Apache Impala

Version 23.4.8843


Apache Impala


You can use the Apache Impala connector from the CData Sync application to capture data from Apache Impala and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Establish a Connection

To allow Sync to use data from Apache Impala, you first must establish a connection to Apache Impala. Follow these steps to connect Apache Impala to your Sync account:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the Apache Impala row.

  4. Click the Configure Connection icon at the end of that row. If you do not see the Configure Connection icon, you need to add the connector according to the instructions in Connections.

  5. Enter connection settings on the Settings tab:

    • Connection Name - Enter a connection name of your choice.

    • Server - Enter the name of the server that hosts the SQL server.

    • Auth Scheme - Select your authentication scheme below to proceed to the relevant section for your scheme. Then fill out the settings as specified in that section.

      • NoSasl (This Auth scheme does not require any additional settings. So, you can select this scheme and continue with the settings and steps below.)
      • LDAP
      • Kerberos
    • Transport Mode - Select the transport mode that you want to use to communicate with the Impala server. The default mode is BINARY.

    • Port - Enter the port number for the connection to your Impala server instance. The default port is 21050.

    • Database - Enter the name of the Impala database that you want to use.

    • Protocol Version - Select the Thrift protocol version to use when you connect to the Impala server. The default version is 7.

  6. Click Create & Test to create the connection.

  7. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

LDAP

  1. For the LDAP scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Impala account.

    • Password - Enter the password that you use to authenticate to your Impala account.

  2. Complete the remaining steps.

Kerberos

  1. For the Kerberos scheme, specify these settings:

    • User - Enter the username that you use to authenticate to your Impala account.

    • Password - Enter the password that you use to authenticate to your Impala account.

    • Kerberos Service KDC - Enter the Kerberos KDC of the service.

    • Kerberos Realm - Enter the Kerberos Realm that you use to authenticate to Impala.

    • Kerberos SPN - Enter the service principal name (SPN) for the Kerberos domain controller.

    • Kerberos Keytab File - Enter the keytab file that contains your pairs of the Kerberos principals and encrypted keys.

    • Kerberos Ticket Cache - Enter the full file path to the Kerberos credential cache file.

  2. Complete the remaining steps.

    More Information

For more information about interactions between CData Sync and Apache Impala, see Apache Impala Connector for CData Sync.