Skip to main content

DbVisualizer

You can use DbVisualizer to query and visualize data by means of Dremio Cloud.

Supported Versions

You can use any version of DbVisualizer, as long as you use Dremio JDBC Driver 14.0.0 or later.

Supported Authentication Methods

There are two methods of authenticating that you can choose from when you connect from DbVisualizer to Dremio Cloud:

  • Use Microsoft Azure Active Directory as an enterprise identity provider

    To configure Microsoft Azure Active Directory, see Microsoft Azure Active Directory.

    note

    You can use Microsoft authentication only if the admin for your Dremio Cloud organization has enabled it.

  • Use a personal access token (PAT) obtained from Dremio Cloud

    To create a PAT, follow the steps in Creating a Token

Prerequisites

  • Download the Dremio JDBC driver.
  • If you do not want to connect to the default project in your Dremio organization, copy the ID of the Dremio Cloud project that you want to connect to. See Obtaining the ID of a Project for the steps. After you obtain it, save it somewhere that you can retrieve it from during the procedure.

Adding Dremio's JDBC Driver to DbVisualizer's Driver Manager

  1. Launch DbVisualizer.
  2. Select Tools > Driver Manager.
  3. In the Driver Name list of the Driver Manager dialog, select Dremio.
  4. Click the folder icon to find and select the downloaded Dremio JDBC driver.
  5. Close the Driver Manager dialog.

Creating a Connection

  1. Launch DbVisualizer.

  2. Select Database > Create Database Connection.

  3. In the Use Connection Wizard? dialog, click No Wizard.

  4. Name the connection.

  5. Ensure that these default values are set:

    FieldValue
    Settings FormatServer Info
    Database TypeAuto Detect (Dremio)
    DriverDremio
    Connection TypeDirect
  6. In the Database Server field, specify sql.dremio.cloud.

  7. In the Database Port field, specify 443.

  8. In the Database Userid and Database Password fields, specify your authentication credentials:

    • If you want to authenticate by using a Microsoft account and password, and Microsoft Azure Active Directory is configured as an enterprise identity provider for Dremio Cloud, specify the username and password for the account.

    • If you want to authenticate by using a personal access token, specify these values:

      • In the Username field, type $token.
      • In the Password field, paste your personal access token.
  9. Click Properties.

  10. Click the plus sign to add a new parameter.

  11. Name the parameter ssl.

  12. Specify true for the value of this parameter.

  13. If you do not want to connect to the default project in your organization, follow these steps:

    a. Click the plus sign to add a new parameter.

    b. Name the parameter PROJECT_ID.

    c. In the Value field, paste the ID of the project that you want to connect to.

  14. Click Apply.

  15. Click Connect.

If the connection works, DbVisualizer displays a message as shown below (the reported version numbers might differ):

Dremio Server 20.0.0-202112201840340507-df2e9b7c

Dremio JDBC Driver 19.1.0-202111160130570172-0ee00450

You can now expand your Dremio connection to see a list of the data sources that are in the project.