JDBC Driver for Apache Impala

Build 22.0.8462

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for Apache Impala consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.apacheimpala.ApacheImpalaDriver
  • Provide the JDBC URL. For example:
    jdbc:apacheimpala:Server=127.0.0.1;Port=21050;
    
    or
    
    jdbc:cdata:apacheimpala:Server=127.0.0.1;Port=21050;

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:apacheimpala:" or "jdbc:cdata:apacheimpala:" and can include any of the connection properties in name-value pairs separated with semicolons.

Connecting to Apache Impala

In order to connect to Apache Impala, set the following:

  • Server: The name or network address of the SQL Server instance.
  • Port: The port for the connection to the Impala Server instance.
  • ProtocolVersion: The Thrift protocol version to use when connecting to the Impala server.
  • Database (optional): A default database to use when one is not supplied in the SQL query. This enables using table names without having to specify database.tablename in the query.
  • Pagesize (optional): The number of results to pull per page from Apache Impala when selecting data.
  • QueryPassthrough (optional): Indicates if the query should be passed to Impala as-is.
  • UseSSL (optional): Set this to enable TLS/SSL.

    When QueryPassthrough is set to false (default), the CData ADO.NET Provider for Apache Impala will attempt to modify the query to conform to Impala required format.

Authenticating to Apache Impala

There are several ways to authenticate to Apache Impala including:

  • NoSasl
  • LDAP
  • Kerberos

NoSasl

When using NoSasl, no authentication is performed. It is used when you are connecting to a server from a trusted location such as a test machine on your local network. By default, NoSasl is as the default AuthScheme, so no additional connection properties need to be set.

LDAP

To authenticate with LDAP, set the following connection properties:

  • AuthScheme: Set this to LDAP.
  • User: Set this to user to login as.
  • Password: Set this to the password of the user.
To authenticate, set User, Password, and AuthScheme. If the LDAP server enables the Unauthenticated Authentication Mechanism of Simple Bind, the Password is optional instead of required.

Kerberos

Set the AuthScheme property to Kerberos. Please see Using Kerberos for details about how to authenticate with Kerberos.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462