Apache Impala

Version 24.2.8980


Apache Impala


You can use the Apache Impala connector from the CData Sync application to capture data from Apache Impala and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Add the Apache Impala Connector

To enable Sync to use data from Apache Impala, you first must add the connector, as follows:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the Apache Impala row.

  4. Click the Configure Connection icon at the end of that row to open the New Connection page. If the Configure Connection icon is not available, click the Download Connector icon to install the Apache Impala connector. For more information about installing new connectors, see Connections.

Authenticate to Apache Impala

After you add the connector, you need to set the required properties.

  • Connection Name - Enter a connection name of your choice.

  • Server - Enter the name of the server that hosts Apache Impala.

CData Sync supports authenticating to Apache Impala in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

NoSasl

To connect without authentication, select NoSasl for Auth Scheme. No additional properties are required.

LDAP

To connect with LDAP credentials, specify the following properties:

  • Auth Scheme - Select LDAP.

  • User - Enter the username that you use to authenticate to your Apache Impala account.

  • Password - Enter the password that you use to authenticate to your Apache Impala account.

Kerberos

To connect with Kerberos, specify these settings:

  • Auth Scheme - Select Kerberos.

  • User - Enter the username that you use to authenticate to your Apache Impala account.

  • Password - Enter the password that you use to authenticate to your Apache Impala account.

  • Kerberos KDC - Enter the this to the host name or IP Address of your Kerberos Key Distribution Center (KDC) machine.

  • Kerberos Realm - Enter the Kerberos realm that you use to authenticate to Kerberos.

  • Kerberos SPN - Enter the service principal name (SPN) for the Kerberos domain controller.

  • Kerberos Keytab File (optional) - Enter the full file path to your Kerberos keytab file.

  • Kerberos Ticket Cache (optional) - Enter the full file path to an MIT Kerberos credential cache file.

Complete Your Connection

  1. Specify the following properties:

    • Transport Mode - Select the transport mode that you want to use to communicate with the Impala server:

      • BINARY (default)

      • HTTP - For this mode, you also must specify a value for HTTP Path, which is the path component of the URL endpoint. The default value is cliservice.

    • Port - Enter the port number for the connection to your Apache Impala server instance. The default port is 21050.

    • Database - Enter the name of the Apache Impala database that you want to use.

    • Protocol Version - Select the Thrift protocol version to use when you connect to the Apache Impala server. The default version is 7.

  2. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

  3. Click Create & Test to create your connection.

More Information

For more information about interactions between CData Sync and Apache Impala, see Apache Impala Connector for CData Sync.