About the HPE Ezmeral Data Fabric Persistent Application Client Container (PACC)

This container gives you seamless access to HPE Ezmeral Data Fabric cluster services.

This topic introduces the Data Fabric Persistent Application Client Container (PACC), including its function, benefits, components, and applications.

The Data Fabric (PACC) is a Docker-based container image that includes a container-optimized Data Fabric client. The PACC provides seamless access to Data Fabric Converged Data Platform services, including the file system, HPE Ezmeral Data Fabric Database, and HPE Ezmeral Data Fabric Streams. The PACC makes it fast and easy to run containerized applications that access data in the Data Fabric.

FUSE POSIX Client for File-Based Applications

To support persistent, file-based applications, the Data Fabric PACC includes a FUSE-Based POSIX Client, optimized for containers, that allows app servers, web servers, and other applications to read and write data directly to the Data Fabric file system. If your cluster has a Data Fabric POSIX Client for Containers license, the PACC can connect with Data Fabric 5.1 or later clusters.

Traditionally, all file data created by containers is lost when a container is terminated, which can happen during an application or hardware failure. By using the POSIX client within the PACC, applications can reliably persist file data directly to the Data Fabric file system, where it can be re-attached to the container in the event of application or hardware failures.

Support for Microservice Applications

To support stateful microservice applications, the PACC also contains a container-optimized version of the Data Fabric client, which includes libraries for accessing HPE Ezmeral Data Fabric Database and HPE Ezmeral Data Fabric Streams.

Secure Access

The Data Fabric PACC is designed to provide access to a secure cluster for all Data Fabric Converged Platform data services. Users can pass a Data Fabric ticket file into the container at runtime. All data access, whether to the file system, HPE Ezmeral Data Fabric Database, or HPE Ezmeral Data Fabric Streams, is authorized and audited according to the authenticated identity of the ticket file.

PACC Contents

The PACC includes the following components:

  • HPE Ezmeral Data Fabric Database Client1
  • HPE Ezmeral Data Fabric Streams Client
  • POSIX Client for Containers
  • Hadoop Client with YARN2
  • HBase Client2
  • Hive Client2
  • Pig Client2
  • Python
  • Java
  • Curl, Wget, Openssl, NFS-common, etc

1The HPE Ezmeral Data Fabric Database client includes support for HPE Ezmeral Data Fabric Database binary tables and HPE Ezmeral Data Fabric Database JSON tables.

2Included only if specified and only in Data Fabric PACC images created using mapr-setup.sh.

Using the PACC

To get started with the Data Fabric PACC, you can take advantage of pre-built Docker images or create your own images to include site-specific environmental parameters:
To . . . See this topic
See a list of the data-fabric pre-built Docker images Extending a PACC
Create your own images containing data-fabric software Creating a PACC Image Using mapr-setup.sh