Apache Hive

Version 24.2.8980


Apache Hive


You can use the Apache Hive connector from the CData Sync application to capture data from Apache Hive and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Add the Apache Hive Connector

To enable Sync to use data from Apache Hive, you first must add the connector, as follows:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the Apache Hive row.

  4. Click the Configure Connection icon at the end of that row to open the New Connection page. If the Configure Connection icon is not available, click the Download Connector icon to install the Apache Hive connector. For more information about installing new connectors, see Connections.

Authenticate to Apache Hive

After you add the connector, you need to set the required properties.

  • Connection Name - Enter a connection name of your choice.

  • Server - Enter the host name or the IP address of the server that hosts HiveServer2.

CData Sync supports authenticating to Apache Hive in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

Plain

To connect with a plain-text login, specify these properties:

  • Auth Scheme - Select Plain.

  • User - Enter the username that you use to authenticate to your Apache Hive account.

  • Password - Enter the password that you use to authenticate to your Apache Hive account.

LDAP

To connect with Lightweight Directory Access Protocol (LDAP) credentials, specify the following properties:

  • Auth Scheme: Select LDAP.

  • User - Enter the username that you use to authenticate to your Apache Hive account.

  • Password - Enter the password that you use to authenticate to your Apache Hive account.

No Simple Authentication and Security Layer

To connect with No Simple Authentication and Security Layer (NOSASL) credentials, specify the following properties:

  • Auth Scheme - Select NoSasl.

  • User - Enter the username that you use to authenticate to your Apache Hive account.

  • Password - Enter the password that you use to authenticate to your Apache Hive account.

Kerberos

To connect with Kerberos, specify these settings:

  • Auth Scheme - Select Kerberos.

  • User - Enter the username that you use to authenticate to your Apache Hive account.

  • Password - Enter the password that you use to authenticate to your Apache Hive account.

  • Kerberos KDC - Enter the Massachusetts Institute of Technology (MIT) Kerberos Key Distribution Center (KDC) service that you use to authenticate to Hive.

  • Kerberos Realm - Enter the Kerberos realm that you use to authenticate to Apache Hive.

  • Kerberos SPN - Enter the service principal name (SPN) for the Kerberos domain controller.

  • Sasl Qop - Select the quality-of-protection level for the SASL framework.

    • auth: Specifies authentication only.

    • auth-int: Specifies authentication plus integrity protection.

    • auth-conf: Specifies authentication plus integrity and confidentiality protection.

  • Kerberos Keytab File - Enter the keytab file that contains your pairs of the Kerberos principals and encrypted keys.

  • Kerberos Ticket Cache - Enter the full file path to the Kerberos credential cache file.

Complete Your Connection

To complete your connection:

  1. Specify the following properties:

    • Transport Mode - Select the transport mode that you want to use to communicate with the Hive server. The default mode is BINARY.

    • Port (optional)- Enter the port number for the connection to your HiveServer2 instance. The default port is 10000.

    • Database (optional) - Enter the name of the Hive database that you want to use.

  2. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

  3. Click Create & Test to create your connection.

More Information

For more information about interactions between CData Sync and Apache Hive, see Apache Hive Connector for CData Sync.