Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Added newly added configuration parameters for filter support for LDAP Authentication

...

  • Default Value: (empty)
  • Added In: Hive 0.12.0

LDAP domain.

hive.server2.authentication.ldap.groupDNPattern
  • Default Value: (empty)
  • Added In: Hive 1.3 with HIVE-7193

A COLON-separated list of string patterns to represent the base DNs for LDAP Groups. Use "%s" where actual grouprname is to be plugged in.

Ex: uid=%s,OU=Groups,DC=apache,DC=org

hive.server2.authentication.ldap.groupFilter
  • Default Value: (empty)
  • Added In: Hive 1.3 with HIVE-7193

A COMMA-separated list of groupnames that the users should belong to (atleast one of the groups) for authentication to succeed.

hive.server2.authentication.ldap.userDNPattern
  • Default Value: (empty)
  • Added In: Hive 1.3 with HIVE-7193

A COLON-separated list of string patterns to represent the base DNs for LDAP Users. Use "%s" where actual username is to be plugged in.

Ex: uid=%s,OU=Users,DC=apache,DC=org

hive.server2.authentication.ldap.userFilter
  • Default Value: (empty)
  • Added In: Hive 1.3 with HIVE-7193

A COMMA-separated list of usernames to whom authentication will suceed if the user is found in LDAP.

hive.server2.authentication.ldap.customLDAPQuery
  • Default Value: (empty)
  • Added In: Hive 1.3 with HIVE-7193

A user-specified custom LDAP query that will be used to grant/deny authentication request. If the user is part of the query's resultset, authentication suceeds.

hive.server2.global.init.file.location

...