Team Studio Deploy Properties

Many of the Team Studio workflow engine configurations are defined in the file deploy.properties.

The deploy.properties file is located in the directory <installation directory>/shared/ALPINE_DATA_REPOSITORY/configuration/. For example, /usr/local/chorus/shared/ALPINE_DATA_REPOSITORY/configuration/deploy.properties.

Tomcat settings

Use the key alpine.cataline.opts to set the JVM settings for the Team Studio services and other tomcat settings.

alpine.catalina.opts=-server -Xms4096M -Xmx8192M -XX:PermSize=1024M -XX:MaxPermSize=1024M -DREST_ENABLED=true -Djava.security.egd=file:/dev/./urandom

Kerberos settings

Note: Configuring a kerberos-enabled Hadoop data source prevents the Team Studio application from connecting to non-kerberized Hadoop data sources.

To use a Kerberos-enabled Hadoop data source within Team Studio third-party applications (such as the Team Studio workflows), include the following configurations in the file deploy.properties.

alpine.kerberos.enabled=true
alpine.kerberos.kdc_server=<kdc_server>
alpine.kerberos.kdc_realm=<kdc_realm>
alpine.kerberos.keytab_filepath=<my_keytab_filepath>
alpine.kerberos.principal=<MAPRED principal>
Kerberos property for Team Studio Setting
alpine.kerberos.enabled true or false. Specifies if Kerberos is enabled for Team Studio.
alpine.kerberos.kdc_server The name of the Key Distribution Center (KDC) server.
alpine.kerberos.kdc_realm The name of the KDC realm. Usually the same as the DNS domain name.
alpine.kerberos.keytab_filepath The path to the Kerberos file containing the keytab entry for the specified principal.
alpine.kerberos.principal The mapreduce principal name used by the server.
Note: Team Studio must be configured. For more information, see >>Configure a Kereberos-Enabled Hadoop data source<<.
Related concepts