Adapter for JDBC 10.3 | webMethods Adapter for JDBC Documentation | webMethods Adapter for JDBC Installation and User’s Documentation | JDBC Driver Specific Properties | Apache Hive | Cloudera Hive JDBC Driver
 
Cloudera Hive JDBC Driver
DataSource
Transaction Type
DataSource Class
NO_TRANSACTION, LOCAL_TRANSACTION
com.cloudera.hive.jdbc41.HS2DataSource
Kerberos Authentication
*Add the login module in Integration Server_directory\instances\<instance_name>\config\is_jaas.cnf file. The is_jaas.cnf file is provided by Integration Server and located in Integration Server_directory\instances\<instance_name>\config directory.
Example of a login module configuration file:
Client
{com.sun.security.auth.module.Krb5LoginModule required
useKeyTab=true keyTab="C:/SoftwareAG/Temp/user_xxx.keytab"
principal="user_xxx/gbs.windmill.local@CLOUDERA.COM"
doNotPrompt=true;
};
*Configure the krb5.conf file in Integration Server Administrator. For more information, see Kerberos Authentication.
*Specify the Kerberos authentication parameters in the Other Properties field in the following format:
url={jdbc:hive2://<hostname>:portnumber/databasename;
AuthMech=1;
KrbRealm=<Kerberos_Realm_Name>;
KrbHostFQDN=<Kerberos_FQDN>;
KrbServiceName=<Kerberos_Service_Name>;
KrbAuthType=1}
Required Connection Property Fields
Driver Name
Server Name
User
Password
Database Name
Port Number
Network Protocol
Cloudera Hive JDBC Driver
No
No
No
No
No
No
For more information about limitations, see Limitations.