Apache Hive

Version 23.4.8843


Apache Hive


You can use the Apache Hive connector from the CData Sync application to capture data from Apache Hive and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Establish a Connection

To allow Sync to use data from Apache Hive, you first must establish a connection to Apache Hive. Follow these steps to connect Apache Hive to your Sync account:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the Apache Hive row.

  4. Click the Configure Connection icon at the end of that row. If you do not see the Configure Connection icon, you need to add the connector according to the instructions in Connections.

  5. Enter connection settings on the Settings tab:

    • Connection Name - Enter a connection name of your choice.

    • Server - Enter the host name or the IP address of the server that hosts HiveServer2.

    • Auth Scheme - Select your authentication scheme below to proceed to the relevant section for your scheme. Then fill out the settings as specified in that section.

    • Transport Mode - Select the transport mode that you want to use to communicate with the Hive server. The default mode is BINARY.

    • Port - Enter the port number for the connection to your HiveServer2 instance. The default port is 10000.

    • Database - Enter the name of the Hive database that you want to use.

  6. Click Create & Test to create the connection.

  7. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

Plain

  1. For the ADFS scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Hive account.

    • Password - Enter the password that you use to authenticate to your Hive account.

  2. Complete the remaining steps.

LDAP

  1. For the LDAP scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Hive account.

    • Password - Enter the password that you use to authenticate to your Hive account.

  2. Complete the remaining steps.

NoSasl

  1. For the LDAP scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Hive account.

    • Password - Enter the password that you use to authenticate to your Hive account.

  2. Complete the remaining steps.

Kerberos

  1. For the Kerberos scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Hive account.

    • Password - Enter the password that you use to authenticate to your Hive account.

    • Kerberos KDC - Enter the Massachusetts Institute of Technology (MIT) Kerberos Key Distribution Center (KDC) service that you use to authenticate to Hive.

    • Kerberos Realm - Enter the Kerberos Realm that you use to authenticate to Hive.

    • Kerberos SPN - Enter the service principal name (SPN) for the Kerberos domain controller.

    • Sasl Qop - Select the level of quality-of-protection for the SASL framework.

      • auth: Specifies authentication only.

      • auth-int: Specifies authentication plus integrity protection.

      • auth-conf: Specifies authentication plus integrity and confidentiality protection.

    • Kerberos Keytab File - Enter the keytab file that contains your pairs of the Kerberos principals and encrypted keys.

    • Kerberos Ticket Cache - Enter the full file path to the Kerberos credential cache file.

  2. Complete the remaining steps.

More Information

For more information about interactions between CData Sync and Apache Hive, see Apache Hive Connector for CData Sync.