ODBC Driver for Databricks

Build 23.0.8839

Windows DSN Configuration

Using the Microsoft ODBC Data Source Administrator

You can use the Microsoft ODBC Data Source Administrator to edit the DSN configuration. Note that the DSN is created during the installation process.

Complete the following steps to edit the DSN configuration:

  1. Select Start > Search, and enter ODBC Data Sources in the Search box.
  2. Choose the version of the ODBC Administrator that corresponds to the bitness of your application (32-bit or 64-bit).
  3. Click the System DSN tab.
  4. Select the system data source and click Configure.
  5. Edit the information on the Connection tab and click OK.

Note: For .NET Framework 4.0, the driver distributes Microsoft Visual C++ 2015-2022 Redistributable. For .NET Framework 3.5, the driver distributes Microsoft Visual C++ 2008 Redistributable.

Ensuring Registry Access

The driver stores connection information in the Windows registry. To ensure that the driver can write to the registry, perform either of the following actions:

  1. Run the calling application as an administrator.
  2. Connect via a User DSN instead of a System DSN.

Connecting to Databricks

To connect to a Databricks cluster, set the following properties:

  • Database: The name of the Databricks database.
  • Server: The Server Hostname of your Databricks cluster.
  • HTTPPath: The HTTP Path of your Databricks cluster.
  • Token: Your personal access token. You can obtain this value by navigating to the User Settings page of your Databricks instance and selecting the Access Tokens tab.

You can find the required values in your Databricks instance by navigating to Clusters and selecting the desired cluster, and selecting the JDBC/ODBC tab under Advanced Options.

Configuring Cloud Storage

The driver supports DBFS, Azure Blob Storage, and AWS S3 for uploading CSV files.

DBFS Cloud Storage

To use DBFS for cloud storage, set the CloudStorageType property to DBFS.

Azure Blob Storage

Set the following properties:

  • CloudStorageType: Azure Blob storage.
  • StoreTableInCloud: True to store tables in cloud storage when creating a new table.
  • AzureStorageAccount: The name of your Azure storage account.
  • AzureAccessKey: The storage key associated with your Databricks account. Find this via the azure portal (using the root account). Select your storage account and click Access Keys to find this value.
  • AzureBlobContainer: Set to the name of you Azure Blob storage container.

AWS S3 Storage

Set the following properties:

  • CloudStorageType: AWS S3.
  • StoreTableInCloud: True to store tables in cloud storage when creating a new table.
  • AWSAccessKey: The AWS account access key. You can acquire this value from your AWS security credentials page.
  • AWSSecretKey: Your AWS account secret key. You can acquire this value from your AWS security credentials page.
  • AWSS3Bucket: The name of your AWS S3 bucket.
  • AWSRegion: The hosting region for your Amazon Web Services. You can obtain the AWS Region value by navigating to the Buckets List page of your Amazon S3 service, for example, us-east-1.

Authenticating to Databricks

CData supports the following authentication schemes:

  • Basic
  • Personal Access Token
  • Azure Active Directory (AD)
  • Azure Service Principal

Basic

Basic authentication requires a username and password. Set the following:

  • AuthScheme: Basic.
  • User: Your username. This overrides the default value ("Token").
  • Token: Your password.

Personal Access Token

To authenticate, set the following:

  • AuthScheme: PersonalAccessToken.
  • Token: The token used to access the Databricks server. It can be obtained by navigating to the User Settings page of your Databricks instance and selecting the Access Tokens tab.

Azure Active Directory

To authenticate, follow these steps:

  1. Register an application with the AzureAD (now known as Microsoft Entra ID) endpoint in the Azure portal. See Configure an app in Azure portal for how to create and register the application. Alternatively, you can use a AzureAD application that is already registered.

  2. Set these properties:

    • AzureTenant: The "Directory(tenant) ID" in the AzureAD application "Overview" page
    • OAuthClientId: The "Application(client) ID" in the AzureAD application "Overview" page.
    • CallbackURL: The "Redirect URIs" in AzureAD application "Authentication" page

  3. When connecting, a web page opens that prompts you to authenticate. After successful authentication, the connection is established.

Here is an example of the connection string:

"Server=https://adb-8439982502599436.16.azuredatabricks.net;HTTPPath=sql/protocolv1/o/8439982502599436/0810-011933-odsz4s3r;database=default;
AuthScheme=AzureAD;InitiateOAuth=GETANDREFRESH;AzureTenant=94be69e7-edb4-4fda-ab12-95bfc22b232f;OAuthClientId=f544a825-9b69-43d9-bec2-3e99727a1669;CallbackURL=http://localhost;"

Azure AD Service Principal

To authenticate, set the following properties:

  • AuthScheme: AzureServicePrincipal.
  • AzureTenantId: The tenant ID of your Microsoft Azure Active Directory.
  • AzureClientId: The application (client) ID of your Microsoft Azure Active Directory application.
  • AzureClientSecret: The application (client) secret of your Microsoft Azure Active Directory application.
  • AzureSubscriptionId: The Subscription Id of your Microsoft Azure Databricks Service Workspace.
  • AzureResourceGroup: The Resource Group name of your Microsoft Azure Databricks Service Workspace.
  • AzureWorkspace: The name of your Microsoft Azure Databricks Service Workspace.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839