Configuring a DSN Using ODBC Administrator Tool - ODBC Driver for Teradata

ODBC Driver for Teradata® User Guide

Product
ODBC Driver for Teradata
Release Number
16.20
Published
August 2020
Language
English (United States)
Last Update
2020-08-25
dita:mapPath
fxv1527114222338.ditamap
dita:ditavalPath
Audience_PDF_product_legacy_odbc_include.ditaval
dita:id
B035-2526
lifecycle
previous
Product Category
Teradata Tools and Utilities
The ODBC Administrator Tool from Apple is available for download at http://support.apple.com/kb/DL895. This is the ODBC administrator tool recommended by Teradata. Once you have installed it, follow the following procedure to configure a DSN.
  1. In the Finder under Go select Utilities > ODBC Administrator .


  2. The User DSN tab shows a list of DSNs saved in ~/Library/ODBC/odbc.ini file. To modify or remove an existing DSN, select it, and press the respective button. To add a new user DSN, click Add.
  3. In the Choose a Driver dialog, select Teradata Database ODBC Driver 16.20 and click OK.


  4. In the ODBC Driver Setup for Teradata Database dialog, fill in the required information as described in the following table and click OK to save the DSN.
    The OK button does not become available until the Name or IP Address field is filled in.
    Field, Check Box, or Button Description
    Data Source group box
    Name Enter the Data Source Name (DSN) that the application is to refer to when executing SQLConnect or SQLDriverConnect. The entered DSN is the name that will appear in the Data Sources dialog box during a manual connection.

    See the “data-source-name=<driver>” option in ODBC Data Sources Section.

    Description [Optional] Enter descriptive text about the data source in this box.

    This is a comment field that is not retrievable by an SQL or ODBC command.

    See the “Description=<data-source-desc>” option in Data Source Specification Section.

    Teradata Server Info
    Name or IP address Perform one of the following:
    • Enter the Teradata Database name (alias or FQDN) without COP suffix.
    • Enter the name or IP address of the LAN-connected node in your system, one per line.

    After providing the name, ODBC Driver for Teradata dynamically detects all associated COP entries.

    You must define COP names or the name without COP suffix in either a Domain Name Services (DNS) or the local hosts file.

    Authentication group box
    Mechanism Default = determined by a configuration option set in an XML file by TeraGSS program, tdgssconfigure.
    Specify the desired security checking mechanism. Valid values are:
    • TD2 - selects Teradata 2 as the authentication mechanism. Username and password are required.
    • TDNEGO – selects one of the Authentication Mechanisms automatically based on the policy, without user involvement.
    • LDAP - selects Lightweight Directory Access Protocol (LDAP) as the Authentication Mechanism. The application provides the username and password.
    • KRB5 – selects Kerberos (KRB5) on Windows and Apple OS X clients working with Windows servers. The application provides the username and password.
    • JWT – selects JSON Web Token (JWT) as the Authentication Mechanism. An authentication mechanism based on the JWT needs to be provided in the form of "token=<JWT token> " where <JWT token> is the actual JWT token.

    See complete descriptions at Authentication Mechanisms.

    Parameter Users cannot enter parameters in this field. Instead, click the Change button located to the right of the field, and a new dialog box opens, allowing the parameter to be entered.

    Once a parameter is entered, the text will be masked with * characters.

    Indicate a string of characters to be regarded as a parameter of the authentication mechanism. The string is opaque to ODBC Driver for Teradata and is passed to the Teradata authentication software called to set the mechanism.

    Enclose characters [] {} () , ; ? * = ! @ in braces.

    You can use a Teradata Wallet reference string instead of a plain text parameter by specifying the $tdwallet() token. For example:

    $tdwallet(WalletRefString)

    For more information, see Teradata Wallet.

    Username Default = Cleared

    Specify a username for the default Teradata Database.

    Shows the default username that was specified during the data source(s) configuration of the driver. The default value can be overridden here. If required, the user is prompted for additional information. The username and password are Teradata-specific, not to be confused with other user ids and passwords.

    The username is interpreted in the context of the authentication mechanism.

    If the authentication mechanism allows fully qualified usernames, then the username can contain a domain or realm; for example, {judy@linedata}. Values containing a character such as @ must be enclosed in braces.

    SSO is indicated by the absence of a Username and Password.

    See the “Username=<name>” option in Data Source Specification Section.

    Teradata Wallet String Enter and save a Teradata Wallet reference string as password for the user. Do not need to enclose the Teradata Wallet reference string in $tdwallet() token.

    For more information, see Teradata Wallet.

    Optional group box
    Default Database Default = Cleared

    Specify a default database.

    See the “DefaultDatabase=<database-name>” option in Data Source Specification Section.

    Account String Default = Cleared

    Enter a user in Teradata Database while configuring the data source rather than having to provide account information during configuration of ODBC Driver for Teradata.

    This information can be used to help isolate users, to find out what application the users are running, or to restrict users from logging on.

    See the “AccountStr=<account>” option in Teradata DSN Options.

    Session Character Set Default = ASCII

    Specify the character set for the session. It is strongly recommended to use the default ASCII session only for 7-bit ASCII characters. UTF8 is the recommended default session character set for all languages including US English. To use a different character set than is chosen by default, specify or select it here.

    The options available from the drop-down list are as follows:
    • ASCII
    • UTF8
    • UTF16
    • LATIN1252_0A
    • LATIN9_0A
    • LATIN1_0A
    • Shift-JIS (Windows, DOS compatible, KANJISJIS_0S)
    • EUC (Unix compatible, KANJIEC_0U)
    • IBM Mainframe (KANJIEBCDIC5035_0I)
    • KANJI932_1S0
    • BIG5 (TCHBIG5_1R0)
    • GB (SCHGB2312_1T0)
    • SCHINESE936_6R0
    • TCHINESE950_8R0
    • NetworkKorean (HANGULKSC5601_2R4)
    • HANGUL949_7R0
    • ARABIC1256_6A0
    • CYRILLIC1251_2A0
    • HEBREW1255_5A0
    • LATIN1250_1A0
    • LATIN1254_7A0
    • LATIN1258_8A0
    • THAI874_4A0
    For user-defined session character sets that are not shown on the above list, type the name of the user-defined session character set.
    Buttons
    OK Click to enable the driver to use any changes that have been made in the dialog box. Note that this button does not become available unless the Name box in the Data Source group box and the Teradata Server Info Name(s) or IP address(es) group box are filled in.
    Cancel Click to cancel any changes made to the dialog box and abort the current driver and data source selection.
    ? Click to obtain detailed help about this dialog box.
    Options Click to display the Teradata ODBC Driver Options dialog box and configure additional options and formats.