Apach Drill in Linux

 How to Start Apache Drill in Ubuntu Operating System



To use Drill on Single node, install Drill in embedded mode. Installing in Drill in embedded mode installs Drill locally on your machine. Embedded mode may be a fast way to install and take a look at Drill while not having to perform any configuration tasks. A Zookeeper installation isn't needed. putting in Drill in embedded mode configures the native Drillbit service to start automatically once you launch the Drill shell. you'll be able to install Drill in embedded mode on a machine running Linux, Mac OS X, or Windows.








Before you install Drill, ensure that the machine meets the following prerequisites:-
  •  Oracle JDK version 7.
 STEPS FOR STARTING APACHE DRILL IN UBUNTU OPERATING SYSTEM:-

  • Download APACHE DRILL  from here and give full permission to apache drill folder. 
             a):- To provide permission to folder following command is used.
             
                          Open TERMINAL (CTRL + ALT + T) and
                          type:--  chmod 777 folder_name
                          eg:- chmod 777 sqlline


Note:- 777 means full permission(read, write, execute, delete, etc).
 In our Apache Drill case, We have to give permission to bin folder and inside bin folder files (e.g:- sqlline, drill-embedded files)also.

  • Download all the required jar files to connect with different data sources (like sql server, mysql, oracle, s3, etc,.). and paste in "3rdparty" folder. For sql server "sqljdbc42.jar" not working in LINUX so use "sqljdbc41.jar" 
  • NOTE:-- For creating Storage Plugin for use IP ADDRESS if server is in other network.
  • Use:-  bin/drill-embedded (press enter).Internally, the command uses a jdbc connection string and identifies the local node as the ZooKeeper node.













Visitor