Add a Cassandra DataFlow connection

You can add a connection to a Cassandra database using ThoughtSpot DataFlow.

Follow these steps:

  1. Click Connections in the top navigation bar.

  2. In the Connections interface, click Add connection in the top right corner.

  3. In the Create Connection interface, select the Connection type.

  4. After you select the Cassandra Connection type, the rest of the connection properties appear.
    Depending on your choice of authentication mechanism, you may use different properties.

    See Connection properties for details, defaults, and examples.

    Connection name

    Name your connection.

    Connection type

    Choose the Cassandra connection type.

    Host

    Specify the hostname or the IP address of the Cassandra system.

    Port

    Specify the port associated to the Cassandra system.

    User

    Specify the user to connect to Cassandra. This user must have data access privileges.

    Password

    Specify the password for the User.

    Authentication

    Specifies the type of security protocol to connect to the instance. Based on the type of security select the authentication type and provide details.

    Row scan depth

    The maximum number of rows to scan to look for the columns available in a table. Set this property to gain more control over how the provider applies data types to collections.

    KDC host

    Specify KDC Host Name where as KDC (Kerberos Key Distribution Center) is a service than runs on a domain controller server role. For Kerberos authentication only.

    User keytab

    To authenticate via a key-tab you must have supporting key-tab file which is generated by Kerberos Admin and also requires the user principal associated with Key-tab (Configured while enabling Kerberos). For Kerberos authentication only.

    Default realm

    A Kerberos realm is the domain over which a Kerberos authentication server has the authority to authenticate a user, host or service. For Kerberos authentication only.

    Kerberos service KDC

    Specify the Kerberos KDC of the service. For Kerberos authentication only.

    Kerberos service realm

    Specify the Kerberos realm of the service. For Kerberos authentication only.

    Kerberos SPN

    Specify the service principal name (SPN) for the Kerberos Domain Controller. For Kerberos authentication only.

    LDAP user

    Specify the default LDAP user used to connect to and communicate with the server, it must be set if the LDAP server do not allow anonymous bind. For LDAP authentication only.

    LDAP password

    Specify the password for the LDAP User. For LDAP authentication only.

    LDAP server

    Specify the host name or IP address of the LDAP server. For LDAP authentication only.

    LDAP port

    Specify the port number that is associated to the LDAP server. For LDAP authentication only.

    Search filter

    Specify the search filter for looking up usernames in LDAP. For LDAP authentication only.

    Search base

    Specify the search base for the LDAP server, used to look up users. For LDAP authentication only.

    Trust store path

    Specify the TLS/SSL client certificate store for SSL Client Authentication (2-way SSL). For SSL authentication only.

    Trust store password

    Specify the password for the TLS/SSL client certificate. For SSL authentication only.

    Certificate type

    Specify the type of key store containing the TLS/SSL client certificate. For SSL authentication only.

    Certificate subject

    Specify the subject of the TLS/SSL client certificate. For SSL authentication only.

    JDBC options

    Specify the options associated with the JDBC URL.

  5. Click Create connection.


Related information