IP or hostname of the database to connect to.
  1663. ## host=localhost
  1664. # Port the database server is listening to. Defaults are:
  1665. # 1. MySQL: 3306
  1666. # 2. PostgreSQL: 5432
  1667. # 3. Oracle Express Edition: 1521
  1668. ## port=3306
  1669. # Username to authenticate with when connecting to the database.
  1670. ## user=example
  1671. # Password matching the username to authenticate with when
  1672. # connecting to the database.
  1673. ## password=example
  1674. # Database options to send to the server when connecting.
  1675. # https://docs.djangoproject.com/en/1.4/ref/databases/
  1676. ## options={}
  1677. ###########################################################################
  1678. # Settings to configure SAML
  1679. ###########################################################################
  1680. [libsaml]
  1681. # Xmlsec1 binary path. This program should be executable by the user running Hue.
  1682. ## xmlsec_binary=/usr/local/bin/xmlsec1
  1683. # Entity ID for Hue acting as service provider.
  1684. # Can also accept a pattern where '<base_url>' will be replaced with server URL base.
  1685. ## entity_id="<base_url>/saml2/metadata/"
  1686. # Create users from SSO on login.
  1687. ## create_users_on_login=true
  1688. # Required attributes to ask for from IdP.
  1689. # This requires a comma separated list.
  1690. ## required_attributes=uid
  1691. # Optional attributes to ask for from IdP.
  1692. # This requires a comma separated list.
  1693. ## optional_attributes=
  1694. # IdP metadata in the form of a file. This is generally an XML file containing metadata that the Identity Provider generates.
  1695. ## metadata_file=
  1696. # Private key to encrypt metadata with.
  1697. ## key_file=
  1698. # Signed certificate to send along with encrypted metadata.
  1699. ## cert_file=
  1700. # If your computer and another computer that you are communicating with are not in synch regarding the computer clock, then here you can state how big a difference you are prepared to accept in milliseconds.
  1701. ## accepted_time_diff=0
  1702. # Path to a file containing the password private key.
  1703. ## key_file_password=/path/key
  1704. # Execute this script to produce the private key password. This will be used when 'key_file_password' is not set.
  1705. ## key_file_password_script=/path/pwd.sh
  1706. # A mapping from attributes in the response from the IdP to django user attributes.
  1707. ## user_attribute_mapping={'uid': ('username', )}
  1708. # Have Hue initiated authn requests be signed and provide a certificate.
  1709. ## authn_requests_signed=false
  1710. # Have Hue initiated authn response be signed.
  1711. ## want_response_signed=false
  1712. # Have Hue initiated authn assertions response be signed.
  1713. ## want_assertions_signed=false
  1714. # Have Hue initiated logout requests be signed and provide a certificate.
  1715. ## logout_requests_signed=false
  1716. # Username can be sourced from 'attributes' or 'nameid'.
  1717. ## username_source=attributes
  1718. # Performs the logout or not.
  1719. ## logout_enabled=true
  1720. # Comma separated list of group names which are all required to complete the authentication. e.g. admin,sales.
  1721. ## required_groups=
  1722. # Name of the SAML attribute containing the list of groups the user belongs to.
  1723. ## required_groups_attribute=groups
  1724. # To log users out of magic-sso, CDP control panel use Logout URL
  1725. ## logout_url=
  1726. # after log users out of magic-sso, CDP control panel use redirect URL
  1727. ## redirect_url=
  1728. # Local logout only logout from Hue, but not IdP SAML
  1729. ## local_logout=true
  1730. ###########################################################################
  1731. # Settings to configure OAuth
  1732. ###########################################################################
  1733. [liboauth]
  1734. # NOTE:
  1735. # To work, each of the active (i.e. uncommented) service must have
  1736. # applications created on the social network.
  1737. # Then the "consumer key" and "consumer secret" must be provided here.
  1738. #
  1739. # The addresses where to do so are:
  1740. # Twitter: https://dev.twitter.com/apps
  1741. # Google+ : https://cloud.google.com/
  1742. # Facebook: https://developers.facebook.com/apps
  1743. # Linkedin: https://www.linkedin.com/secure/developer
  1744. #
  1745. # Additionnaly, the following must be set in the application settings:
  1746. # Twitter: Callback URL (aka Redirect URL) must be set to http://YOUR_HUE_IP_OR_DOMAIN_NAME/oauth/social_login/oauth_authenticated
  1747. # Google+ : CONSENT SCREEN must have email address
  1748. # Facebook: Sandbox Mode must be DISABLED
  1749. # Linkedin: "In OAuth User Agreement", r_emailaddress is REQUIRED
  1750. # The Consumer key of the application
  1751. ## consumer_key_twitter=
  1752. ## consumer_key_google=
  1753. ## consumer_key_facebook=
  1754. ## consumer_key_linkedin=
  1755. # The Consumer secret of the application
  1756. ## consumer_secret_twitter=
  1757. ## consumer_secret_google=
  1758. ## consumer_secret_facebook=
  1759. ## consumer_secret_linkedin=
  1760. # The Request token URL
  1761. ## request_token_url_twitter=https://api.twitter.com/oauth/request_token
  1762. ## request_token_url_google=https://accounts.google.com/o/oauth2/auth
  1763. ## request_token_url_linkedin=https://www.linkedin.com/uas/oauth2/authorization
  1764. ## request_token_url_facebook=https://graph.facebook.com/oauth/authorize
  1765. # The Access token URL
  1766. ## access_token_url_twitter=https://api.twitter.com/oauth/access_token
  1767. ## access_token_url_google=https://accounts.google.com/o/oauth2/token
  1768. ## access_token_url_facebook=https://graph.facebook.com/oauth/access_token
  1769. ## access_token_url_linkedin=https://api.linkedin.com/uas/oauth2/accessToken
  1770. # The Authenticate URL
  1771. ## authenticate_url_twitter=https://api.twitter.com/oauth/authorize
  1772. ## authenticate_url_google=https://www.googleapis.com/oauth2/v1/userinfo?access_token=
  1773. ## authenticate_url_facebook=https://graph.facebook.com/me?access_token=
  1774. ## authenticate_url_linkedin=https://api.linkedin.com/v1/people/~:(email-address)?format=json&oauth2_access_token=
  1775. # Username Map. Json Hash format.
  1776. # Replaces username parts in order to simplify usernames obtained
  1777. # Example: {"@sub1.domain.com":"_S1", "@sub2.domain.com":"_S2"}
  1778. # converts 'email@sub1.domain.com' to 'email_S1'
  1779. ## username_map={}
  1780. # Whitelisted domains (only applies to Google OAuth). CSV format.
  1781. ## whitelisted_domains_google=
  1782. ###########################################################################
  1783. # Settings to configure Kafka
  1784. ###########################################################################
  1785. [kafka]
  1786. [[kafka]]
  1787. # Enable the Kafka integration.
  1788. ## is_enabled=false
  1789. # URL of Kafka REST API.
  1790. ## api_url=http://localhost:8082
  1791. # URL of Kafka Ksql API.
  1792. ## ksql_api_url=http://localhost:8088
  1793. # URL of Schema Registry API.
  1794. ## schema_registry_api_url=http://localhost:8081
  1795. ###########################################################################
  1796. # Settings to configure Metadata
  1797. ###########################################################################
  1798. [metadata]
  1799. [[manager]]
  1800. # Cloudera Manager API URL (without version suffix).
  1801. ## api_url=http://localhost:7180/api
  1802. [[optimizer]]
  1803. # Mode of optimization: off, local, api.
  1804. ## mode=off
  1805. # Type of Optimizer connector to use, e.g. optimizer, navopt, dummy.
  1806. ## interface=navopt
  1807. # Hostname of Optimizer API service.
  1808. ## hostname=navoptapi.us-west-1.optimizer.altus.cloudera.com
  1809. # The name of the key of the service.
  1810. ## auth_key_id=e0819f3a-1e6f-4904-be69-5b704bacd1245
  1811. # The private part of the key associated with the auth_key.
  1812. ## auth_key_secret='-----BEGIN PRIVATE KEY....'
  1813. # Execute this script to produce the auth_key secret. This will be used when `auth_key_secret` is not set.
  1814. ## auth_key_secret_script=/path/to/script.sh
  1815. # The name of the workload where queries are uploaded and optimizations are calculated from. Automatically guessed from auth_key and cluster_id if not specified.
  1816. ## tenant_id=
  1817. # Perform Sentry privilege filtering.
  1818. # Default to true automatically if the cluster is secure.
  1819. ## apply_sentry_permissions=False
  1820. # Cache timeout in milliseconds for the Optimizer metadata used in assist, autocomplete, etc.
  1821. # Defaults to 10 days, set to 0 to disable caching.
  1822. ## cacheable_ttl=864000000
  1823. # Automatically upload queries after their execution in order to improve recommendations.
  1824. ## auto_upload_queries=true
  1825. # Automatically upload queried tables DDL in order to improve recommendations.
  1826. ## auto_upload_ddl=true
  1827. # Automatically upload queried tables and columns stats in order to improve recommendations.
  1828. ## auto_upload_stats=false
  1829. # Allow admins to upload the last N executed queries in the quick start wizard. Use 0 to disable.
  1830. ## query_history_upload_limit=10000
  1831. [[catalog]]
  1832. # The type of Catalog: Apache Atlas, Cloudera Navigator...
  1833. ## interface=atlas
  1834. # Catalog API URL (without version suffix).
  1835. ## api_url=http://localhost:21000/atlas/v2
  1836. # Username of the CM user used for authentication.
  1837. ## server_user=hue
  1838. # Password of the user used for authentication.
  1839. ## server_password=
  1840. # Limits found entities to a specific cluster. When empty the entities from all clusters will be included in the
  1841. # search results.
  1842. ## search_cluster=
  1843. # Set to true when authenticating via kerberos instead of username/password
  1844. ## kerberos_enabled=core_site.is_kerberos_enabled()
  1845. # Directory of the configurations.
  1846. ## conf_dir=HUE_CONF_DIR/hive-conf
  1847. # Deprecated by [[catalog]]
  1848. [[navigator]]
  1849. # Navigator API URL (without version suffix).
  1850. ## api_url=http://localhost:7187/api
  1851. # Which authentication to use: CM or external via LDAP or SAML.
  1852. ## navmetadataserver_auth_type=CMDB
  1853. # Username of the CM user used for authentication.
  1854. ## navmetadataserver_cmdb_user=hue
  1855. # CM password of the user used for authentication.
  1856. ## navmetadataserver_cmdb_password=
  1857. # Execute this script to produce the CM password. This will be used when the plain password is not set.
  1858. # navmetadataserver_cmdb_password_script=
  1859. # Username of the LDAP user used for authentication.
  1860. ## navmetadataserver_ldap_user=hue
  1861. # LDAP password of the user used for authentication.
  1862. ## navmetadataserver_ldap_ppassword=
  1863. # Execute this script to produce the LDAP password. This will be used when the plain password is not set.
  1864. ## navmetadataserver_ldap_password_script=
  1865. # Username of the SAML user used for authentication.
  1866. ## navmetadataserver_saml_user=hue
  1867. ## SAML password of the user used for authentication.
  1868. # navmetadataserver_saml_password=
  1869. # Execute this script to produce the SAML password. This will be used when the plain password is not set.
  1870. ## navmetadataserver_saml_password_script=
  1871. # Perform Sentry privilege filtering.
  1872. # Default to true automatically if the cluster is secure.
  1873. ## apply_sentry_permissions=False
  1874. # Max number of items to fetch in one call in object search.
  1875. ## fetch_size_search=450
  1876. # Max number of items to fetch in one call in object search autocomplete.
  1877. ## fetch_size_search_interactive=450
  1878. # If metadata search is enabled, also show the search box in the left assist.
  1879. ## enable_file_search=false
  1880. [[prometheus]]
  1881. # Configuration options for Prometheus API.
  1882. ## api_url=http://localhost:9090/api