TDV Adapter for Apache Impala

Build 22.0.8462

Basic Tab

Connecting to Apache Impala

In order to connect to Apache Impala, set the following:

  • Server: The name or network address of the SQL Server instance.
  • Port: The port for the connection to the Impala Server instance.
  • ProtocolVersion: The Thrift protocol version to use when connecting to the Impala server.
  • Database (optional): A default database to use when one is not supplied in the SQL query. This enables using table names without having to specify database.tablename in the query.
  • Pagesize (optional): The number of results to pull per page from Apache Impala when selecting data.
  • QueryPassthrough (optional): Indicates if the query should be passed to Impala as-is.
  • UseSSL (optional): Set this to enable TLS/SSL.

    When QueryPassthrough is set to false (default), the CData ADO.NET Provider for Apache Impala will attempt to modify the query to conform to Impala required format.

Authenticating to Apache Impala

There are several ways to authenticate to Apache Impala including:

  • NoSasl
  • LDAP
  • Kerberos

NoSasl

When using NoSasl, no authentication is performed. It is used when you are connecting to a server from a trusted location such as a test machine on your local network. By default, NoSasl is as the default AuthScheme, so no additional connection properties need to be set.

LDAP

To authenticate with LDAP, set the following connection properties:

  • AuthScheme: Set this to LDAP.
  • User: Set this to user to login as.
  • Password: Set this to the password of the user.
To authenticate, set User, Password, and AuthScheme. If the LDAP server enables the Unauthenticated Authentication Mechanism of Simple Bind, the Password is optional instead of required.

Kerberos

Set the AuthScheme property to Kerberos. Please see Using Kerberos for details about how to authenticate with Kerberos.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462