You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/dyn/metastore_v1.projects.locations.services.backups.html
+3Lines changed: 3 additions & 0 deletions
Original file line number
Diff line number
Diff line change
@@ -149,6 +149,7 @@ <h3>Method Details</h3>
149
149
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
150
150
"a_key": "A String",
151
151
},
152
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
152
153
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
153
154
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
154
155
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
@@ -331,6 +332,7 @@ <h3>Method Details</h3>
331
332
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
332
333
"a_key": "A String",
333
334
},
335
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
334
336
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
335
337
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
336
338
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
@@ -501,6 +503,7 @@ <h3>Method Details</h3>
501
503
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
502
504
"a_key": "A String",
503
505
},
506
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
504
507
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
505
508
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
506
509
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
Copy file name to clipboardExpand all lines: docs/dyn/metastore_v1.projects.locations.services.html
+4Lines changed: 4 additions & 0 deletions
Original file line number
Diff line number
Diff line change
@@ -215,6 +215,7 @@ <h3>Method Details</h3>
215
215
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
216
216
"a_key": "A String",
217
217
},
218
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
218
219
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
219
220
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
220
221
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
@@ -431,6 +432,7 @@ <h3>Method Details</h3>
431
432
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
432
433
"a_key": "A String",
433
434
},
435
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
434
436
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
435
437
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
436
438
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
@@ -592,6 +594,7 @@ <h3>Method Details</h3>
592
594
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
593
595
"a_key": "A String",
594
596
},
597
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
595
598
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
596
599
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
597
600
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
@@ -756,6 +759,7 @@ <h3>Method Details</h3>
756
759
"configOverrides": { # A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.
757
760
"a_key": "A String",
758
761
},
762
+
"endpointProtocol": "A String", # The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.
759
763
"kerberosConfig": { # Configuration information for a Kerberos principal. # Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service.
760
764
"keytab": { # A securely stored value. # A Kerberos keytab file that can be used to authenticate a service principal with a Kerberos Key Distribution Center (KDC).
761
765
"cloudSecret": "A String", # The relative resource name of a Secret Manager secret version, in the following form:projects/{project_number}/secrets/{secret_id}/versions/{version_id}.
"description": "The type of the backend metastore.",
1443
1443
"enum": [
1444
1444
"METASTORE_TYPE_UNSPECIFIED",
1445
+
"BIGQUERY",
1445
1446
"DATAPROC_METASTORE"
1446
1447
],
1447
1448
"enumDescriptions": [
1448
1449
"The metastore type is not set.",
1450
+
"The backend metastore is BigQuery.",
1449
1451
"The backend metastore is Dataproc Metastore."
1450
1452
],
1451
1453
"type": "string"
@@ -1781,6 +1783,20 @@
1781
1783
"description": "A mapping of Hive metastore configuration key-value pairs to apply to the Hive metastore (configured in hive-site.xml). The mappings override system defaults (some keys cannot be overridden). These overrides are also applied to auxiliary versions and can be further customized in the auxiliary version's AuxiliaryVersionConfig.",
1782
1784
"type": "object"
1783
1785
},
1786
+
"endpointProtocol": {
1787
+
"description": "The protocol to use for the metastore service endpoint. If unspecified, defaults to THRIFT.",
1788
+
"enum": [
1789
+
"ENDPOINT_PROTOCOL_UNSPECIFIED",
1790
+
"THRIFT",
1791
+
"GRPC"
1792
+
],
1793
+
"enumDescriptions": [
1794
+
"The protocol is not set.",
1795
+
"Use the legacy Apache Thrift protocol for the metastore service endpoint.",
1796
+
"Use the modernized gRPC protocol for the metastore service endpoint."
1797
+
],
1798
+
"type": "string"
1799
+
},
1784
1800
"kerberosConfig": {
1785
1801
"$ref": "KerberosConfig",
1786
1802
"description": "Information used to configure the Hive metastore service as a service principal in a Kerberos realm. To disable Kerberos, use the UpdateService method and specify this field's path (hive_metastore_config.kerberos_config) in the request's update_mask while omitting this field from the request's service."
0 commit comments