Enterprise Trial –– Get Started

On this page Carat arrow pointing down
Warning:
CockroachDB v21.2 is no longer supported. For more details, see the Release Support Policy.

Congratulations on starting your CockroachDB Enterprise Trial! With it, you'll not only get access to CockroachDB's core capabilities like high availability and SERIALIZABLE isolation, but also our Enterprise-only features like distributed BACKUP & RESTORE, multi-region capabilities, and cluster visualization.

Install CockroachDB

If you haven't already, you'll need to locally install, remotely deploy, or orchestrate CockroachDB.

Enable Enterprise features

As the CockroachDB root user, open the built-in SQL shell in insecure or secure mode, as per your CockroachDB setup. In the following example, we assume that CockroachDB is running in insecure mode. Then use the SET CLUSTER SETTING command to set the name of your organization and the license key:

icon/buttons/copy
$ cockroach sql --insecure
icon/buttons/copy
>  SET CLUSTER SETTING cluster.organization = 'Acme Company';
icon/buttons/copy
>  SET CLUSTER SETTING enterprise.license = 'xxxxxxxxxxxx';

You can then use the SHOW CLUSTER SETTING command to verify your license:

icon/buttons/copy
>  SHOW CLUSTER SETTING cluster.organization;

Use Enterprise features

Your cluster now has access to all of CockroachDB's Enterprise features for the length of the trial:

Feature Description
Multi-Region Capabilities This feature gives you row-level control of how and where your data is stored to dramatically reduce read and write latencies and assist in meeting regulatory requirements in multi-region deployments.
Follower Reads This feature reduces read latency in multi-region deployments by using the closest replica at the expense of reading slightly historical data.
BACKUP This feature creates backups of your cluster's schema and data that are consistent as of a given timestamp, stored on a service such as AWS S3, Google Cloud Storage, NFS, or HTTP storage.

Incremental backups, backups with revision history, locality-aware backups, and encrypted backups require an Enterprise license. Full backups do not require an Enterprise license.
Changefeeds into a Configurable Sink This feature targets an allowlist of tables. For every change, it emits a record to a configurable sink, either Apache Kafka or a cloud-storage sink, for downstream processing such as reporting, caching, or full-text indexing.
Node Map This feature visualizes the geographical configuration of a cluster by plotting node localities on a world map.
Encryption at Rest Supplementing CockroachDB's encryption in flight capabilities, this feature provides transparent encryption of a node's data on the local disk. It allows encryption of all files on disk using AES in counter mode, with all key sizes allowed.
GSSAPI with Kerberos Authentication CockroachDB supports the Generic Security Services API (GSSAPI) with Kerberos authentication, which lets you use an external enterprise directory system that supports Kerberos, such as Active Directory.
Single Sign-on (SSO) This feature lets you use an external identity provider for user access to the DB Console in a secure cluster.

Getting help

If you or your team need any help during your trial, our engineers are available on CockroachDB Community Slack, our forum, or GitHub.

Also consider checking out Cockroach University for free online courses that help you get the most out of CockroachDB.

See also


Yes No
On this page

Yes No