Ready to get started?

Download a free trial of the Azure Active Directory Driver to get started:

 Download Now

Learn more:

Azure Active Directory Icon Azure Active Directory JDBC Driver

Rapidly create and deploy powerful Java applications that integrate with Azure Active Directory.

Manage Azure Active Directory Data in DBArtisan as a JDBC Source



Use wizards in DBArtisan to create a JDBC data source for Azure Active Directory.

The CData JDBC Driver for Azure Active Directory seamlessly integrates Azure Active Directory data into database management tools like DBArtisan by enabling you to access Azure Active Directory data as a database. This article shows how to create a JDBC source for Azure Active Directory in DBArtisan. You can then edit data visually and execute standard SQL.

Integrate Azure Active Directory Data into DBArtisan Projects

Follow the steps below to register Azure Active Directory data as a database instance in your project:

  1. In DBArtisan, click Data Source -> Register Datasource.
  2. Select Generic JDBC.
  3. Click Manage.
  4. In the resulting dialog, click New. Enter a name for the driver and click Add. In the resulting dialog, navigate to the driver JAR. The driver JAR is located in the lib subfolder of the installation directory.
  5. In the Connection URL box, enter credentials and other required connection properties in the JDBC URL.

    Azure Active Directory uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties. See the OAuth section in the Help documentation for an authentication guide.

    Built-in Connection String Designer

    For assistance in constructing the JDBC URL, use the connection string designer built into the Azure Active Directory JDBC Driver. Either double-click the JAR file or execute the jar file from the command-line.

    java -jar cdata.jdbc.azuread.jar

    Fill in the connection properties and copy the connection string to the clipboard.

    Below is a typical connection string:

    jdbc:azuread:OAuthClientId=MyApplicationId;OAuthClientSecret=MySecretKey;CallbackURL=http://localhost:33333;InitiateOAuth=GETANDREFRESH
  6. Finish the wizard to connect to Azure Active Directory data. Azure Active Directory entities are displayed in the Datasource Explorer.

You can now work with Azure Active Directory data as you work with any other database. See the driver help documentation for more information on the queries supported by the Azure Active Directory API.