Configure Connection to Data Source

Alation Cloud Service Applies to Alation Cloud Service instances of Alation

Customer Managed Applies to customer-managed instances of Alation

After you install the Impala on Cloudera Data Platform (CDP) OCF connector, you must configure the connection to the Impala on CDP data source.

The various steps involved in configuring the SSAS data source connection setting are:

Provide Access

To set the data source visibility,go to the Access tab on the Settings page of your Impala on CDP data source, set the data source visibility using these options:

  • Public Data Source — The data source is visible to all users of the catalog.

  • Private Data Source — The data source is visible to the users allowed access to the data source by Data Source Admins.

You can add new Data Source Admin users in the Data Source Admins section.

Connect to Data Source

To establish the a connection to data source, you must:

Provide the JDBC URI

URI Format for Authentication

Use this format for all the applicable authentication types.

Format

impala://<hostname>:<port>

Example

impala://ip-10-13-28-190.alation-test.com:21050

Metastore URI Format

Format

thrift://<hostname>:<port>

Example

thrift://ip-10-13-22-251.alation-test.com:9083

Metastore Principal URI Format

Format

<service-name>/<hostname>:<DOMAIN>

Example

hive/ip-10-13-6-82.alation-test.com@ALATION-TEST.COM

Compose URI Format

Private Cloud Base

URI Format for No Auth Authentication
impala://<hostname>:<port>;AuthMech=<0;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=0;TransportMode=binary
URI Format for Username Authentication
impala://<hostname>:<port>;AuthMech=2;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=2;TransportMode=binary
URI Format for Username and Password Authentication
impala://<hostname>:<port>;AuthMech=3;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=3;TransportMode=binary
URI Format for SSL and No Auth Authentication
impala://<hostname>:<port>;AuthMech=<0;SSL=1;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=0;SSL=1;TransportMode=binary
URI Format for SSL and Username Authentication
impala://<hostname>:<port>;AuthMech=2;SSL=1;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=2;SSL=1;TransportMode=binary
URI Format for SSL, Username, and Password Authentication
impala://<hostname>:<port>;AuthMech=3;SSL=1;TransportMode=<transport-mode>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=3;SSL=1;TransportMode=binary
URI Format for SSL and Username Authentication
impala://<hostname>:<port>;AuthMech=2;SSL=1;TransportMode=<transport-mode>;httpPath=<http-path>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=2;SSL=1;TransportMode=http;httpPath=cliservice
URI Format for SSL, Username, and Password Authentication
impala://<hostname>:<port>;AuthMech=3;SSL=1;TransportMode=<transport-mode>;httpPath=<http-path>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=3;SSL=1;TransportMode=http;httpPath=cliservice

Public Cloud: Data Hub and Cloudera Data Warehouse

You must obtain the JDBC URI for Cloudera Data Warehouse (CDW) and Data Hub from the Data Warehouses and Data Hubs pages respectively. For details, see the Obtain the JDBC URI: Public Cloud section in see Prerequisites.

URI Format for SSL and No Auth Authentication
impala://<hostname>:<port>;AuthMech=<0;SSL=1;TransportMode=<transport-mode>;httpPath=<http-path>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=0;SSL=1;TransportMode=http;httpPath=cliservice
URI Format for SSL and Username Authentication
impala://<hostname>:<port>;AuthMech=2;SSL=1;TransportMode=<transport-mode>;httpPath=<http-path>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=2;SSL=1;TransportMode=http;httpPath=cliservice
URI Format for SSL, Username, and Password Authentication
impala://<hostname>:<port>;AuthMech=3;SSL=1;TransportMode=<transport-mode>;httpPath=<http-path>

Example:

impala://ip-10-13-32-87.alation-test.com:21050;AuthMech=3;SSL=1;TransportMode=http;httpPath=cliservice

Provide the JDBC URI in Alation

To provide to the JDBC URI in the Alation UI, perform these steps:

  1. On the Settings page of your Impala on CDP data source, go to the General Settings tab.

  2. Go to the Connector Settings > Datasource connection section and enter the JDBC URI.

    Based on your configuration, follow the correct JDBC URI format.

  3. Click Save.

Configure Authentication

The Impala on CDP OCF connector supports multiple combinations of authentication types for data source connection and metastore connection.

Impala on CDP OCF connector supports these CDP Distributions:

  • Private Cloud for Private Cloud CDP Distribution

  • Public Cloud for Public Cloud CDP Distribution

Based on the CDP distribution, configure the authentication.

Configure Authentication for Private Cloud

You can use a combination of multiple authentication for Base private cloud configuration set on Cloudera Manager.

Private Cloud Base

For data source connection, use one of the following authentication type:

For metastore connection, use one of the following:

Private Cloud CDW

For data source connection, use the SSL, Username, and Password Authentication.

For metastore connection, use one of the following:

No Auth Authentication

No Auth authentication allows you to establish a connection without using any credentials (username and password).

Configure No Auth authentication for both data source and metastore connections in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select No Auth from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Leave the Username and Password fields blank.

  5. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The sasl is the default protocol used for the No Auth authentication type.

    Note

    This field is available from connector version 2.0.0.

  6. Provide the HTTP path in the HTTP Path field.

    If you select the HTTP protocol in the Transport Mode field, this field is required.

  7. Click Save.

Metastore Connection
  1. Provide the Metastore URI in the Metastore URI field.

    thrift://<hostname>:<port>
    

    Example:

    thrift://ip-10-13-28-190.alation-test.com:9083
    
  2. Select the Use Datasource Auth Credentials checkbox to use the same connection credentials used for the Data Source Connection. For different credentials, clear this checkbox.

  3. Select Username from the Metastore Authentication Method dropdown.

  4. Leave the Metastore Username and Metastore Password fields blank.

  5. Click Save.

Username Authentication

Configure username authentication for data source connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Username from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Leave the Password field blank.

  6. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The sasl is the default protocol used for the username authentication type.

    Note

    This field is available from connector version 2.0.0.

  7. Provide the HTTP path in the HTTP Path field.

    If you select HTTP protocol in the Transport Mode field, this field is required.

  8. Click Save.

Username and Password Authentication

Configure LDAP authentication for both data source and metastore connections in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field

  5. Specify the service account username in the Password field.

  6. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The sasl mode is the default protocol used for the username and password authentication type.

    Note

    This field is available from connector version 2.0.0.

  7. Provide the HTTP path in the HTTP Path field.

    If you select HTTP protocol in the Transport Mode field, this field is required.

  8. Click Save.

Metastore Connection
  1. Provide the Metastore URI in the Metastore URI field.

    thrift://<hostname>:<port>
    

    Example:

    thrift://ip-10-13-28-190.alation-test.com:9083
    
  1. Select the Use Datasource Auth Credentials checkbox to use the same connection credentials used for the Data Source Connection and skip to Step 6. Else, for different credentials, clear this checkbox.

  2. Select Username/Password from the Metastore Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  3. Specify the metastore username in the Metastore Username field.

  4. Specify the metastore password in the Metastore Password field.

  5. Click Save.

SSL and No Auth Authentication

Configure a combination of SSL and No Auth authentications for data source connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select No Auth from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Leave the Username and Password fields blank.

  5. Select the Enable SSL checkbox.

  6. Upload the SSL certificate in the SSL certificate field. Ensure that the certificate file type is .jks. To obtain the SSL certificate,

    1. In Cloudera Manager, go to Actions > View Client Configuration URLs.

    2. Click on the HIVE URL to download the .zip file.

    3. Extract the contents of the .zip file.

    4. Open the ssl-client.xml file in an editor of your choice.

    5. Copy the Truststore file (SSL certificate) and the Truststore password.

    6. Use the Truststore password for the Truststore Password field.

  7. Specify the Truststore Password in the Truststore Password field.

  8. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary mode is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  9. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  10. Click Save.

SSL and Username Authentication

Configure a combination of SSL and username authentications for data source connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Leave the Password field blank.

  6. Select the Enable SSL checkbox.

  7. Upload the SSL certificate in the SSL certificate field. Ensure that the certificate file type is .jks. To obtain the SSL certificate,

    1. In Cloudera Manager, go to Actions > View Client Configuration URLs.

    2. Click on the HIVE URL to download the .zip file.

    3. Extract the contents of the .zip file.

    4. Open the ssl-client.xml file in an editor of your choice.

    5. Copy the Truststore file (SSL certificate) and the Truststore password.

    6. Use the Truststore password for the Truststore Password field.

  8. Specify the Truststore Password in the Truststore Password field.

  9. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary mode is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  10. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  11. Click Save.

SSL, Username, and Password Authentication

Configure a combination of SSL, username, and password authentications for data source connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Specify the service account password in the Password field.

  6. Select the Enable SSL checkbox.

  7. Upload the SSL certificate in the SSL certificate field. Ensure that the certificate file type is .jks. To obtain the SSL certificate,

    1. In Cloudera Manager, go to Actions > View Client Configuration URLs.

    2. Click on the HIVE URL to download the .zip file.

    3. Extract the contents of the .zip file.

    4. Open the ssl-client.xml file in an editor of your choice.

    5. Copy the Truststore file (SSL certificate) and the Truststore password.

    6. Use the Truststore password for the Truststore Password field.

  8. Specify the Truststore Password in the Truststore Password field.

  9. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  10. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  11. Click Save.

SSL, Kerberos, Username, and Password Authentication

Configure a combination of SSL, Kerberos, username, and password authentications for data source and metastore connections in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Kerberos/Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Leave the Password field blank.

  6. Select the Enable SSL checkbox.

  7. Upload the SSL certificate in the SSL certificate field. Ensure that the certificate file type is .jks. To obtain the SSL certificate,

    1. In Cloudera Manager, go to Actions > View Client Configuration URLs.

    2. Click on the HIVE URL to download the .zip file.

    3. Extract the contents of the .zip file.

    4. Open the ssl-client.xml file in an editor of your choice.

    5. Copy the Truststore file (SSL certificate) and the Truststore password.

    6. Use the Truststore password for the Truststore Password field.

  8. Specify the Truststore Password in the Truststore Password field.

    Note

    The password will be deleted if the data source connection is deleted.

  9. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary mode is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  10. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  11. Upload the krb5.conf file in the Kerberos Configuration File field.

  12. Specify the Impala Kerberos Principal in the following format in the Impala Kerberos Principal field.

    Format: <Impala_Service_Name>/<Kerberos.Hostname_or_IP>@<REALM>

    Example: impala/kerberos.domain.com@DOMAIN.COM

    Note

    This field is available from connector version 2.0.0.

  13. Click Save.

SSL, Kerberos, Username, and Keytab Authentication

Configure a combination of SSL, Kerberos, Username, and Keytab authentications for data source and metastore connections in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Kerberos/Username/Keytab from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Leave the Password field blank.

  6. Select the Enable SSL checkbox.

  7. Upload the SSL certificate in the SSL certificate field. Ensure that the certificate file type is .jks. To obtain the SSL certificate,

    1. In Cloudera Manager, go to Actions > View Client Configuration URLs.

    2. Click on the HIVE URL to download the .zip file.

    3. Extract the contents of the .zip file.

    4. Open the ssl-client.xml file in an editor of your choice.

    5. Copy the Truststore file (SSL certificate) and the Truststore password.

    6. Use the Truststore password for the Truststore Password field.

  8. Specify the Truststore Password in the Truststore Password field.

  9. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  10. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  11. Upload the krb5.conf file in the Kerberos Configuration File field.

  12. Upload the keytab file in the Keytab field.

  13. Specify the Impala Kerberos Principal in the Impala Kerberos Principal field.

    Format: <Impala_Service_Name>/<Kerberos.Hostname_or_IP>@<REALM>

    Example: impala/kerberos.domain.com@DOMAIN.COM

    Note

    This field is available from connector version 2.0.0.

  14. Click Save.

Kerberos, Username, and Password Authentication

Configure a combination of Kerberos, username, and password authentications for metastore connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Kerberos/Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Specify the service account username in the Password field.

  6. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  7. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  8. Upload the krb5.conf file in the Kerberos Configuration File field.

  9. Specify the Impala Kerberos Principal in the Impala Kerberos Principal field.

    Format: <Impala_Service_Name>/<Kerberos.Hostname_or_IP>@<REALM>

    Example: impala/kerberos.domain.com@DOMAIN.COM

    Note

    This field is available from connector version 2.0.0.

  10. Click Save.

Metastore Connection
  1. Provide the Metastore URI in the Metastore URI field.

    thrift://<hostname>:<port>
    

    Example:

    thrift://ip-10-13-28-190.alation-test.com:9083
    
  2. Select the Use Datasource Auth Credentials checkbox to use the same connection credentials used for the Data Source Connection and skip to Step 6. Else, for different credentials, clear this checkbox.

  3. Select Kerberos/Username/Password from the Metastore Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the metastore username in the Metastore Username field.

  5. Specify the metastore password in the Metastore Password field.

  6. Upload the krb5.conf file in the Metastore Kerberos Configuration File field.

    Note

    This field is available from connector version 2.0.0.

  7. Specify the Metastore Kerberos Principal in the Metastore Kerberos Principal field.

    Format: <Impala_Service_Name>/<Kerberos.Hostname_or_IP>@<REALM>

    Example: impala/kerberos.domain.com@DOMAIN.COM

    Note

    This field is available from connector version 2.0.0.

  8. Select the required Hadoop RPC Protection value from the Hadoop RPC Protection dropdown.

    Note

    This field is available from connector version 2.0.0.

  9. Click Save.

Kerberos, Username, and Keytab Authentication

Configure a combination of Kerberos, Username, and Keytab authentications for metastore connection in the General Settings tab for your data source.

  1. Select Private as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Kerberos/Username/Keytab from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Specify the service account username in the Password field.

  6. Select the transport protocol to use in the thrift layer in the Transport Mode field. You can specify sasl, binary, or http modes. The binary is the default protocol used for the SSL and no authentication type.

    Note

    This field is available from connector version 2.0.0.

  7. Provide the http path in the HTTP Path field.

    This field is required if you select http protocol in the Transport Mode field.

  8. Upload the krb5.conf file in the Kerberos Configuration File field.

  9. Upload the keytab file in the Keytab field.

  10. Specify the Impala Kerberos Principal in the Impala Kerberos Principal field.

    Format: <Impala_Service_Name>/<Kerberos.Hostname_or_IP>@<REALM>

    Example: impala/kerberos.domain.com@DOMAIN.COM

    Note

    This field is available from connector version 2.0.0.

  11. Click Save.

Metastore Connection
  1. Provide the Metastore URI in the Metastore URI field.

    thrift://<hostname>:<port>
    

    Example:

    thrift://ip-10-13-28-190.alation-test.com:9083
    
  2. Select the Use Datasource Auth Credentials checkbox to use the same connection credentials used for the Data Source Connection and skip to Step 6. Else, for different credentials, clear this checkbox.

  3. Select Kerberos/Username/Keytab from the Metastore Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the metastore username in the Metastore Username field.

  5. Specify the metastore password in the Metastore Password field.

  6. Upload the krb5.conf file in the Metastore Kerberos Configuration File field.

    Note

    This field is available from connector version 2.0.0.

  7. Upload the keytab file in the Metastore Keytab field.

  8. Specify the Metastore Kerberos Principal in the Metastore Kerberos Principal field.

    Note

    This field is available from connector version 2.0.0.

  9. Upload the keytab file in the Metastore Keytab field.

  10. Select the required Hadoop RPC Protection value from the Hadoop RPC Protection dropdown.

    Note

    This field is available from connector version 2.0.0.

  11. Click Save.

Public Cloud CDP Distribution

Perform these steps to configure data source and metastore connection:

  1. Select Public as the CDP Distribution type in the General Settings tab.

  2. Provide the JDBC URI in the JDBC URI field in the Data Source Connection section.

    impala://<hostname>:<port>
    

    Example:

    impala://ip-10-13-28-190.alation-test.com:443
    
  3. Select Username/Password from the Authentication Method dropdown.

    Note

    This field is available from connector version 2.0.0.

  4. Specify the service account username in the Username field.

  5. Specify the service account password in the Password field.

  6. Select the Enable SSL checkbox.

    1. Leave the JDBC SSL certificate field blank.

    2. Leave the TrustStore Password field blank.

  7. Select the required transport mode from the Transport Mode dropdown. You can specify sasl, binary, or http modes. The default value for Public Cloud is http.

    Note

    This field is available from connector version 2.0.0.

  8. Provide the http path in the HTTP Path field. This field is required if transport mode is http. For details, see the Obtain the HTTP Path: Public Cloud section in see Prerequisites.

  9. Click Save.

Metastore Connection

You can configure metastore connection for a combination of:

Test the Connection

The connection test checks database connectivity. Alation uses the JDBC URI to connect to the database and to confirm when the connection is established.

After specifying the JDBC URI and configuring authentication, test the connection.

To validate the network connectivity, go to General Settings > Test Connection of the Settings page of your Impala on CDP data source and click Test.

A dialog box appears confirming the status of the connection test.

Configure Additional Connection Settings

Apart from the mandatory configurations that you perform to connect to the data source in the General Settings tab, you can configure the following additional settings:

  • Configure Additional Data Source Connections

  • Disable Obfuscate Literals

  • Disable automatic lineage generation

Configure Additional Data Source Connections

Alation can associate objects in a data source with objects in another source in the catalog through lineage. For example, you can show lineage between your data source and BI sources that use its data.

Provide additional connection information for the data source to see lineage across multiple sources on the Lineage chart.

  1. On the Application Settings section of General Settings tab, provide the host and port information in the BI Connection Info field.

  2. This parameter is used to generate lineage between the current data source and another source in the catalog, for example a BI source that retrieves data from the underlying database. The parameter accepts host and port information of the corresponding BI data source connection.

    Use the following format: <host>:<port>

    You can provide multiple values as a comma-separated list:

    <host1>:<port1>,<host2>:<port2>

    For example:

    10.13.71.216:1541,sever.com:1542

For more details, see Configure Cross-Source Lineage.

Enable or Disable Automatic Lineage Generation

You can enable or disable the lineage for the data source to be generated automatically during metadata extraction, query log ingestion, and from Data Definition Language queries run by users in Compose.

On the Application Settings section of General Settings tab, disable the Disable automatic lineage generation toggle when you want to automatically generate the lineage.

Enable this option when you do not want lineage to be automatically generated and prefer to create lineage manually or using an API.

By default, automatic lineage generation is enabled.

Enable or Disable Obfuscate Literals

You can hide literal values from queries ingested with query log ingestion and displayed on the Queries tab of a schema and table catalog objects.

On the General Settings tab enable or disable the Obfuscate Literals toggle.

When enabled, literal values are substituted with placeholder values. Disable this option when you want literal values in queries to be visible to users.

By default, this option is disabled.

Configure Logging

To set the logging level for your Snowflake OCF data source logs, perform these steps:

  1. On the Settings page of your Snowflake OCF data source, go to Logging configuration section of General Settings tab.

  2. Select a logging level for the connector logs and click Save.

The available log levels are based on the Log4j framework.

You can view the connector logs in Admin Settings > Server Admin > Manage Connectors > Impala CDP OCF connector.