Azure Data Catalog Connection

See the Connector Marketplace topic. Please request your administrator to start a trial or subscribe to the Premium Azure Data Catalog connector.

Azure Data Catalog is a project management tool.

This topic describes how to authenticate to Azure Data Catalog and configure any necessary connection properties in the Azure Data Catalog connection connector.

Connection Configuration

Each connection property available in the Azure Data Catalog connector is explained below.


Connection Name

The name of the connection to be created should be provided. This is the name that will display on the list of available connections.


Auth Scheme

The type of authentication to use when connecting to Azure Data Catalog.

AzureAD: Set this to perform Azure Active Directory OAuth authentication.

AzureServicePrincipal: Set this to authenticate as an Azure Service Principal.


Client Id

The client Id assigned when you register your application with an OAuth authorization server.


Client Secret

The client secret assigned when you register your application with an OAuth authorization server.


Refresh Token

The OAuth refresh token for the corresponding OAuth access token.


Catalog Name

The name of the catalog to connect to.

If left blank, the default catalog will be used.

To obtain a given Catalog Name, navigate to the Azure Portal home page -> Data Catalog -> Catalog Name.


Azure Tenant

The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.

For instance, contoso.onmicrosoft.com. Alternatively, specify the tenant Id. This value is the directory Id in the Azure Portal -> Azure Active Directory -> Properties.

Typically it is not necessary to specify the Tenant. This can be automatically determined by Microsoft when using the OAuthGrantType set to CODE (default) using the Add Configuration. However, it may fail in the case that the user belongs to multiple tenants. For instance, if an Admin of domain A invites a user of domain B to be a guest user. The user will now belong to both tenants. It is a good practice to specify the Tenant, although in general things should normally work without having to specify it.

The Azure Tenant is required when setting OAuthGrantType to CLIENT in the Add Configuration. When using client credentials, there is no user context. The credentials are taken from the context of the app itself. While Microsoft still allows client credentials to be obtained without specifying which Tenant, it has a much lower probability of picking the specific tenant you want to work with. For this reason, the Azure Tenant should be explicitly stated for all client credentials connections to ensure you get credentials that are applicable for the domain you intend to connect to.


Azure Environment

The Azure Environment to use when establishing a connection.

In most cases, leaving the environment set to Global will work. However, if your Azure Account has been added to a different environment, the Azure Environment may be used to specify which environment.

The available values are:

  • GLOBAL

  • CHINA

  • USGOVT

  • USGOVTDOD


Enable SSL

Option for creating the connection with SSL enabled.


Upload Keystore File

Option to upload the keystore file.


Add Configuration: Additional properties can be added using this option as key-value pairs.


After entering all the details, click on the TEST button.

If the connection service identification and authentication details are provided correctly, a success message stating “connection available” is generated.

Click on the CREATE button to save the changes.

If the details are incorrect or the server is down, you will get a message “Connection unavailable”.

Top