Connect to a Spark or Hive Database Using Kerberos Authentication

You can connect to a Spark or Hive database using Kerberos network authentication protocol.

Before you start, store the Kerberos connection details in an archive file (that is, a compressed file with a *.zip file extension).

To find out which database types support Kerberos authentication, look for databases with 'Supports Kerberos' in the More Information column in the Supported Data Sources list. See Supported Data Sources.

  1. On the Home page, click Create, and then click Connection.
  2. Select a Hive connection type (such as Apache Hive or Hortonworks Hive) or a Spark connection type .
  3. Click Authentication Type and select Kerberos.
  4. In the Client Credentials field, either drag and drop or click Select to browse for a prepared archive or CONF file.
    Do one of the following to get the appropriate configuration files for a SSL or a Non-SSL connection:
    • Ask your administrator to provide the appropriate archive or CONF files.
    • Prepare your own archive file.
  5. If you added an archive file, enter the archive file password in the ZIP Password field.
  6. If you added a krb5conf file, either drag and drop or click Select to browse for the oac.keytab file in the Keytab field.
    The Host, Port, and Service Principal fields automatically display values taken from the service_details.json file.
  7. If you're connecting to an on-premises database, click Use Remote Data Connectivity.

    Your administrator can enable this checkbox in the Console.

    Check with your administrator that you can access the on-premises database.

  8. If you're connecting to your data using SSL, click Enable SSL.
  9. If you want data modelers to be able to use these connection details. click System connection. See Database Connection Options.
  10. Click Save.