TDV Adapter for Cassandra

Build 22.0.8462

Basic Tab

Connecting to Cassandra

Log in to the Azure Portal, select Azure Cosmos DB, and select your account. In the Settings section, click Connection String and set the following values:

  • Server: Set this to the Host value, the FQDN of the server provisioned for your account. You can also specify the port here or in Port.
  • Port: Set this to the port on which the Cassandra database is hosted.
  • Database: Set this to the database you want to read from and write to.
  • ConsistencyLevel: Set this to the number of the replicas that you want to enforce a response from before queries are considered a success.
  • User: Set this to the Cosmos DB account name.
  • Password: The account key associated with the Cosmos DB account.

Authenticating to Cassandra

The adapter supports Basic authentication with login credentials and the additional authentication features of DataStax Enterprise (DSE). The following sections detail connection properties your authentication method may require.

You need to set AuthScheme to the value corresponding to the authenticator configured for your system. You specify the authenticator in the authenticator property in the cassandra.yaml file. This file is typically found in /etc/dse/cassandra or through the DSE Unified Authenticator on DSE Cassandra.

Basic

Set AuthScheme to Basic to authenticate with login credentials alone.

In the cassandra.yaml file, set the authenticator property to "PasswordAuthenticator".

DSE

Set the AuthScheme property to DSE to authenticate with login credentials and the DSE Unified Authenticator.

In the file, set the authenticator property to "com.datastax.bdp.cassandra.auth.DseAuthenticator".

Kerberos

Set the following to authenticating using Kerberos:

  • AuthScheme: Set this to KERBEROS.
  • KerberosKDC: Set this to the Kerberos Key Distribution Center (KDC) service used to authenticate the user.
  • KerberosRealm: Set this to the Kerberos Realm used to authenticate the user.
  • KerberosSPN: Set this to the service principal name (SPN) for the Kerberos Domain Controller.
Next, configure these YAML files as described below:
  • In the cassandra.yaml file, set the authenticator property to "com.datastax.bdp.cassandra.auth.DseAuthenticator".
  • Modify the authentication_options section in the dse.yaml file, specifying the default_schema and other_schemas properties as "kerberos".
  • Modify the kerberos_options section in the dse.yaml file, specifying the keytab, service_principle, http_principle and qop properties.

Please see Using Kerberos for more details on how to set connection properties in order to connect to Kerberos.

LDAP

Set the following to authenticating using Kerberos:

  • AuthScheme: Set this to LDAP to authenticate an LDAP user.
  • LDAPServer: Set this to the host name or IP address of the LDAP server.
  • LDAPPassword: The password of the default LDAP user.
Next, configure these YAML files as described below:
  • In the cassandra.yaml file, set the authenticator property to "com.datastax.bdp.cassandra.auth.DseAuthenticator".
  • Modify the authentication_options section in the dse.yaml file, specifying the default_schema and other_schemas properties as "ldap".
  • Modify the ldap_options section in the dse.yaml file, specifying the server_host, server_port, search_dn, search_password, user_search_base, and user_search_filter properties.

Securing Cassandra Connections

You can set UseSSL to negotiate SSL/TLS encryption when you connect. By default, the adapter attempts to negotiate SSL/TLS by checking the server's certificate against the system's trusted certificate store. To specify another certificate, see the SSLServerCert property for the available formats.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462