Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
To obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret, follow the steps below:
If you have not already done so, create an Exact Online developer account.
Log into the App Center and click Manage Apps -> Add a New Application.
Enter the app name to be displayed to users when they are prompted to grant permissions to your app.
Set the Redirect URI to a page you would like the user to be returned to after they have granted your application permissions.
Click the Edit button for your app. The client credentials, the client Id and client secret, are displayed.
Set these OAuth credentials in the datasource definition, in addition to Division and Region.
To obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret, follow the steps below:
If you have not already done so, create an Exact Online developer account.
Log into the App Center and click Manage Apps -> Add a New Application.
Enter the app name to be displayed to users when they are prompted to grant permissions to your app.
Set the Redirect URI to a page you would like the user to be returned to after they have granted your application permissions.
Click the Edit button for your app. The client credentials, the client Id and client secret, are displayed.
Set these OAuth credentials in the datasource definition, in addition to Division and Region.
The provider makes requests to QuickBooks POS through the QuickBooks Gateway. The QuickBooks Gateway runs on the same machine as QuickBooks POS and accepts connections through a lightweight, embedded Web server. The server supports SSL/TLS, enabling users to connect securely from remote machines. The first time you connect, you will need to authorize the provider with QuickBooks POS. For more information, refer to our Using the QuickBooks Gateway section below.
To work with your data in practice mode, set QBPOSPractice. Additionally, set QBPOSVersion.
Follow the steps below to authorize with QuickBooks POS and connect to a company file when both QuickBooks POS and the provider are running on your local machine.
Open QuickBooks POS as an administrator and open the company file you want to connect to.
Connect to QuickBooks POS. A dialog will appear in QuickBooks POS prompting you to authorize the provider. After granting access to the provider, you can now execute commands to QuickBooks POS.
If you want to connect to the company file when QuickBooks POS is closed, set the CompanyFile connection option when you execute commands. QuickBooks POS will open automatically in the background with the file specified.
Note that if QuickBooks POS is open through the application UI, only that CompanyFile can be used.
If you receive a connection error (such as "Internal error 160002") you may need to switch QuickBooks POS to multiuser mode. This is done by selecting the "Switch Company File to Multi User Mode" option in the File Menu. You should then be able to connect to the company file.
If a CompanyFile is not specified in the connection string, QuickBooks POS may present an "Enter Company Name" window the first time you connect. In this window, you must specify the company file and the computer name where the company file is located.
The QuickBooks Desktop Gateway can be used to read and write to QuickBooks POS in situations where direct COM access to QuickBooks POS is not available (e.g., ASP.NET, Java, or QuickBooks POS on a remote machine). Follow the procedure below to connect to QuickBooks POS for the first time through the Desktop Gateway:
If you have not already done so, download the QuickBooks Desktop Gateway from here and install it.
Open the company file you want to connect to in QuickBooks POS using an administrator account in single-user mode.
Open the QuickBooks Desktop Gateway from the system tray and add a user on the Users tab. Enter a User and Password and select the level of access in the Data Access menu.
Note: The QuickBooks Desktop Gateway does not use the User and Password properties to access QuickBooks POS; the User and Password properties authenticate the user. Authentication to QuickBooks POS is handled by the ApplicationName property.
When you first connect, a dialog appears in QuickBooks POS prompting you to authorize the application. After authorizing, you can execute commands to QuickBooks POS. Specify the URL of the Desktop Gateway and the User and Password. By default, the Gateway connects to the currently open company file.
If you want to access QuickBooks POS when QuickBooks POS is not running, save the company file information for the user. The Desktop Gateway automatically opens QuickBooks POS in the background with the company file for that user.
NOTE: that if the QuickBooks POS UI is open, you can only connect to that company file. Additionally, the user permissions you specify for the Desktop Gateway must match the user permissions you used for QuickBooks POS. The Desktop Gateway installs as a service in the current user account.
You can enable SSL/TLS on the Advanced tab.
You will also need to send your public key certificate to the provider. You can do so by setting the SSLServerCert property.
FreshBooks uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
See below
There are two methods you can use to connect to the FreshBooks Classic API, the authentication token specific to your login or OAuth 1.0. The authentication token method is deprecated and will not be supported by FreshBooks in the future.
To connect to FreshBooks using an authentication token, specify the CompanyName and Token connection properties. The token can be found by logging in to FreshBooks and navigating to My Account > FreshBooks API.
OAuth requires the authenticating user to interact with FreshBooks using the browser. The provider facilitates this in various ways as described in the following sections.
To obtain the OAuth client credentials:
Request Developer Access through FreshBooks, if you have not already done so.
Select My Account > FreshBooks API.
Select the Use OAuth option and enter the application details. The details are displayed to users when they log in to grant permissions to the application. The OAuth consumer secret is displayed.
Note: It may take some time for FreshBooks to approve your registration.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to the name of the company you are connecting to. Note that you can also use the CompanyName.
OAuthClientSecret: Set this to the consumer secret in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the access token in the connection string.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the following OAuth process:
Retrieves the OAuthAccessToken and OAuthAccessTokenSecret and authenticates requests.
Refreshes the OAuthAccessToken when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
To obtain the access token, set the following connection properties and follow the steps below:
OAuthClientId: Set this to the name of the company you are connecting to. Note that you can also use the CompanyName property.
OAuthClientSecret: Set this to the consumer secret in your app settings.
To connect to data, set the following connection properties:
CompanyName
OAuthClientSecret
OAuthAccessToken
OAuthAccessTokenSecret
To automatically refresh the access token when it expires, set InitiateOAuth to REFRESH and set OAuthRefreshToken.
Use the OAuth 2.0 authentication standard to authenticate to the FreshBooks Alpha APIs.
OAuth requires the authenticating user to interact with FreshBooks using the browser. The provider facilitates this in various ways as described in the following sections.
To obtain the OAuth client credentials:
Log into the FreshBooks developers site at https://my.freshbooks.com/#/developer and click Create an App.
Enter information to be displayed to your users when they are prompted to grant permissions to your app.
Specify a redirect URI.
Set the redirect URI to https://localhost:33333/, or some other similar https url.
If you are making a Web application, set the Callback URL to a page on your Web app you would like the user to be returned to after they have authorized your application.
To obtain the access token, set the following connection properties:
OAuthClientId: Set this to the name of the company you are connecting to. Note that you can also use the CompanyName property.
OAuthClientSecret: Set this to the consumer secret in your app settings.
To connect to data, set the following connection properties:
AccountId
OAuthClientSecret
OAuthAccessToken
OAuthAccessTokenSecret
To automatically refresh the access token when it expires, set InitiateOAuth to REFRESH and set OAuthRefreshToken.
QuickBooks Online uses the OAuth authentication standard. You can use the Embedded Credentials (see below) to connect without setting any connection properties. When you connect, the provider opens the OAuth endpoint in your default browser. Simply log in and grant permissions to the application. The provider then completes the OAuth process.
Alternatively, you can create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
To obtain the access token, set the following connection properties:
CompanyId: The unique identifier of a given company in QuickBooks Online.
OAuthClientId: The consumer key in your app settings.
OAuthClientSecret: The consumer secret in your app settings.
CallbackURL: The Launch URL in your app settings.
You can connect without setting any connection properties for your user credentials. After setting InitiateOAuth to GETANDREFRESH, you are ready to connect.
When you connect, the provider then completes the OAuth process.
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
The provider makes requests to QuickBooks through the Remote Connector. The Remote Connector runs on the same machine as QuickBooks and accepts connections through a lightweight, embedded Web server. The server supports SSL/TLS, enabling users to connect securely from remote machines. The first time you connect, you will need to authorize the provider with QuickBooks.
The Remote Connector can be used to read and write to QuickBooks in situations where direct COM access to QuickBooks is not available (e.g., ASP.NET, Java, or QuickBooks on a remote machine). Follow the procedure below to connect to QuickBooks for the first time through the Remote Connector:
If you have not already done so, download the Remote Connector from remoteconnector.com and install the Remote Connector on the machine where QuickBooks is installed.
Open the company file you want to connect to in QuickBooks using an administrator account in single-user mode.
Open the Remote Connector from the system tray and add a user on the Users tab. Enter a User and Password and select the level of access in the Data Access menu.
Note: The Remote Connector does not use the User and Password properties to access QuickBooks; the User and Password properties authenticate the user to the Remote Connector. Authentication to QuickBooks is handled based on the ApplicationName property.
When you first connect, a dialog will appear in QuickBooks prompting you to authorize the application. After authorizing the application, you can then execute commands to QuickBooks. Specify the URL of the Remote Connector and the User and Password. By default, the Remote Connector connects to the currently open company file.
If you want to access QuickBooks when QuickBooks is not running, save the company file information for the user. The Remote Connector will then automatically open QuickBooks in the background with the company file for that user.
Note that if the QuickBooks UI is open, you can only connect to that company file. Additionally, note that the user permissions you run the Remote Connector under must match the user permissions you run QuickBooks under. The Remote Connector installation process installs the Remote Connector as a service under the current user account.
You can enable SSL/TLS on the Advanced tab.
You will also need to send your public key certificate to the provider. You can do so by setting the SSLServerCert property.
Follow the steps below to authorize with QuickBooks and connect to a company file when both QuickBooks and the provider are running on your local machine.
Open QuickBooks as an administrator and open the company file you want to connect to.
Connect to QuickBooks. A dialog will appear in QuickBooks prompting you to authorize the provider. After granting access to the provider, you can now execute commands to QuickBooks.
If you want to connect to the company file when QuickBooks is closed, set the CompanyFile connection option when you execute commands. QuickBooks will open automatically in the background with the file specified.
Note that if QuickBooks is open through the application UI, only that CompanyFile can be used.
The provider supports the following Xero APIs:
Accounting API: Set the Schema connection property to ACCOUNTING
Australian Payroll API: Set the Schema connection property to PAYROLLAUS
Files API: Set the Schema connection property to FILES
Fixed Assets API: Set the Schema connection property to ASSETS
Projects API: Set the Schema connection property to PROJECTS
By default the provider authenticates to Xero using OAUTH2
You will need to create an OAuth application and set InitiateOAuth to GETANDREFRESH to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
Follow the steps below to register a public application and obtain the OAuthClientId and OAuthClientSecret.
Log in to the Xero developer portal.
Click My Apps -> Add Application. Choose the Auth Code application type.
Enter a name for your application and the URL of your company. This information is displayed to users when they connect.
Set the Redirect URI to the full redirect or callback URL, where the user returns with the token that verifies that they have granted your app access.
When connecting using OAUTH2, Xero grants the provider access to all of the organizations that the user has authorized. By default the provider will connect using the first available organization. Since this default changes as you authorize new organizations, it is recommended that you set the Tenant connection property to ensure future connections always use the same organization.
The Tenant property can be set to either the name or ID of a Xero organization.
The Xero API has usage limitations that may be encountered while using the Provider for Xero.
There is a daily limit of 5000 API calls against a single Xero organization in a rolling 24-hour period.
In addition to the daily limit, a single access token can only be used up to 60 times in a rolling 60-second period.
If you encounter a rate limit, the Xero API will return an HTTP 503 (Service Unavailable) error, with the following message: "oauth_problem=rate limit exceeded".
Note: If you encounter a rate limit, do not continue to make requests, as this may continue to add to your limitation. If necessary, you may need to queue requests.
When working with the provider, some operations may result in multiple requests to the API. For example, updating an existing record will result in two requests: one to get the current record, and one to submit changes.
How to set a proper datasource connection string to authenticate and connect (choose your connector category and type below)
To connect to Alfresco, the following connection properties must be supplied: User, Password, and InstanceURL. User and Password should correspond to the login credentials that you use to access Alfresco in a web browser. InstanceURL corresponds to the Alfresco instance you will be querying. For instance, if you expect your queries to hit https://search-demo.dev.alfresco.me/alfresco/api/-default-/public/search/versions/1/sql, you should supply search-demo.dev.alfresco.me for InstanceURL.
The first time you connect, you will need to authorize the provider with Reckon. The provider makes requests to Reckon through the Remote Connector. The Remote Connector runs on the same machine as Reckon and accepts connections through a lightweight, embedded Web server. The server supports SSL/TLS, enabling users to connect securely from remote machines.
Follow the steps below to authorize with Reckon and connect to a company file when both Reckon and the provider are running on your local machine.
Open Reckon as an administrator and open the company file you want to connect to.
Connect to Reckon. A dialog will appear in Reckon prompting you to authorize the provider. After granting access to the provider, you can now execute commands to Reckon.
If you want to connect to the company file when Reckon is closed, set the CompanyFile connection option when you execute commands. Reckon will open automatically in the background with the file specified.
Note that if Reckon is open through the application UI, only that CompanyFile can be used.
The Remote Connector can be used to read and write to Reckon in situations where direct COM access to Reckon is not available (e.g., ASP.NET, Java, or Reckon on a remote machine). Follow the procedure below to connect to Reckon for the first time through the Remote Connector:
If you have not already done so, download the Remote Connector from remoteconnector.com and install the Remote Connector on the machine where Reckon is installed.
Open the company file you want to connect to in Reckon using an administrator account in single-user mode.
Open the Remote Connector from the system tray and add a user on the Users tab. Enter a User and Password and select the level of access in the Data Access menu.
Note: The Remote Connector does not use the User and Password properties to access Reckon; the User and Password properties authenticate the user to the Remote Connector. Authentication to Reckon is handled based on the ApplicationName property.
When you first connect, a dialog will appear in Reckon prompting you to authorize the application. After authorizing the application, you can then execute commands to Reckon. Specify the URL of the Remote Connector and the User and Password. By default, the Remote Connector connects to the currently open company file.
If you want to access Reckon when Reckon is not running, save the company file information for the user. The Remote Connector will then automatically open Reckon in the background with the company file for that user.
Note that if the Reckon UI is open, you can only connect to that company file. Additionally, note that the user permissions you run the Remote Connector under must match the user permissions you run Reckon under. The Remote Connector installation process installs the Remote Connector as a service under the current user account.
You can enable SSL/TLS on the Advanced tab.
You will also need to send your public key certificate to the provider. You can do so by setting the SSLServerCert property.
To connect to Web Services, you will first need to enable the Web Services subscription. Navigate to Company > Admin Tab > Subscriptions and enable Web Services.
Intacct also recommends creating a Web Services-only user, which can be done by navigating to Company > Admin Tab, and clicking on the + sign beside Web Services users.
You can establish a connection to Sage Intacct with your own credentials.
To authenticate, set CompanyID and set User and Password to the credentials you use to log on to Sage Intacct. In addition, you will need to either set your own SenderID and SenderPassword.
You can use your own Web Services credentials to write data to Intacct. Set the following to connect to data:
SenderID: Set this to the Web Services Sender ID assigned to you by Sage Intacct.
SenderPassword: Set this to your registered Web Services password.
Set the AuthScheme to Okta. The following connection properties are used to connect to Okta:
User: Set this to the Okta user.
Password: Set this to Okta password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
The following SSOProperties are needed to authenticate to Okta:
IntacctUserID: Set this value to the Intacct User ID that is mapped to the Okta user you set in the User connection property.
APIToken (optional): Set this to the API Token that the customer created from the Okta org. It should be used when authenticating a user via a trusted application or proxy that overrides Okta client request context.
The following is an example connection string: AuthScheme=Okta; SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46'; User=oktaUserName; Password=oktaPassword; SSOProperties='IntacctUserID=intacct_user';
You must specify the URL to a valid Splunk server. By default the provider makes requests on port 8089.
By default, the provider attempts to negotiate TLS/SSL with the server.
Login with Splunk credentials is the only available authentication method for connecting to Splunk.
To authenticate with Splunk credentials, set the AuthScheme to Basic and set the User and Password to your login credentials.
Salesforce Einstein Analytics uses the OAuth 2 authentication standard. You will need to obtain the OAuthClientId and OAuthClientSecret by registering an app with Salesforce Einstein Analytics.
OAuth requires the authenticating user to interact with Salesforce Einstein Analytics using the browser. The provider facilitates this in various ways as described in the following sections.
You can follow the procedure below to obtain the OAuth client credentials, the consumer key and consumer secret:
If your organization uses the Salesforce Lightning Experience UI, from Setup enter App in the Quick Find box, select App Manager (not Manage Connected Apps), and click New Connected App.
If your organization uses the Salesforce Classic UI, from Setup enter Apps in the Quick Find box and then select Apps, under Build or Create. Under Connected Apps, click New.
Enter a name to be displayed to users when they log in to grant permissions to your app, along with a contact email address.
Click Enable OAuth Settings and enter a value in the Callback URL box.
If you are making a desktop application, set the Callback URL to http://localhost:33333 or a different port number of your choice.
If you are making a Web application, set the Callback URL to a page on your Web app you would like the user to be returned to after they have authorized your application.
Select the following OAuth scopes:
Access and manage your wave data (wave_api)
Access and manage your data (api)
Perform requests on your behalf at any time (refresh_token, offline_token)
Once you have created the app, click your app name to open a page with information about your app. The OAuth client credentials, the consumer key and consumer secret, are displayed.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to the consumer key in your app settings.
OAuthClientSecret: Set this to the consumer secret in your app settings.
CallbackURL: Set this to the callback URL in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Gets the callback URL and sets the access token to authenticate requests.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Exchanges the returned refresh token for a new, valid access token.
Sage Business Cloud Accounting uses the OAuth standard to authenticate users.
OAuth requires the authenticating user to interact with Sage Business Cloud Accounting using the browser. The provider facilitates this in various ways as described below.
Note: The driver makes use of the Sage Business Cloud Accounting API (v3.1) to connect. The supported countries for this API version are:
Canada
Germany
Spain
France
United Kingdom
Ireland
United States
You can connect without setting any connection properties for your user credentials. Set InitiateOAuth to GETANDREFRESH to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Log into Sage accounting Developer Account.
Create a new app. Set the CallbackUrl to http://localhost:3333, or some other similar http url.
The OAuthClientId is the Client Id displayed. The OAuthClientSecret is the Client Secret.
Various login credentials must be supplied to connect to the standard API and Prediction API of DataRobot.
Set the User and Password to your login credentials, and specify PredictionInstance. Additionally, set the APIKey connection property to your API Token, if you have obtained one already. If you are using a Cloud Prediction instance for DataRobot, you will need to supply DataRobotKey as well. To obtain the APIKey, follow the steps below:
Login to the DataRobot UI, and click the person icon in the top right corner of the UI.
From the drop down menu, select "Profile".
Profile information will appear, including your "API Token".
To obtain the DataRobotKey, do the following:
Login to the DataRobot UI, and click "Deployments" in the top-most toolbar.
Open a deployment.
In the deployment's menu, select the "Integrations" tab.
Your DataRobotKey is the second entry in the headers JSON object.
Set the AuthScheme to Basic to authenticate with this method.
To authenthenticate with user credentials, specify the following connection properties:
Set the Quickbase User and Password.
If your application requires an ApplicationToken, you must provide it otherwise an error will be thrown. You can find the ApplicationToken under MyAppName > Settings > App properties > Advanced settings > Security options > Require Application Tokens > Manage Application Token.
Set the AuthScheme to Token to authenticate with this method.
To authenthenticate with a user token, specify the following connection properties:
Set UserToken and you are ready to connect. You can find the UserToken under Quick Base > My Preferences > My User Information > Manage User Tokens.
In addition to the authentication values, set the following parameters to connect to and retrieve data from Kintone:
Url: The URL of your account.
GuestSpaceId: Optional. Set this when using a guest space.
Kintone supports the following authentication methods.
You must set the following to authenticate to Kintone:
User: The username of your account.
Password: The password of your account.
AuthScheme: Set AuthScheme to Password.
You must set the following to authenticate to Kintone:
APIToken: The API Token.
To generate an API token access the specific app and click on the cog wheel. Proceed to App Settings tab > API Token. Click on the Generate button, an API token will be generated.
AppId: The Application Ids.
The AppId is the number of that specific app in the sequence under Apps in Kintone UI dashboard.
AuthScheme: Set AuthScheme to APIToken.
In addition to the mentioned authentication schemese, Kintone offers additional security in the form of both an additional Basic Auth header, and an SSL Certificate.
In addition to your authentication information, Kintone may be configured to require an SSL certificate to accept requests. To do so, set the following:
SSLClientCert: The file containing the certificate of the SSL Cert. Or alternatively, the name of the certificate store for the client certificate.
SSLClientCertType: The type of certificate.
SSLClientCertSubject: (Optional) If searching for a certificate in the certificate store, the store is searched for subjects containing the value of the property.
SSLClientCertPassword: If the certificate store is of a type that requires a password, this property is used to specify that password to open the certificate store.
Kintone environments using basic authentication will need to pass additional basic credentials. To do so, specify the following:
BasicAuthUser: The basic login name.
BasicAuthPassword: The basic password.
Use the OAuth authentication standard to connect to Google Analytics. You can authenticate with a user account or with a service account. A service account is required to grant organization-wide access scopes to the provider. The provider facilitates these authentication flows as described below.
Instead of connecting with the provider's embedded credentials, you can register an app to obtain the OAuthClientId and OAuthClientSecret.
Follow the procedure below to register an app and obtain the OAuthClientId and OAuthClientSecret.
Log into the Google API Console and open a project. Select the API Manager from the main menu.
In the user consent flow, click Credentials -> Create Credentials -> OAuth Client Id. Click Other. After creating the app, the OAuthClientId and OAuthClientSecret are displayed.
Click Library -> Analytics API -> Enable API.
After setting the following, you are ready to connect:
OAuthClientId: Set this to the client Id assigned when you registered your app.
OAuthClientSecret: Set this to the client secret assigned when you registered your app.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
Profile: Set this to the Google Analytics profile or view you want to connect to. This value can be retrieved from the Profiles table. If this is not specified, the first Profile returned will be used.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Follow the steps below to create an OAuth application and generate a private key. You will then authorize the service account.
Log into the Google API Console and open a project. Select the API Manager from the main menu.
Click Create Credentials -> Service Account Key.
In the Service Account menu, select New Service Account or select an existing service account.
If you are creating a new service account, additionally select one or more roles. You can assign primitive roles at the project level in the IAM and Admin section; other roles enable you to further customize access to Google APIs.
In the Key Type section, select the P12 key type.
Create the app to download the key pair. The private key's password is displayed: Set this in OAuthJWTCertPassword.
In the service accounts section, click Manage Service Accounts and set OAuthJWTIssuer to the email address displayed in the service account Id field.
Click Library -> Analytics API -> Enable API.
Service accounts have silent authentication, without user authentication in the browser. You can also use a service account to delegate enterprise-wide access scopes to the provider.
You can then connect to Google Analytics data that the service account has permission to access.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to "PFXFile".
OAuthJWTCert: Set this to the path to the .p12 file you generated.
OAuthJWTCertPassword: Set this to the password of the .pem file.
OAuthJWTCertSubject: Set this to "*" to pick the first certificate in the certificate store.
OAuthJWTSubject (optional): Set this to the email address of the user for whom the application is requesting delegate access. Note that delegate access must be granted by an administrator.
Profile: Set this to the Google Analytics profile or view you want to connect to. This value can be retrieved from the Profiles table. If this is not specified, the first Profile returned will be used.
When you connect the provider completes the OAuth flow for a service account.
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Submits the JWT for a new access token when the token expires.
The Provider for SAS Data Sets allows connecting to local and remote SAS resources. Set the URI property to the SAS resource location, in addition to any other properties necessary to connect to your data source.
Set the ConnectionType to Local. Local files support SELECT\INSERT\DELETE.
Set the URI to a folder containing SAS files: C:\folder1.
While the provider is capable of pulling data from SAS Data Sets files hosted on a variety of cloud data stores, INSERT, UPDATE, and DELETE are not supported outside of local files in this provider.
If you need INSERT/UPDATE/DELETE cloud files, you can use the corresponding connector for that cloud host (supported via stored procedures), make changes with the local file's corresponding provider, then upload the file using the cloud source's stored procedures.
As an example, if you wanted to update a file stored on SharePoint, you could use the appRules SharePoint DownloadDocument activity to download the SAS Data Sets file, update the local SAS Data Sets file with the appRules SAS Data Sets connector, then use the SharePoint UploadDocument activity to upload the changed file to SharePoint.
A unique prefix at the beginning of the URI connection property is used to identify the cloud data store being targed by the provider and the remainder of the path is a relative path to the desired folder (one table per file) or single file (a single table).
Set the following to identify your SAS Data Sets resources stored on Amazon S3:
ConnectionType: Set the ConnectionType to Amazon S3.
URI: Set this to the bucket and folder: s3://bucket1/folder1.
Set the following to identify your SAS Data Sets resources stored on Azure Blob Storage:
ConnectionType: Set this to Azure Blob Storage.
URI: Set this to the name of your container and the name of the blob. For example: azureblob://mycontainer/myblob.
Set the following to identify your SAS Data Sets resources stored on Azure Data Lake Storage:
ConnectionType: Set this to Azure Data Lake Storage Gen1, Azure Data Lake Storage Gen2, or Azure Data Lake Storage Gen2 SSL.
URI: Set this to the name of the file system and the name of the folder which contains your SAS Data Sets files. For example:
Gen 1: adl://myfilesystem/folder1
Gen 2: abfs://myfilesystem/folder1
Gen 2 SSL: abfss://myfilesystem/folder1
Set the following properties to connect:
ConnectionType: Set this to Azure Files.
URI: Set this the name of your azure file share and the name of the resource. For example: azurefile://fileShare/remotePath.
AzureStorageAccount (Required): Set this to the account associated with the Azure file.
You can authenticate either an Azure access key or an Azure shared access signature. Set one of the following:
AzureAccessKey: Set this to the access key associated with the Azure file.
AzureSharedAccessSignature: Set this to the shared access signature associated with the Azure file.
Set the following to identify your SAS Data Sets resources stored on Box:
ConnectionType: Set this to Box.
URI: Set this the name of the file system and the name of the folder which contains your SAS Data Sets files. For example: box://folder1.
Set the following to identify your SAS Data Sets resources stored on Dropbox:
ConnectionType: Set this to Dropbox.
URI: Set this to the path to a folder containing SAS files. For example: dropbox://folder1.
The provider supports both plaintext and SSL/TLS connections to FTP servers.
Set the following connection properties to connect:
ConnectionType: Set this to either FTP or FTPS.
URI: Set this to the address of the server followed by the path to the folder to be used as the root folder. For example: ftp://localhost:990/folder1 or ftps://localhost:990/folder1.
User: Set this to your username on the FTP(S) server you want to connect to.
Password: Set this to your password on the FTP(S) server you want to connect to.
Set the following to identify your SAS Data Sets resources stored on Google Cloud Storage:
ConnectionType: Set this to Google Cloud Storage.
URI: Set this to the path to the name of the file system and the name of the folder which contains your SAS Data Sets files. For example: gs://bucket/remotePath.
Set the following to identify your SAS Data Sets resources stored on Google Drive:
ConnectionType: Set this to Google Drive.
URI: Set to the path to the name of the file system and the name of the folder which contains your SAS Data Sets files. For example: gdrive://folder1.
Set the following to identify your SAS Data Sets resources stored on HDFS:
ConnectionType: Set this to HDFS or HDFS Secure.
URI: Set this to the path to a folder containing SAS files. For example:
HDFS: webhdfs://host:port/remotePath
HDFS Secure: webhdfss://host:port/remotePath
There are two authentication methods available for connecting to HDFS data source, Anonymous Authentication and Negotiate (Kerberos) Authentication.
Anonymous Authentication
In some situations, you can connect to HDFS without any authentication connection properties. To do so, set the AuthScheme property to None (default).
Authenticate using Kerberos
When authentication credentials are required, you can use Kerberos for authentication.
Set the following to identify your SAS Data Sets resources stored on HTTP streams:
ConnectionType: Set this to HTTP or HTTPS.
URI: Set this to the URI of your HTTP(S) stream. For example:
HTTP: http://remoteStream
HTTPS: https://remoteStream
Set the following to identify your SAS Data Sets resources stored on IBM Cloud Object Storage:
ConnectionType: Set this to IBM Object Storage Source.
URI: Set this to the bucket and folder. For example: ibmobjectstorage://bucket1/remotePath.
Set the following to identify your SAS Data Sets resources stored on OneDrive:
ConnectionType: Set this to OneDrive.
URI: Set this to the path to a folder containing SAS files. For example: onedrive://remotePath.
Set the following properties to authenticate with HMAC:
ConnectionType: Set the ConnectionType to Oracle Cloud Storage.
URI: Set this to the bucket and folder: os://bucket/remotePath.
AccessKey: Set this to an Oracle Cloud Access Key.
SecretKey: Set this to an Oracle Cloud Secret Key.
OracleNamespace: Set this to an Oracle cloud namespace.
Region (optional): Set this to the hosting region for your S3-like Web Services.
Set the following to identify your SAS Data Sets resources stored on SFTP:
ConnectionType: Set this to SFTP.
URI: Set this to the address of the server followed by the path to the folder to be used as the root folder. For example: sftp://server:port/remotePath.
Set the following to identify your SAS Data Sets resources stored on SharePoint Online:
ConnectionType: Set this to SharePoint REST or SharePoint SOAP.
URI: Set this to a document library containing SAS files. For example:
SharePoint Online REST: sprest://remotePath
SharePoint Online SOAP: sp://remotePath
By default, the provider attempts to negotiate SSL/TLS by checking the server's certificate against the system's trusted certificate store. To specify another certificate, see the SSLServerCert property for the available formats to do so.
Use the OAuth authentication standard to connect to YouTube Analytics. You can authenticate with a user account or with a service account. A service account is required to grant organization-wide access scopes to the provider. The provider facilitates these authentication flows as described below.
Log into the Google API Console and open a project. Select the API Manager from the main menu.
In the user consent flow, click Credentials -> Create Credentials -> OAuth Client Id. Click Other. After creating the app, the OAuthClientId and OAuthClientSecret are displayed.
Click Library -> YouTube Analytics API -> Enable API.
Service accounts have silent authentication, without user authentication in the browser. You can also use a service account to delegate enterprise-wide access scopes to the provider.
Follow the steps below to create an OAuth application and generate a private key. You will then authorize the service account.
Log into the Google API Console and open a project. Select the API Manager from the main menu.
Click Create Credentials -> Service Account Key.
In the Service Account menu, select New Service Account or select an existing service account.
If you are creating a new service account, additionally select one or more roles. You can assign primitive roles at the project level in the IAM and Admin section; other roles enable you to further customize access to Google APIs.
In the Key Type section, select the P12 key type.
Create the app to download the key pair. The private key's password is displayed: Set this in OAuthJWTCertPassword.
In the service accounts section, click Manage Service Accounts and set OAuthJWTIssuer to the email address displayed in the service account Id field.
Click Library -> YouTube Analytics API -> Enable API
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set to GETANDREFRESH.
OAuthClientId: Set to the Client Id in your app settings.
OAuthClientSecret: Set to the Client Secret in your app settings.
OAuthJWTCertType: Set to "PEMKEY_FILE".
OAuthJWTCert: Set to the path to the .pem file you generated.
OAuthJWTCertPassword: Set to the password of the .pem file.
OAuthJWTCertSubject: Set to "*" to pick the first certificate in the certificate store.
OAuthJWTSubject: Set to the email address of the user for whom the application is requesting delegate access. Note that delegate access must be granted by an administrator.
ChannelId: Set to the Id of a YouTube channel. If not specified, data is returned for the authenticated user's channel.
ContentOwnerId: Set if you want to generate content owner reports.
When you connect the provider completes the OAuth flow for a service account.
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Submits the JWT for a new access token when the token expires.
Specify the following to establish a connection with Apache Hive:
Server: Set this to the host name or IP address of the server hosting HiveServer2.
Port: Set this to the port for the connection to the HiveServer2 instance.
To authenticate to Apache Hive, set the following:
TransportMode: The transport mode to use to communicate with the Hive server. Accepted entries are BINARY and HTTP. BINARY is selected by default.
AuthScheme: The authentication scheme used. Accepted entries are PLAIN, LDAP, NOSASL, and KERBEROS. PLAIN is selected by default.
To enable TLS/SSL in the provider, set UseSSL to True.
To connect, set the following connection properties.
Set Url to the machine name or IP address of the server and the port the server is running on, for example, https://server:port. The User and Password are required to authenticate to the HPCC system specified in Url. Note that LDAP authentication is not currently supported.
Set Version to the WsSQL Web server version. Note that if you have not already done so, you will need to install the WsSQL service on the HPCC server. The connector uses the WsSQL Web service to interact with the underlying HPCC system.
Set Cluster to the target cluster.
The provider connects to Sage 50 UK data through the SData REST API included in the Sage 50 UK installation. SData allows access to local company datasets as well as datasets on network drives.
After Configuring the Sage SData Service, connect with the below steps, the URL property should be set to the address of the company dataset desired. To obtain the address, do the following:
If you have not already done so, open the Sage 50 UK software.
Select Tools > Internet Options .
Select the Sdatasettings tab.
Click Details next to the Sage 50 software application you want to connect to. A window opens containing a list of company names along with the addresses to their corresponding datasets.
Set the URL property to the value in the address field next to the company desired.
The User and Password properties must be set to valid Sage 50 UK user credentials. These values are the same values used to log in to the Sage 50 UK software. To authenticate with HTTP digest to the SData service, set AuthScheme to Digest. Otherwise, Basic AuthScheme will be used.
Note: If the dataset you want to connect to is not displayed, the permissions on the Sage 50 UK folder location may not be correct. If you are connecting to a dataset on a networked drive, ensure:
You are using UNC paths to the folder on the machine you are using as your SData provider.
You set the SData service login rights to a user who has full rights over the network share or map drive.
The Provider for Sage 50 UK connects to Sage 50 UK via the Sage SData service (which is Sage's Web toolkit for connecting to Sage instances) that is built into the Sage 50 UK software. SData allows for remote access to Sage software applications. By default, Sage UK 2015 instances will have SData turned on and ready for use.
You can follow the steps below to verify that the SData service is started.
If you have not already done so, open Sage 50.
Navigate to Tools > Internet Options. The Internet Options window is displayed.
Select the Sdatasettings tab. A list is displayed of Sage software applications that are currently available.
To turn the SData service on for the application, select the On option.
If the SData Service Status does not read "SData is currently running", click the Advanced button.
In the dialog that is displayed, specify the Port Number desired when making the connection and click the Restart button.
If the Windows Firewall button is enabled, click this button to unblock the port. If you have any additional firewalls on the machine, ensure that they are configured to allow connections to be made on the specified port number.
Once you apply any changes, you can then establish a connection to your Sage 50 UK software.
The Sage SData service provides secure and encrypted connections via HTTPS. Data confidentiality and the authenticity of the server are provided by digital certificates. If you do not have a certificate, use IIS to generate a self-signed certificate.
You can follow the steps below to configure the SData service to use a certificate; the provider will validate this certificate against the system trust store by default. If you generated a self-signed certificate, you can add the certificate to this certificate store or set SSLServerCert.
The certificate has the following requirements:
The certificate must have a full valid trust chain.
The common name (CN) for the certificate must match the machine/domain name where the SData service is running. To ensure that the CN is correct, generate the self-signed certificate on the machine where Sage 50 SData is running.
The certificate must be added to the personal My certificate store for the Local Machine account.
You can then configure the SData service to use the certificate:
Navigate to C:\Program Files (x86)\Common Files\Sage SData and open Sage.SData.Service.Config.UI.exe.
Click the Advanced button. The SData Configuration window is displayed.
Select the Enable HTTPS Access option and select the port desired.
If you have any firewalls on your machine, make sure the ports specified are not blocked.
Click the button next to the Certificate box.
In the resulting dialog, select the certificate.
If you select a certificate and do not see the certificate name populated in the Certificate textbox, this is most likely due to missing extended properties within the certificate. The extended properties include thumbprint, thumbprint algorithm, key usage, and enhanced key usage.
Use IIS to avoid this issue: IIS automatically populates these fields when generating a self-signed certificate.
Click OK to restart the server.
Verify that the Enable HTTPS option is selected in the SData configuration window.
If the SData configuration window is closed and reopened but the Enable HTTPS option is not enabled, this is most likely caused by the Sage.SData.Service.exe.config file not being updated properly. Follow the steps below to use the alternate configuration file below.
You will need the certificate thumbprint. Note that the thumbprint data includes spaces. The thumbprint data can be obtained using Windows services. You can also access the thumbprint in the SData configuration window:
If you have not already done so, open the Sage.SData.Service.Config.UI.exe application and open the advanced settings.
Click the button next to the Certificate box.
In the Windows security dialog, click "Click here to view certificate properties". The Certificate Details window is displayed.
On the Details tab, copy the value in the Thumbprint field.
Use this value in the CertificateLookupValue setting in the configuration file. For example:
To connect, set the Url property to a valid Azure Analysis Services server, for instance, asazure://southcentralus.asazure.windows.net/server, in addition to authenticating.
Optionally, set Database to distinguish which Azure database on the server to connect to.
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Azure Analysis Services using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. All AzureAD flows assume that you have done so.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
Note: You must create a custom application prior to assigning a role. See Creating a Custom AzureAD App below for more information.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
To connect using your Azure credentials directly, specify the following connection properties:
AuthScheme: Set this to AzurePassword.
User: Set this to your user account you use to connect to Azure.
Password: Set this to the password you use to connect to Azure.
AzureTenant: Set this to the Directory (tenant) ID, found on the Overview page of the OAuth app used to authenticate to Azure Analysis Services on Azure.
If you are running Azure Analysis Services on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
Create a Custom AzureAD App
Follow the steps below to obtain the AzureAD values for your application, the OAuthClientId and OAuthClientSecret.
In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations, and click New registration.
Enter an application name and select the desired tenant setup. When creating a custom AzureAD application in Azure Active Directory, you can define whether the application is single- or multi-tenant. If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the Id of the Azure AD Tenant when establishing a connection with the CData ADO.NET Provider for Azure Analysis Services. Otherwise, the authentication attempt fails with an error. If your application is for private use only, "Accounts in this organization directory only" should be sufficient. Otherwise, if you want to distribute your application, choose one of the multi-tenant options.
Set the redirect url to http://localhost:33333, the provider's default. Or, specify a different port and set CallbackURL to the exact reply URL you defined.
Click Register to register the new application. This opens an application management screen. Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
Navigate to the "Certificates & Secrets" and define the application authentication type. There are two types of authentication available: using a client secret or a certificate. The recommended authentication method is using a certificate.
Option 1: Upload a certificate: In "Certificates & Secrets", select Upload certificate and the certificate to upload from your local machine.
Option 2: Create a new application secret: In "Certificates & Secrets", select New Client Secret for the application and specify its duration. After saving the client secret, the key value is displayed. Copy this value as it is displayed only once. You will need it as the OAuthClientSecret.
Select API Permissions > Add.
Save your changes.
If you have selected to use permissions that require admin consent, you can grant them from the current tenant on the API Permissions page.
When authenticating using an Azure Service Principal, you must create both a custom AzureAD application and a service principal that can access the necessary resources. Follow the steps below to create a custom AzureAD application and obtain the connection properties for Azure Service Principal authentication.
Create a Custom AzureAD App with an Azure Service Principal
Follow the steps below to obtain the AzureAD values for your application.
In the left-hand navigation pane, select Azure Active Directory then App Registrations and click New registration.
Enter an app name and select Any Azure AD Directory - Multi Tenant. Then set the redirect url to http://localhost:33333, the provider's default.
After creating the application, copy the Application (client) Id value displayed in the "Overview" section. This value is used as the OAuthClientId
Define the app authentication type by going to the "Certificates & Secrets" section. There are two types of authentication available: using a client secret and using a certificate. The recommended authentication method is via a certificate.
Option 1 - Upload a certificate: In "Certificates & Secrets", select Upload certificate and the certificate to upload from your local machine.
Option 2 - Create a new application secret: In "Certificates & Secrets", select New Client Secret for the application and specify its duration. After saving the client secret, the key value is displayed. Copy this value as it is displayed only once. You will use it as the OAuthClientSecret.
On the Authentication tab, make sure to select Access tokens (used for implicit flows).
The connector for Apache HBase connects to Apache HBase via the HBase REST (Stargate) server.
Set the Port and Server properties to connect to Apache HBase.
The Server property will typically be the host name or IP address of the server hosting Apache HBase. If there are multiple nodes, you will use the host name or IP address of the machine running the REST (Stargate) server.
Different Hadoop distributions contain different interfaces and means of starting and stopping the HBase REST server, along with different default port settings.
In most distributions, the HBase REST server can be started in the foreground by running the following command: "hbase rest start -p <port>". Please consult your Hadoop distribution's documentation for further information regarding the HBase REST server.
The connector for Apache HBase supports authentication over Basic and Negotiate.
By default, no authentication (or anonymous auth) is used. Set AuthScheme to None to explicitly enforce no authentication.
Basic authentication may be used by setting AuthScheme to Basic. In addition, set the following:
User: The Apache HBase user;
Password: The Apache HBase password;
To authenticate with Kerberos, set AuthScheme to NEGOTIATE and set the User and Password.
To authenticate to Apache HBase using Kerberos, set the following properties:
AuthScheme: Set this to KERBEROS
KerberosKDC: Set this to the host name or IP Address of your Kerberos KDC machine.
KerberosSPN: Set this to the service and host of the Apache HBase Kerberos Principal. This will be the value prior to the '@' symbol (for instance, hbase/MyHost) of the hbase.regionserver.kerberos.principal of the hbase-site.xml file (for instance, hbase/MyHost@EXAMPLE.COM).
1.2.3.1 Retrieve the Kerberos Ticket
You can use one of the following options to retrieve the required Kerberos ticket.
1.2.3.2 MIT Kerberos Credential Cache File
This option enables you to use the MIT Kerberos Ticket Manager or kinit command to get tickets. Note that you won't need to set the User or Password connection properties with this option.
Ensure that you have an environment variable created called KRB5CCNAME.
Set the KRB5CCNAME environment variable to a path pointing to your credential cache file (for instance, C:\krb_cache\krb5cc_0 or /tmp/krb5cc_0). This file will be created when generating your ticket with MIT Kerberos Ticket Manager.
To obtain a ticket, open the MIT Kerberos Ticket Manager application, click Get Ticket, enter your principal name and password, then click OK. If successful, ticket information will appear in Kerberos Ticket Manager and will now be stored in the credential cache file.
Now that the credential cache file has been created, the provider will use the cache file to obtain the kerberos ticket to connect to Apache HBase.
As an alternative to setting the KRB5CCNAME environment variable, you can directly set the file path using the KerberosTicketCache property. When set, the provider will use the specified cache file to obtain the kerberos ticket to connect to Apache HBase.
1.2.3.3 Keytab File
If the KRB5CCNAME environment variable has not been set, you can retrieve a Kerberos ticket using a Keytab File. To do this, set the User property to the desired username and set the KerberosKeytabFile property to a file path pointing to the keytab file associated with the user.
1.2.3.4 User and Password
If both the KRB5CCNAME environment variable and the KerberosKeytabFile property have not been set, you can retrieve a ticket using a User and Password combination. To do this, set the User and Password properties to the user/password combo that you use to authenticate with Apache HBase.
1.2.3.5 Cross-Realm Authentication
More complex Kerberos environments may require cross-realm authentication where multiple realms and KDC servers are used (e.g. where one realm/KDC is used for user authentication and another realm/KDC used for obtaining the service ticket).
In such an environment, the KerberosRealm and KerberosKDC properties can be set to the values required for user authentication. The KerberosServiceRealm and KerberosServiceKDC properties can be set to the values required to obtain the service ticket.
The following are the connection properties for Apache HBase. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
In order to connect to Adobe Analytics, the GlobalCompanyId and RSID need to be identified. By default, the provider attempts to automatically identify your company and report suite. Alternatively, you can identify the company and report suite explicitly:
GlobalCompanyId is an optional connection property. If left empty, the provider tries to automatically detect the Global Company ID. To find the Global Company ID:
Find it in the request URL for the users/me endpoint on the .
Expand the users endpoint and then click the GET users/me button.
Click the Try it out > Execute buttons.
Set the GlobalCompanyId connection property to the Global Company ID shown in the Request URL immediately preceding the users/me endpoint.
RSID is an optional connection property. If not set, the driver tries to automatically detect it. To get a full list of your report suites along with their identifiers next to the name, navigate to Admin > Report Suites.
Adobe Analytics uses the OAuth authentication standard. You can authenticate with OAuth integration or Service Account integration.
AuthScheme must be set to OAuth in all user account flows.
You must create a custom OAuth app to connect to the Adobe Analytics.
Follow the steps below to create a custom app and obtain the connection properties in a specific OAuth authentication flow.
Click the Create new project button.
Select the Add API option.
Select Adobe Analytics, click Next, and then select OAuth and then click Next again.
Select the Web option and fill out the redirect URIs. For a desktop application, you can use a localhost URL such as https://localhost:33333. For a web application, supply the URL of the page to redirect to on your website.
Click Save configured API.
Your client is now created. Notice your client has an Client ID (API Key) and a Client Secret. These will be needed to get your auth code and to generate access tokens.
Follow the steps below to create a custom app and obtain the connection properties in a specific Service Account authentication flow.
Click the Create new project button.
Select the Add API option.
Select Adobe Analytics, click Next, and then select Service Account (JWT) and then click Next again.
Choose either to Generate a key pair or Upload your public key. If you choose to Generate a key pair, save the config.zip file locally as this contains the certificate you'll need to complete the connection. Click Next after the key is created or uploaded.
Creating Your Own Public Key Certificate
MacOS and Linux Open a terminal and execute the following command: openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt
Windows Download an OpenSSL client such as OpenSSL Light to generate public certificates. The following steps will be for OpenSSL Light Open a command line window and execute the following commands: 1) cd "C:\Program Files\OpenSSL-Win64\bin" 2) .\openssl.exe req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt
Select one or more product profiles (in product profiles you can set permissions of the app.) and then click Save configured API.
Your client is now created. Notice your client has Client ID (API Key), Client Secret, Organization ID and Technical account ID. These will be needed to get JWT token and to generate access tokens.
Get and Refresh the OAuth Access Token
After setting the following, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId (custom applications only): Set this to the client Id assigned when you registered your app.
OAuthClientSecret (custom applications only): Set this to the client secret assigned when you registered your app.
CallbackURL (custom application only): Set this to the redirect URI defined when you registered your app. For example: https://localhost:3333
When you connect, the provider opens Adobe Analytics's OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
The provider obtains an access token from Adobe Analytics and uses it to request data.
The OAuth values are saved in the path specified in OAuthSettingsLocation, to be persisted across connections.
The provider refreshes the access token automatically when it expires.
Set the AuthScheme to OAuthJWT to authenticate with this method.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set to GETANDREFRESH.
OAuthClientId: Set to the client Id in your app settings.
OAuthClientSecret: Set to the client secret in your app settings.
OAuthJWTCertType: Set to "PUBLIC_KEY_FILE".
OAuthJWTCert: Set to the path to the .key file you generated.
OAuthJWTCertPassword: Set to the password of the .key file.
OAuthJWTSubject: The subject, your Technical Account ID from the Adobe I/O Console integration, in the format: id@techacct.adobe.com.
OAuthJWTIssuer: The issuer, your Organization ID from the Adobe I/O Console integration, in the format org_ident@AdobeOrg. Identifies your organization that has been configured for access to the Adobe I/O API.
When you connect the provider completes the OAuth flow for a service account.
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Submits the JWT for a new access token when the token expires.
In order to connect to your Veeva Vault account, you will first need to specify the Url connection property to the host you see in the address bar after logging in to your account, ex. https://myvault.veevavault.com.
OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID and the OpenIDConnectProfileID connection property to the Id of your Open ID Connect profile, which can be found by navigating to Admin > Settings > OAuth 2.0 / OpenID Connect Profiles and expanding the details of your OpenID Connect Profile.
There are two authentication methods available for connecting to your Veeva Vault data source, Basic and OAuth 2.0 / OpenID Connect with the Azure AD Authentication Provider.
Set the AuthScheme to Basic and set the User and Password to your user login credentials.
OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID. The following sections assume that you have done so.
Follow the steps below to authenticate with the credentials for a custom OAuth app. See . Get an OAuth Access Token
You are ready to connect after setting one of the below connection properties groups depending on the authentication type.
Authenticating using a Client Secret
OAuthClientId: Set this to the Client Id in your app settings.
OAuthClientSecret: Set this to the Client Secret in your app settings.
CallbackURL: Set this to the Redirect URL in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. .
Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.
Authenticating using a Certificate
OAuthClientId: Set this to the Client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
CallbackURL: Set this to the Redirect URL in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. .
Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Follow the steps below to create a custom app and obtain the connection properties in a specific OAuth authentication flow.
Navigate to the following URL: .
Click the Create new project button.
Select the Add API option.
Select Adobe Analytics, click Next, and then select OAuth and then click Next again.
Select the Web option and fill out the redirect URIs. For a desktop application, you can use a localhost URL such as https://localhost:33333. For a web application, supply the URL of the page to redirect to on your website.
Click Save configured API.
Your client is now created. Notice your client has an Client ID (API Key) and a Client Secret. These will be needed to get your auth code and to generate access tokens.
Follow the steps below to create a custom app and obtain the connection properties in a specific Service Account authentication flow.
Navigate to the following URL: .
Click the Create new project button.
Select the Add API option.
Select Adobe Analytics, click Next, and then select Service Account (JWT) and then click Next again.
Choose either to Generate a key pair or Upload your public key. If you choose to Generate a key pair, save the config.zip file locally as this contains the certificate you'll need to complete the connection. Click Next after the key is created or uploaded.
Creating Your Own Public Key Certificate
Download an OpenSSL client such as OpenSSL Light to generate public certificates. The following steps will be for OpenSSL Light Open a command line window and execute the following commands: 1) cd "C:\Program Files\OpenSSL-Win64\bin" 2) .\openssl.exe req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt
Select one or more product profiles (in product profiles you can set permissions of the app.) and then click Save configured API.
Your client is now created. Notice your client has Client ID (API Key), Client Secret, Organization ID and Technical account ID. These will be needed to get JWT token and to generate access tokens.
In order to connect, set the following connection properties:
Host: Set this value to the host of your HDFS installation.
Port: Set this value to the port of your HDFS installation. Default port: 50070
UseSSL: (Optional) Set this value to 'True', to negotiate TLS/SSL connections to the HDFS server. Default: 'False'.
There are two authentication methods available for connecting to the HDFS data source, Anonymous Authentication and Negotiate (Kerberos) Authentication.
In some situations, HDFS may be connected to without any authentication connection properties. To do so, set the AuthScheme to None (default).
When authentication credentials are required, you can use .
Log in to .
Log in to .
Navigate to the following URL: .
Navigate to the following URL: .
Service accounts have silent authentication, which does not require user authentication in the browser. You need to create an application in this flow. See to create and authorize an app. You can then connect to Adobe Analytics data that the service account has permission to access.
<?xml version="1.0" encoding="utf-8" ?><configuration><configSections><sectionGroup name="applicationSettings" type="System.Configuration.ApplicationSettingsGroup, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" ><section name="Sage.SData.Service.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" /><section name="Sage.Integration.Server.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" /><section name="Sage.Common.Syndication.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" /></sectionGroup></configSections><applicationSettings><Sage.SData.Service.Properties.Settings><setting name="DigestTimeout" serializeAs="String"><value>12000000000</value></setting><setting name="EnableBasicAuthentication" serializeAs="String"><value>True</value></setting><setting name="WebAppPath" serializeAs="String"><value /></setting><setting name="EnableSSL" serializeAs="String"><value>True</value></setting><setting name="Port" serializeAs="String"><value>443</value></setting></Sage.SData.Service.Properties.Settings><Sage.Integration.Server.Properties.Settings><setting name="EnableBroadcast" serializeAs="String"><value>False</value></setting></Sage.Integration.Server.Properties.Settings><Sage.Common.Syndication.Properties.Settings><setting name="IPAddress" serializeAs="String"><value /></setting><setting name="Server" serializeAs="String"><value>sdata</value></setting><setting name="EnableSSLPort" serializeAs="String"><value>True</value></setting><setting name="Port" serializeAs="String"><value>5493</value></setting><setting name="SettingsProviderType" serializeAs="String"><value>Sage.Common.Syndication.ConfigurationSyndicationSettings, Sage.Common.Syndication</value></setting><setting name="PathPrefix" serializeAs="String"><value /></setting><setting name="DoNotUseRegistry" serializeAs="String"><value>False</value></setting><setting name="EnableStandardPort" serializeAs="String"><value>True</value></setting><setting name="SSLPort" serializeAs="String"><value>5494</value></setting><setting name="CertificateLookupValue" serializeAs="String"><value>ENTER YOUR CERTIFICATE THUMBPRINT HERE</value></setting><setting name="CertificateLookupType" serializeAs="String"><value>Thumbprint</value></setting></Sage.Common.Syndication.Properties.Settings></applicationSettings></configuration>
Property
|
Description
|
Authentication |
AuthScheme | The scheme used for authentication. Accepted entries are NONE, BASIC, and NEGOTIATE (Kerberos). NONE is the default. |
PageSize | The number of results to return per page from Apache HBase. |
Password | The password used to authenticate to Apache HBase. |
Port | The port for the Apache HBase REST server. |
Server | The host name or IP address of the Apache HBase REST server. |
User | The user who is authenticating to Apache HBase. |
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Kerberos |
KerberosKDC | The Kerberos Key Distribution Center (KDC) service used to authenticate the user. |
KerberosKeytabFile | The Keytab file containing your pairs of Kerberos principals and encrypted keys. |
KerberosRealm | The Kerberos Realm used to authenticate the user with. |
KerberosSPN | The service principal name (SPN) for the Kerberos Domain Controller. |
Logging |
Logfile | A path to the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
DatetimeFormat | The format used when inserting datetime values into the database. |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly | You can use this property to enforce read-only access to Apache HBase from the provider. |
RetrieveSelectedColumnsOnly | Specifies whether to retrieve selected columns only when executing a SELECT statement. |
RowScanDepth | The number of rows to scan to determine columns for the table. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
TypeDetectionScheme | Determines how to determine the data type of columns. |
UseConnectionPooling | This property enables connection pooling. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
Set Account to the storage account name and set the AccessKey of the storage account to connect. Follow the steps below to obtain these values:
If using Storage as the Backend (default):
Log into the Azure portal and select Storage Accounts in the services menu on the left.
If you currently do not have any storage accounts, create one by clicking the Add button.
Click the link for the storage account you want to use and select Access Keys under Settings. The Access Keys window contains the storage account name and key (you can use either key1 or key2 to connect) that you will need to use in the provider. These properties map to the Account and AccessKey provider connection properties respectively.
If using CosmosDB as the Backend:
Log into the Azure portal and select Cosmos DB in the services menu on the left.
Click the link for the Cosmos DB account you want to use and select Connection String under Settings. The Connection String window contains the Cosmos DB account name and primary key that you will need to use in the provider. These properties map to the Account and AccessKey provider connection properties respectively.
To connect to Greenplum, set the Server, Port (the default port is 5432), and Database connection properties and set the User and Password you want to use to authenticate to the server. If the Database property is not specified, the provider connects to the user's default database (it is the same name as the user).
The CData ADO.NET Provider for Greenplum supports the md5, password, Kerberos and SASL (particulary, SCRAM-SHA-256) authentication methods.
The specific authentication method is setup in the pg_hba.conf file on the Greenplum Server. You can find instructions about authentication setup on the Greenplum Server here. The md5, password and SASL authentication methods do not require additional setup by the CData ADO.NET Provider for Greenplum.
The Greenplum Server initiates authentication with the Kerberos Server when the driver for Greenplum attempts a connection. You need to setup Kerberos on the Greenplum Server to activate this authentication method. After you have Kerberos authentication setup on the Greenplum Server, see Using Kerberos for details on how to authenticate with Kerberos
Before you can connect to IBM Cloud Object Storage, you need to register a IBM Cloud Object Storage instance, then find and note your IBM Cloud Object Storage API Key and CRN.
If you do not already have Cloud Object Storage in your IBM Cloud account, you can follow the procedure below to install an instance of SQL Query in your account:
Log in to your IBM Cloud account.
Navigate to the Cloud Object Storage page, choose a name for your instance and click Create. You will be redirected to the instance of Cloud Object Storage you just created.
You can obtain your ApiKey as follows:
Log in to your IBM Cloud account.
Navigate to the Platform API Keys page.
On the middle-right corner, click Create an IBM Cloud API Key to create a new API Key.
In the pop-up window, specify the API Key name and click Create. Note the API Key as you can never access it again from the dashboard.
By default, the provider will attempt to automatically determine a Cloud Object Storage CRN. However, if you have multiple accounts, you will need to specify the CloudObjectStorageCRN explicitly. You can obtain this value in one of two ways:
Query the Services view. This will list your IBM Cloud Object Storage instances along with the CRN for each.
Locate the CRN directly in IBM Cloud. To do so, navigate to your IBM Cloud Dashboard. In the Resource List, under Storage, select your Cloud Object Storage resource to get its CRN.
You can now set the following to connect to data:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
ApiKey: Set this to your API key which was noted during setup.
CloudObjectStorageCRN (Optional): Set this to your noted cloud object storage CRN. While the provider attempts to retrieve this automatically, specifying this explicitly is recommended if you have more than one Cloud Object Storage account.
When you connect, the provider completes the OAuth process.
Extracts the access token and authenticates requests.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Specify the following to establish a connection with Spark SQL:
Server: Set this to the host name or IP address of the server hosting SparkSQL.
Port: Set this to the port for the connection to the SparkSQL instance.
TransportMode: The transport mode to use to communicate with the SparkSQL server. Accepted entries are BINARY and HTTP. BINARY is selected by default.
To enable TLS/SSL in the provider, set UseSSL to True.
The service may be authenticated to using the PLAIN, LDAP, NOSASL, KERBEROS auth schemes.
To authenticate with PLAIN, set the following connection properties:
AuthScheme: Set this to PLAIN.
User: Set this to user to login as.
Password: Set this to the password of the user.
To authenticate, set User and Password.
To authenticate with LDAP, set the following connection properties:
AuthScheme: Set this to LDAP.
User: Set this to user to login as.
Password: Set this to the password of the user.
To authenticate, set User, Password, and AuthScheme.
When using NOSASL, no authentication is performed. Set the following connection properties:
AuthScheme: Set this to NOSASL.
Please see Apache HDFS connector for details on how to authenticate with Kerberos.
To connect to a Databricks cluster, set the properties as described below. Note: The needed values can be found in your Databricks instance by navigating to 'Clusters', selecting the desired cluster, and selecting the JDBC/ODBC tab under 'Advanced Options'.
Server: Set to the Server Hostname of your Databricks cluster.
Port: 443
TransportMode: HTTP
HTTPPath: Set to the HTTP Path of your Databricks cluster.
UseSSL: True
AuthScheme: PLAIN
User: Set this to user to login as
Password: Set to your personal access token (value can be obtained by navigating to the User Settings page of your Databricks instance and selecting the Access Tokens tab).
GoogleContacts uses the OAuth authentication standard. You can use OAuth to authorize the provider to access Google APIs on behalf of individual users or on behalf of users in a domain.
The user account flow requires the authenticating user to interact with GoogleContacts via the browser.
Service accounts have silent authentication, without user authentication in the browser. You can also use a service account to delegate enterprise-wide access scopes to the provider.
You need to create an OAuth application in this flow. You can then connect to GoogleContacts data that the service account has permission to access.
To obtain an OAuthAccessToken, you need to register an app and set the following connection properties.
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
You can use a service account in this OAuth flow to access Google APIs on behalf of users in a domain. A domain administrator must delegate domain-wide access to the service account.
To complete the service account flow, you need to generate a private key in the Google APIs Console. In the service account flow, the provider obtains an OAuthAccessToken to authenticate that it has the same scope of access to Google APIs as the service account. The provider exchanges a JSON Web token (JWT) to obtain the access token. The private key is required to sign the JWT.
If you are connecting from a service account, follow the steps below:
Log into the Google API Console and open a project. Select the API Manager from the main menu.
Click Credentials -> Create Credentials -> Service Account Key.
In the Service Account menu, select New Service Account or select an existing service account.
If you are creating a new service account, additionally select one or more roles. You can assign primitive roles at the project level in the IAM and Admin section; other roles enable you to further customize access to Google APIs.
In the Key Type section, select the P12 key type.
Download the key pair. The private key's password is displayed: Set this in OAuthJWTCertPassword.
In the Service Account Keys section on the Credentials page, click Manage Service Accounts and set OAuthJWTIssuer to the email address displayed in service account Id.
In the API Manager, click Library and enable the Drive, Calendar, and Contacts APIs. To enable an API, click the API and then click Enable API.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
OAuthJWTCertType: Set this to "PFXFILE".
OAuthJWTCertPassword: Set this to the password of the .p12 file.
OAuthJWTCertSubject: Set this to "*" to pick the first certificate in the certificate store.
OAuthJWTIssuer: Set this to the email address of the service account.
OAuthJWTCert: Set this to the path to the .p12 file.
OAuthJWTSubject: Set this to the email address of the user for whom the application is requesting delegate access.
When you connect the provider completes the OAuth flow for a service account:
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Submits the JWT for a new access token when the token expires.
The provider supports using user accounts, service accounts and GCP instance accounts for authentication.
The following sections discuss the available authentication schemes for Google Drive:
User Accounts (OAuth)
Service Account (OAuthJWT)
GCP Instance Account
AuthScheme must be set to OAuth in all user account flows.
Follow these steps to enable the Google Drive API:
Navigate to the Google Cloud Console.
Select Library from the left-hand navigation menu. This opens the Library page.
In the search field, enter "Google Drive API" and select Google Drive API from the search results.
On the Google Drive API page, click ENABLE.
When using AuthScheme=OAuth, and you're using a web application, you must create an OAuth Client ID Application. For desktop and headless flows, creating a custom OAuth application is optional.
Follow these steps to create a custom OAuth application:
Navigate to the Google Cloud Console.
If you have not done so, follow the steps in the console to create an OAuth consent screen.
Select Credentials from the left-hand navigation menu.
On the Credentials page, select Create Credentials > OAuth Client ID.
In the Application Type menu, select Web application.
Specify a name for your OAuth custom web application.
Under Authorized redirect URIs, click ADD URI and enter a redirect URI. Press Enter.
Click CREATE, which returns you to the Credentials page.
A window opens that displays your client Id and client secret. Although the client secret is accessible from from the Google Cloud Console, we recommend you write down the client secret. You need both the client secret and client Id to specify the OAuthClientId and OAuthClientSecret connection properties.
To authenticate using a service account, you must create a new service account and have a copy of the accounts certificate.
When using AuthScheme=OAuthJWT, you must create a Service Account Application. Follow these steps:
Navigate to the Google Cloud Console.
If you have not done so, follow the steps in the console to create an OAuth consent screen.
Select Credentials from the left-hand navigation menu.
On the Credentials page, select Create Credentials > Service account.
On the Create service account page, enter the Service account name, the Service account ID, and, optionally, a description.
Click DONE. This returns you to the Credentials page.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH, which instructs the provider to automatically attempt to get and refresh the OAuth access token.
OAuthClientId: (custom applications only) Set this to the Client Id in your custom OAuth application settings.
OAuthClientSecret: (custom applications only) Set this to the Client Secret in the custom OAuth application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process as follows:
Extracts the access token from the callback URL.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
For a JSON file, set these properties:
AuthScheme: Set this to OAuthJWT.
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to GOOGLEJSON.
OAuthJWTCert: Set this to the path to the .json file provided by Google.
OAuthJWTSubject: (optional) Only set this value if the service account is part of a GSuite domain and you want to enable delegation. The value of this property should be the email address of the user whose data you want to access.
For a PFX file, set these properties instead:
AuthScheme: Set this to OAuthJWT.
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to PFXFILE.
OAuthJWTCert: Set this to the path to the .pfx file provided by Google.
OAuthJWTCertPassword: (optional) Set this to the .pfx file password. In most cases you must provide this since Google encrypts PFX certificates.
OAuthJWTCertSubject: (optional) Set this only if you are using a OAuthJWTCertType which stores multiple certificates. Should not be set for PFX certificates generated by Google.
OAuthJWTIssuer: Set this to the email address of the service account. This address will usually include the domain iam.gserviceaccount.com.
OAuthJWTSubject: (optional) Only set this value if the service account is part of a GSuite domain and you want to enable delegation. The value of this property should be the email address of the user whose data you want to access.
When running on a GCP virtual machine, the provider can authenticate using a service account tied to the virtual machine. To use this mode, set AuthScheme to GCPInstanceAccount.
You can optionally set the following to refine the data returned from Asana.
WorkspaceId: Set this to the globally unique identifier (gid) associated with your Asana Workspace to only return projects from the specified Workspace. To get your Workspace Id, navigate to https://app.asana.com/api/1.0/workspaces while logged into Asana. This displays a JSON object containing your Workspace name and Id.
ProjectId: Set this to the globally unique identifier (gid) associated with your Asana Project to only return data mapped under the specified Project. Project Ids can be found in the URL of your project's Overview page. This will be the numbers directly after /0/.
Asana uses the OAuth authentication standard.
To obtain an OAuthClientId, OAuthClientSecret, and CallbackURL, you first need to create an app linked to your Asana account.
To create an app linked to your Asana account:
Log in to your Asana account.
Navigate to My profile Settings > Apps > Manage Developer Apps or https://app.asana.com/0/developer-console.
Under My apps, select New app. Specify the app name, then select Create app.
Once your app created, set Redirect URL to http://localhost:33333 (or a different available port of your choice), then select add.
Once you are done with creating a new app, it will be displayed on your screen. From there, you can click View Client ID to reveal your newly created app's OAuthClientId and OAuthClientSecret.AuthScheme must be set to OAuth in all user account flows.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId (custom applications only): Set this to the client Id assigned when you registered your app.
OAuthClientSecret (custom applications only): Set this to the client secret assigned when you registered your app.
CallbackURL (custom application only): Set this to the redirect URI defined when you registered your app. For example: https://localhost:3333
When you connect, the provider opens Asana's OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
The provider obtains an access token from Asana and uses it to request data.
The OAuth values are saved in the path specified in OAuthSettingsLocation, to be persisted across connections.
The provider refreshes the access token automatically when it expires.
Use the OAuth authentication standard to connect to Google Calendar. You can authenticate with a user account or with a service account. A service account is required to grant organization-wide access scopes to the provider. The provider facilitates these authentication flows as described below.
Log into the Google API Console.
Click Create Project or select an existing project.
In the API Manager, click Credentials -> Create Credentials -> OAuth Client Id -> Web Application. In the Authorized Redirect URIs box, enter the URL you want to be used as a trusted redirect URL, where the user will return with the token that verifies that they have granted your app access.
Click Create. The OAuthClientId and OAuthClientSecret are displayed.
Click Library -> Google Calendar API -> Enable API.
Service accounts have silent authentication, without user authentication in the browser. You can also use a service account to delegate enterprise-wide access scopes to the provider.
You need to create an OAuth application in this flow.
Log into the Google API Console and open a project. Select the API Manager from the main menu.
Click Create Credentials -> Service Account Key.
In the Service Account menu, select New Service Account or select an existing service account.
If you are creating a new service account, additionally select one or more roles. You can assign primitive roles at the project level in the IAM and Admin section; other roles enable you to further customize access to Google APIs.
In the Key Type section, select the P12 key type.
Create the app to download the key pair. The private key's password is displayed: Set this in OAuthJWTCertPassword.
In the service accounts section, click Manage Service Accounts and set OAuthJWTIssuer to the email address displayed in the service account Id field.
Click Library -> Google Calendar API -> Enable API.
You can then connect to Google Calendar data that the service account has permission to access.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to "PFXFILE".
OAuthJWTCert: Set this to the path to the .p12 file you generated.
OAuthJWTCertPassword: Set this to the password of the .p12 file.
OAuthJWTCertSubject: Set this to "*" to pick the first certificate in the certificate store.
OAuthJWTIssuer: In the service accounts section, click Manage Service Accounts and set this field to the email address displayed in the service account Id field.
OAuthJWTSubject: Set this to your enterprise Id if your subject type is set to "enterprise" or your app user Id if your subject type is set to "user".
When you connect the provider completes the OAuth flow for a service account.
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Submits the JWT for a new access token when the token expires.
To connect to Wasabi set AccessKey and SecretKey in the connection string.
Set the following to refine data access:
Set this Region to the region where your Wasabi data is hosted.
Sign in to the Wasabi console.
To create or manage the access keys for a user, select the Access Keys tab.
Click Create New Access Key and use the credentials that will be displayed to authenticate to Wasabi services.
The provider requests tables and views from Airtable. Authenticate, specify a base, and specify a list of tables to connect.
ApiKey: Log into Airtable and navigate to the Account icon in the top-right corner. Then, select Account from the dropdown menu. From the Account page, navigate to the API section. Then, click Generate API key. Set the ApiKey to the generated key.
BaseId: From the same API section, identify your BaseId. To locate this value, navigate to https://airtable.com/api and select a base. In the introduction section of the Airtable documentation for the selected base, note the value specified in "The ID of this base is Id."
TableNames: A comma-separated list of table names for the selected base in the format TableA,TableB..etc.. Supply the table names exactly as they are displayed in the Airtable UI.
ViewNames (optional): A comma-separated list of views in the format TableA.ViewA,TableA.ViewB,..etc. These are the same names of the views as found in the UI.
Note: Do not use the '.' character in column names. It is used for building column names based on paths and may risk breaking INSERT/UPDATE statements. If you already have column names that contain the '.' character, set PathDelimiter to a character that is not used in column names.
There are two services available for connecting to Exchange. These are EWS (Exchange Web Services) and the Microsoft Graph. Exchange Web Services is available for both Exchange OnPremise and Online, but is no longer receiving updates. Microsoft recommends switching to using the Microsoft Graph for Exchange Online users. Both are available with our tool.
To switch between the two, use the Schema connection property to set either EWS or MSGraph. If you wish to use EWS with Exchange Online, set Schema to EWS and the Platform to Exchange_Online.
When using an OnPremise edition of Exchange, OnPremise Set User, Password, and AuthScheme; by default, the provider performs Basic authentication, but Windows (NTLM), Kerberos, and delegated authentication are also supported.
To authenticate to Exchange using Kerberos, set the following properties:
AuthScheme: Set this to NEGOTIATE
KerberosKDC: Set this to the host name or IP Address of your Kerberos KDC machine.
KerberosSPN: Set this to the service and host of the Exchange Kerberos Principal. This will be the value prior to the '@' symbol (for instance, ) of the (for instance, ).
You can use one of the following options to retrieve the required Kerberos ticket.
This option enables you to use the MIT Kerberos Ticket Manager or kinit command to get tickets. Note that you won't need to set the User or Password connection properties with this option.
Ensure that you have an environment variable created called KRB5CCNAME.
Set the KRB5CCNAME environment variable to a path pointing to your credential cache file (for instance, C:\krb_cache\krb5cc_0 or /tmp/krb5cc_0). This file will be created when generating your ticket with MIT Kerberos Ticket Manager.
To obtain a ticket, open the MIT Kerberos Ticket Manager application, click Get Ticket, enter your principal name and password, then click OK. If successful, ticket information will appear in Kerberos Ticket Manager and will now be stored in the credential cache file.
Now that the credential cache file has been created, the provider will use the cache file to obtain the kerberos ticket to connect to Exchange.
As an alternative to setting the KRB5CCNAME environment variable, you can directly set the file path using the KerberosTicketCache property. When set, the provider will use the specified cache file to obtain the kerberos ticket to connect to Exchange.
If the KRB5CCNAME environment variable has not been set, you can retrieve a Kerberos ticket using a Keytab File. To do this, set the User property to the desired username and set the KerberosKeytabFile property to a file path pointing to the keytab file associated with the user.
If both the KRB5CCNAME environment variable and the KerberosKeytabFile property have not been set, you can retrieve a ticket using a User and Password combination. To do this, set the User and Password properties to the user/password combo that you use to authenticate with Exchange.
More complex Kerberos environments may require cross-realm authentication where multiple realms and KDC servers are used (e.g. where one realm/KDC is used for user authentication and another realm/KDC used for obtaining the service ticket).
In such an environment, the KerberosRealm and KerberosKDC properties can be set to the values required for user authentication. The KerberosServiceRealm and KerberosServiceKDC properties can be set to the values required to obtain the service ticket.
In addition to the authentication values, set the Server property to the address of the Exchange server you are connecting to and set Platform to the Exchange version. Finally, set Schema to EWS.
When connecting to Exchange Online, authentication will be done via OAuth. If you are connecting to Exchange Online platform through EWS, set the AuthScheme property to OAuth. Otherwise if you will be using Microsoft Graph to connect to Exchange Online, resources will be pulled from a different service so the Schema should be set to MSGraph. When Schema is set to MSGraph, the Platform value will be ignored.
Follow the steps below to obtain the OAuth values for your app, the OAuthClientId and OAuthClientSecret.
Log in to https://portal.azure.com.
In the left-hand navigation pane, select Azure Active Directory then App Registrations and click the Add button.
Enter an app name and set the radio button for "Any Azure AD Directory - Multi Tenant". Then set the redirect url to something such as http://localhost:33333, the provider's default. Or, set a different port of your choice and set CallbackURL to the exact reply URL you defined.
After creating the app, go to the Certificates & Secrets section, create a Client Secret for the app and select a duration.
After you save the key, a value for the key is displayed once. Set OAuthClientSecret to the key value. Set OAuthClientId to the Application Id.
Select API Permissions and then click Add. If you plan for your app to connect without a user context, select the Application Permissions (OAuthGrantType = CLIENT). Otherwise, when selecting permissions, use the Delegated permissions.
If you are connecting to Exchange through EWS schema, select Exchange API and add EWS.AccessAsUser.All permission. If you are connecting to Exchange through MSGraph schema, select Microsoft Graph API and add the following permissions: Calendars.ReadWrite.Shared, Contacts.ReadWrite, Group.Read.All, Group.ReadWrite.All, User.ReadWrite.All, and Mail.ReadWrite.Shared.
Save your changes.
If you have selected to use permissions that require admin consent (such as the Application Permissions), you may grant them from the current tenant on the API Permissions page. Otherwise, follow the Admin consent steps below
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
When creating a new OAuth app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked stating "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, there will be a button for Grant Consent. You can consent here for your app to have permissions on the tenant it was created under.
Microsoft Teams uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Microsoft Teams using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. All AzureAD flows assume that you have done so.
See Creating a Custom AzureAD App for information about creating custom applications and reasons for doing so.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Admin Consent
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
Admin Consent Permissions
When creating a new AzureAD app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked as "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, click Grant Consent for your app to have permissions on the tenant under which it was created.
After the administrator has approved the OAuth Application, you can continue to authenticate.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
Client OAuth Flow
All permissions related to the client oauth flow require admin consent. You must create your own OAuth app in order to use client credentials. See Creating a Custom AzureAD App for more details.
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the permissions you require for your integration.
You are ready to connect after setting one of the connection properties groups depending on the authentication type.
Authenticating using a Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
Note: You must create a custom application prior to assigning a role. See Creating a Custom AzureAD App for more information.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Microsoft Teams on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
Slack uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Create an app to obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret. To create your app, go to https://api.slack.com/apps. Specify an app name and the app's workspace. You can see the Client Id and Client Secret listed in the App Credentials section under Basic information.
After creating your application, define your app's CallbackURL:
In your app settings, go to OAuth & Permissions
In the Redirect URLs section click Add a New Redirect URL.
Set the callback URL to http://127.0.0.1:33333, or another port of your choice. Ensure that you save the URL.
Follow the instructions below to configure the API permissions your app requests. In order to use all possible features, the necessary scopes are: channels:read, groups:read, im:read, mpim:read, channels:write, groups:write, im:write, mpim:write, channels:history, groups:history, im:history, mpim:history, search:read, chat:write:user, chat:write:bot, files:read, files:write:user, pins:read, pins:write, usergroups:read, usergroups:write, reminders:read, reminders:write, users:read, users.profile:write.
In your app settings, go to the Scopes section, under OAuth & Permissions.
In the Select Permission Scopes subsection, click the menu to add permissions by scope or API method.
To allow users in other workspaces to install your app, follow the instructions below:
In your app settings, click Manage Distribution under the Settings section.
Complete the procedures to set a callback URL and configure permissions.
Click Activate Public Distribution.
Set the following connection properties to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the access token in the connection string.
OAuthClientId: Set this to the Client Id in your app settings.
OAuthClientSecret: Set this to the Client Secret in your app settings.
CallbackURL: Set this to the Redirect URL in your app settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
See Excel Services
Microsoft OneNote uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Microsoft Teams using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. All AzureAD flows assume that you have done so.
See Creating a Custom AzureAD App for information about creating custom applications and reasons for doing so.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Admin Consent
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
Admin Consent Permissions
When creating a new AzureAD app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked as "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, click Grant Consent for your app to have permissions on the tenant under which it was created.
After the administrator has approved the OAuth Application, you can continue to authenticate.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
Client OAuth Flow
All permissions related to the client oauth flow require admin consent. You must create your own OAuth app in order to use client credentials. See Creating a Custom AzureAD App for more details.
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the permissions you require for your integration.
You are ready to connect after setting one of the connection properties groups depending on the authentication type.
Authenticating using a Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
Note: You must create a custom application prior to assigning a role. See Creating a Custom AzureAD App for more information.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Microsoft Teams on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
Smartsheet supports connections via the following authentication methods:
Using the Personal Access Token
Using OAuth
Use the personal token to test and to access your own data. To obtain the personal token, follow the steps below:
Log into Smartsheet.
Click Account and select Personal Settings.
Click API Access and use the form to generate new access tokens or manage existing access tokens.
Set the AuthScheme to PersonalAccessToken. You can then set the PersonalAccessToken to the token you generated.
Smartsheet uses the OAuth authentication standard. To use it, you'll need to set the AuthScheme to OAuth. To authenticate using OAuth, you will need to register an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
However, to access your own account or for testing purposes you can instead set the PersonalAccessToken connection property to the Personal Access Token you get when you create an application.
For this step you need a developer account. You can follow the procedure below to register an app and obtain the OAuth client credentials, the client Id and client secret:
Log into your Smartsheet developer account and click Account -> Developer Tools -> Create New App.
Enter a name, description, and other information to be displayed to users when they log in to grant permissions to your app.
If you are making a desktop application, set the Redirect URL to http://localhost:33333 or a different port number of your choice.
If you are making a Web application, set the Redirect URL to a page on your Web app you would like the user to be returned to after they have authorized your application.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to the App client id in your app settings.
OAuthClientSecret: Set this to the App secret in your app settings.
CallbackURL: Set this to the App redirect URL in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
You can connect to either Act! CRM or Act! Premium Cloud. Set the following to connect:
User: The username used to authenticate to the Act! database.
Password: The password used to authenticate to the Act! database.
URL: The URL where the Act! CRM account is hosted. For example: http://serverName/.
ActDatabase: The name of the Act! database you want to connect to. This is found by going to the About Act! Premium menu of your account, found at the top right of the page, in the ? menu. Use the Database Name in the window that appears.
ActCloudName (Act! Premium Cloud only): The handle assigned to the Act! Premium Cloud account. It is found in the browser's address field when opening the online account, in the form https://eup1-iis-04.eu.hosted.act.com/ActCloudName.
Microsoft Dynamics 365 Sales uses oAuth Authentication
Other properties (Proxy...) are detailed in section common properties
Microsoft OneDrive uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Microsoft Teams using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. All AzureAD flows assume that you have done so.
See Creating a Custom AzureAD App for information about creating custom applications and reasons for doing so.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Admin Consent
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
Admin Consent Permissions
When creating a new AzureAD app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked as "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, click Grant Consent for your app to have permissions on the tenant under which it was created.
After the administrator has approved the OAuth Application, you can continue to authenticate.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
Client OAuth Flow
All permissions related to the client oauth flow require admin consent. You must create your own OAuth app in order to use client credentials. See Creating a Custom AzureAD App for more details.
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the permissions you require for your integration.
You are ready to connect after setting one of the connection properties groups depending on the authentication type.
Authenticating using a Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
Note: You must create a custom application prior to assigning a role. See Creating a Custom AzureAD App for more information.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Microsoft Teams on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
Office 365 uses the OAuth authentication standard. To authenticate using OAuth, you will need to create an app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
If you are running Office 365 on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials will then be automatically obtained for authentication.
alesforce Chatter uses OAuth 2.0 authentication. To authenticate to Salesforce Chatter via OAuth 2.0, you will need to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL by registering an app with Salesforce Chatter.
You can follow the procedure below to register an app and obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret:
Log into Salesforce.com.
From Setup, enter Apps in the Quick Find box and then click the link to create an app. In the Connected Apps section of the resulting page, click New.
Enter a name to be displayed to users when they log in to grant permissions to your app, along with a contact email address.
Click Enable OAuth Settings and enter a value in the Callback URL box.
If you are making a desktop application, set the Callback URL to https://localhost:33333 or a different port number of your choice.
If you are making a Web application, set the Callback URL to a page on your Web app you would like the user to be returned to after they have authorized your application. Note that you must redirect the user to an HTTPS URL.
Select the scope of permissions that your app will request from the user, including Chatter.
Once you have created the app, click your app name to open a page with information about your app. The OAuth client credentials, the consumer key and consumer secret, are displayed.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to the Consumer Key in your app settings.
OAuthClientSecret: Set this to the Consumer Secret in your app settings.
CallbackURL: Set this to the Callback URL in your app settings, https://localhost:portNumber.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
SAP Hybris Cloud for Customer uses basic authentication. Set the Url and Tenant to the appropriate values for your instance and set User and Password to your login credentials.
Oracle Sales uses Basic authentication over SSL; after setting the following connection properties, you are ready to connect:
Username: Set this to the user name that you use to log into your Oracle Cloud service.
Password: Set this to your password.
HostURL: Set this to the Web address (URL) of your Oracle Cloud service.
Highrise uses the OAuth authentication standard. To authenticate to Highrise, you will need to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL by registering an app with Highrise. You will also need to set the AccountId to connect to data.
You can connect to SuiteCRM data via the V4.1 API by simply setting the following connection properties:
Schema: Set this to suitecrmv4.
Url: Set this to the URL associated with the SuiteCRM application, for example http://suite.crm.com.
User: Set this to the user associated with the SuiteCRM account.
Password: Set this to the password associated with the SuiteCRM account.
Before you connect to SuiteCRM V8 API you will need to first configure it in your SuiteCRM instance. The API can be configured in SuiteCRM version 7.10+. To configure the API, please follow the steps written in the SuiteCRM JSON API docs, found here: https://docs.suitecrm.com/developer/api/developer-setup-guide/json-api/#_before_you_start_calling_endpoints .
The SuiteCRM V8 API uses OAuth2.0 as its main method of authentication using 2 types of grant type, password or client credentials.
The SuiteCRM V8 API uses OAuth2.0 as its main method of authentication using 2 types of grant type, password or client credentials. To authenticate to SuiteCRM V8 API, please do the following. Note that you have to be an admin to create credentials, create roles, assign roles to users etc.
Note: The OAuth flow is the same in a headless machine.
To obtain the OAuth client credentials, the consumer key, and consumer secret:
Log in to your admin account.
On profile dropdown select Admin > OAuth2 Clients and Tokens and click New Password Client or New Client Credentials Client.
Enter a name and a secret.
Click Save.
Usually when authenticating with a client credentials grant type, you will have full access to the API. For authentication with password grant type, the user should have permissions for each module/table.
Users' access to certain resources can be set by configuring REST roles and assigning users to the specific REST roles.
To create a role:
On the profile dropdown, select Admin > Role Management and click Create Role.
Enter name and description and click Save. Then, you will be redirected to the role configuration menu where you can select permissions to any operation on any module.
After you are done with setting up the permissions, you can click Save.
To assign a role to a user:
On profile dropdown, select Admin > Role Management and click on the role you want to assign to a user.
Scroll down to the bottom and click Select User.
A user search window will appear.
Select the users you want to assign the role to and click Select > Save.
After setting the following connection properties, you are ready to connect:
Schema: Set this to the suitecrmv8.
AuthScheme: Set this to OAuthClient.
OAuthClientId: Set this to the client key that you received.
OAuthClientSecret: Set this to the client secret that you noted.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
URL: The base URL of your SuiteCRM system. For example, https://suitecrmhost/.
After setting the following connection properties, you are ready to connect:
Schema: Set this to the suitecrmv8.
AuthScheme: Set this to OAuthPassword.
OAuthClientId: Set this to the client key that you received.
OAuthClientSecret: Set this to the client secret that you noted.
User: Set this to the username associated with the user.
Password: Set this to the password associated with the user.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
URL: The base URL of your SuiteCRM system. For example, https://suitecrmhost/.
To connect, set the URL and provide authentication. The URL is your Zendesk Support URL: https://{subdomain}.zendesk.com.
Zendesk uses Basic authentication or the OAuth 2 authentication standard.
Use Basic to connect to your own data. Use OAuth to allow other users to connect to their data.
To use Basic authentication, specify your email address and password or your email address and an API token. Set User to your email address and follow the steps below to provide the Password or ApiToken.
Enable password access in the Zendesk Support admin interface at Admin > Channels > API.
Manage API tokens in the Zendesk Support Admin interface at Admin > Channels > API. More than one token can be active at the same time. Deleting a token deactivates it permanently.
OAuth requires the authenticating user to interact with Zendesk using the browser. The provider facilitates this in various ways as described below.
Follow the procedure below to register a third-party application and obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret. Note that this procedure requires admin access to your Zendesk account.
In the Zendesk Support Admin interface, go to Admin > Channels > API.
Click the OAuth Clients tab on the Channels/API page and then click the plus icon (+) on the right side of the client list.
Complete the required fields to create a client.
If you are making a desktop application, set the Redirect URI to http://localhost:33333 or a different port number of your choice.
If you are making a Web application, set the Redirect URI to a page on your Web app you would like the user to be returned to after they have authorized your application.
Click Save. After the page refreshes, a new prepopulated Secret field appears on the lower side.
Use the unique identifier as the OAuthClientId and the secret value as the OAuthClientSecret.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to the client Id that you specified in your app settings.
OAuthClientSecret: Set this to the client secret that you specified in your app settings.
CallbackURL: Set this to the Redirect URI you specified in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to manage the process to obtain the OAuthAccessToken.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process.
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
To authenticate, set the following:
AuthScheme: Set this to PersonalAccessToken.
Token: The token used to access the Databricks server. It can be obtained by navigating to the User Settings page of your Databricks instance and selecting the Access Tokens tab.
To authenticate to Databricks using Azure Service Principal:
AuthScheme: Set this to AzureServicePrincipal.
AzureTenantId: Set this to the tenant ID of your Microsoft Azure Active Directory.
AzureClientId: Set to the application (client) ID of your Microsoft Azure Active Directory application.
AzureClientSecret: Set to the application (client) secret of your Microsoft Azure Active Directory application.
AzureSubscriptionId: Set this to the Subscription id of your Microsoft Azure Databricks Service Workspace.
AzureResourceGroup: Set this to the Resource Group name of your Microsoft Azure Databricks Service Workspace.
AzureWorkspace: Set this to the name of your Microsoft Azure Databricks Service Workspace.
To connect to a Databricks cluster, set the properties as described below.
Note: The needed values can be found in your Databricks instance by navigating to Clusters, and selecting the desired cluster, and selecting the JDBC/ODBC tab under Advanced Options.
Database: Set to the name of the Databricks database.
Server: Set to the Server Hostname of your Databricks cluster.
HTTPPath: Set to the HTTP Path of your Databricks cluster.
Token: Set to your personal access token (this value can be obtained by navigating to the User Settings page of your Databricks instance and selecting the Access Tokens tab).
The provider supports DBFS, Azure Blob Storage, and AWS S3 for uploading CSV files.
To use DBFS for cloud storage, set the following:
CloudStorageType: Set this to DBFS.
StoreTableInCloud: Set this to True to store tables in cloud storage when creating a new table.
Set the following to use Azure Blob Storage for cloud storage:
CloudStorageType: Set this to Azure Blob storage.
StoreTableInCloud: Set this to True to store tables in cloud storage when creating a new table.
AzureStorageAccount: Set this to the name of your Azure storage account.
AzureAccessKey: Set to the storage key associated with your Databricks account. Find this via the azure portal (using the root acoount). Select your storage account and click Access Keys to find this value.
AzureBlobContainer: Set to the name of you Azure Blob storage container.
Set the following to use AWS S3 for cloud storage:
CloudStorageType: Set this to AWS S3.
StoreTableInCloud: Set this to True to store tables in cloud storage when creating a new table.
AWSAccessKey: The AWS account access key. This value is accessible from your AWS security credentials page.
AWSSecretKey: Your AWS account secret key. This value is accessible from your AWS security credentials page.
AWSS3Bucket: Set to the name of your AWS S3 bucket.
AWSRegion: The hosting region for your Amazon Web Services. The AWS Region value can be obtained by navigating to the Buckets List page of your Amazon S3 service, such as: us-east-1.
Specify the following to connect to data:
CustomURL: Specify the base S3 service URL if it has a different URL from 'amazonaws.com'. Make sure to specify the full URL. For example: 'http://127.0.0.1:9000'.
AWSRegion: Set this to the region where your Amazon S3 data is hosted.
There are several authentication methods available for connecting to Amazon S3 including: authenticating with Root Credentials, Temporary Credentials, as an AWS Role (from an EC2 Instance or by specifying the root credentials), using SSO and using a Credential File.
To obtain the credentials for an IAM user, follow the steps below:
Sign into the IAM console.
In the navigation pane, select Users.
To create or manage the access keys for a user, select the user and then go to the Security Credentials tab.
To obtain the credentials for your AWS root account, follow the steps below:
Sign into the AWS Management console with the credentials for your root account.
Select your account name or number and select My Security Credentials in the menu that is displayed.
Click Continue to Security Credentials and expand the "Access Keys" section to manage or create root account access keys.
To authenticate using account root credentials, set the following:
AuthScheme: Set this to AwsRootKeys.
AWSAccessKey: The access key associated with the AWS root account.
AWSSecretKey: The secret key associated with the AWS root account.
Note: Use of this authentication scheme is discouraged by Amazon for anything but simple tests. The account root credentials have the full permissions of the user, making this the least secure authentication method.
To authenticate using temporary credentials, specify the following:
AuthScheme: Set this to TemporaryCredentials.
AWSAccessKey: The access key of the IAM user to assume the role for.
AWSSecretKey: The secret key of the IAM user to assume the role for.
AWSSessionToken: Your AWS session token. This will have been provided alongside your temporary credentials. See AWS Identity and Access Management User Guide for more info.
The provider can now request resources using the same permissions provided by long-term credentials (such as IAM user credentials) for the lifespan of the temporary credentials.
If you are also using an IAM role to authenticate, you must additionally specify the following:
AWSRoleARN: Specify the Role ARN for the role you'd like to authenticate with. This will cause the provider to attempt to retrieve credentials for the specified role.
AWSExternalId: Only if required when you assume a role in another account.
If you are using the provider from an EC2 Instance and have an IAM Role assigned to the instance, you can use the IAM Role to authenticate. To do so, set the following properties to authenticate:
AuthScheme: Set this to AwsEC2Roles.
Do not specify AWSAccessKey and AWSSecretKey because the provider will automatically obtain your IAM Role credentials and authenticate with them.
If you are also using an IAM role to authenticate, you must additionally specify the following:
AWSRoleARN: Specify the Role ARN for the role you'd like to authenticate with. This will cause the provider to attempt to retrieve credentials for the specified role.
AWSExternalId: Only if required when you assume a role in another account.
IMDSv2 Support
The Amazon S3 provider now supports IMDSv2. Unlike IMDSv1, the new version requires an authentication token. Endpoints and response are the same in both versions. In IMDSv2, the Amazon S3 provider first attempts to retrieve the IMDSv2 metadata token and then uses it to call AWS metadata endpoints. If it is unable to retrieve the token, the provider reverts to IMDSv1.
In many situations it may be preferable to use an IAM role for authentication instead of the direct security credentials of an AWS root user.
To authenticate as an AWS role, set the following:
AuthScheme: Set this to AwsIAMRoles.
AWSRoleARN: Specify the Role ARN for the role you'd like to authenticate with. This will cause the provider to attempt to retrieve credentials for the specified role.
AWSExternalId: Only if required when you assume a role in another account.
AWSAccessKey: The access key of the IAM user to assume the role for.
AWSSecretKey: The secret key of the IAM user to assume the role for.
Note: Roles may not be used when specifying the AWSAccessKey and AWSSecretKey of an AWS root user.
Set the AuthScheme to ADFS. The following connection properties need to be set:
User: Set this to your ADFS username.
Password: Set this to your ADFS password.
SSOLoginURL: Set this to the login URL used by the SSO provider.
Below is an example connection string:
ADFS Integrated
To use the ADFS Integrated flow, specify the SSOLoginURL and leave the username and password empty.
Set the AuthScheme to Okta. The following connection properties are used to authenticate through Okta:
User: Set to your Okta user.
Password: Set to your Okta password.
SSOLoginURL: Set to the login URL used by the SSO provider.
If you are:
using a trusted application or proxy that overrides the Okta client request
configuring MFA
then you need to use combinations of SSOProperties input parameters to authenticate using Okta. Otherwise, you do not need to set any of these values.
In SSOProperties when required, set these input parameters:
APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
MFAType: Set this if you have configured the MFA flow. Currently we support the following types: OktaVerify, Email, and SMS.
MFAPassCode: Set this only if you have configured the MFA flow. If you set this to empty or an invalid value, the provider issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
MFARememberDevice: Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the provider sends a device token to extend MFA authentication lifetime. This property is, by default, set to True. Set this to False only if you do not want MFA to be remembered.
Example connection string:
Set the AuthScheme to PingFederate. The following connection properties need to be set:
User: Set this to the PingFederate user.
Password: Set this to PingFederate password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
SSOExchangeUrl: The Partner Service Identifier URI configured in your PingFederate server instance under: SP Connections > SP Connection > WS-Trust > Protocol Settings. This should uniquely identify a PingFederate SP Connection, so it is a good idea to set it to your AWS SSO ACS URL. You can find it under AWS SSO > Settings > View Details next to the Authentication field.
The following SSOProperties are needed to authenticate to PingFederate:
AuthScheme (optional): The authorization scheme to be used for the IdP endpoint. The allowed values for this IdP are None or Basic.
Additionally, you can use the following SSOProperties to configure mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint:
SSLClientCert
SSLClientCertType
SSLClientCertSubject
SSLClientCertPassword
Below is an example connection string:
For users and roles that require Multi-factor Authentication, specify the following to authenticate:
AuthScheme: Set this to AwsMFA.
CredentialsLocation: The location of the settings file where MFA credentials are saved. See the Credentials File Location page under Connection String Options for more information.
MFASerialNumber: The serial number of the MFA device if one is being used.
MFAToken: The temporary token available from your MFA device.
If you are connecting to AWS (instead of already being connected such as on an EC2 instance), you must additionally specify the following:
AWSAccessKey: The access key of the IAM user for whom MFA will be issued.
AWSSecretKey: The secret key of the IAM user whom MFA will be issued.
If you are also using an IAM role to authenticate, you must additionally specify the following:
AWSRoleARN: Specify the Role ARN for the role you'd like to authenticate with. This will cause the provider to attempt to retrieve credentials for the specified role using MFA.
AWSExternalId: Only if required when you assume a role in another account.
This causes the provider to submit the MFA credentials in a request to retrieve temporary authentication credentials.
Note that you can control the duration of the temporary credentials by setting the TemporaryTokenDuration property (default 3600 seconds).
You can use a credentials file to authenticate. Any configurations related to AccessKey/SecretKey authentication, temporary credentials, role authentication, or MFA can be used. To do so, set the following properties to authenticate:
AuthScheme: Set this to AwsCredentialsFile.
AWSCredentialsFile: Set this to the location of your credentials file.
AWSCredentialsFileProfile (optional): Optionally set this to the name of the profile you would like to use from the specified credentials file. If not specified, the profile with the name default will be used.
See AWS Command Line Interface User Guide for more information.
If you want to use the provider with a user registered in a User Pool in AWS Cognito, set the following properties to authenticate:
AuthScheme: Set this to AwsCognitoSrp (recommended). You can also use AwsCognitoBasic.
AWSCognitoRegion: Set this to the region of the User Pool.
AWSUserPoolId: Set this to the User Pool Id.
AWSUserPoolClientAppId: Set this to the User Pool Client App Id.
AWSUserPoolClientAppSecret: Set this to the User Pool Client Secret.
AWSIdentityPoolId: Set this to the Identity Pool Id of the Identity Pool that is linked with the User Pool.
User: Set this to the username of the user registered in the User Pool.
Password: Set this to the password of the user registered in the User Pool.
Use the OAuth authentication standard to connect to Box. You can authenticate with a user account or with a service account. A service account is required to grant organization-wide access scopes to the provider. The provider facilitates these authentication flows as described below.
Note: Set the AuthScheme to OAuth to authenticate with this method.
Log in to your Box developers dashboard and click Create New App. Select your app type (e.g., Custom App).
Select the Standard OAuth 2.0 (User Authentication) authentication method and click View Your App. (After creating your app, you can click Configuration from the main menu to access your app settings.)
Set the Redirect URI to http://localhost:33333 or a different port number of your choice. When you connect you will need to set the CallbackURL connection property to this exact URL.
The OAuthClientId and OAuthClientSecret are also displayed in the same page.
Select the scope of user permissions your app will request.
Note: Set the AuthScheme to OAuthJWT to authenticate with this method.
Service accounts have silent authentication, without user authentication in the browser. You can also use a service account to delegate enterprise-wide access scopes to the provider.
Follow the steps below to create an OAuth application and generate a private key. You will then authorize the service account.
Log in to your Box developers dashboard and click Create New App. Select your app type (e.g., Custom App).
Select the OAuth 2.0 with JWT (Server Authentication) authentication method and click View Your App. (After creating your app, you can click Configuration from the main menu to access your app settings.)
Select the application access level and the scope of user permissions your app will request. The enterprise access level enables you to work with existing users in your enterprise. The application-level setting restricts access to App-type users, users that have only API access.
Generate your RSA keypair. First you need to generate your private key. You can do this by running the following OpenSSL command : "openssl genrsa -aes128 -out private_key.pem 2048" (you can install and use the Cygwin package to run the OpenSSL RSA keypair if you are using Windows).
Generate your public key by running the following OpenSSL command: "openssl rsa -pubout -in private_key.pem -out public_key.pem". Copy the contents of the generated public_key.pem file and then add it by using the Add and Manage Public Keys option in your app settings.
6. Authorize the application in the enterprise admin console: Click Apps -> Custom Applications -> Authorize New App and enter the Client Id in your app settings.
Note: If you change the JWT access scopes, you will need to reauthorize the application in the enterprise admin console: Click Apps in the main menu and then select the ellipsis button next to your JWT application name. Select Reauthorize App in the menu.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set to GETANDREFRESH.
OAuthClientId: Set to the Client Id in your app settings.
OAuthClientSecret: Set to the Client Secret in your app settings.
OAuthJWTCertType: Set to "PEMKEY_FILE".
OAuthJWTCert: Set to the path to the .pem file you generated.
OAuthJWTCertPassword: Set to the password of the .pem file.
OAuthJWTCertSubject: Set to "*" to pick the first certificate in the certificate store.
OAuthJWTSubjectType: Set to "enterprise" or "user" depending on the Application Access Value you selected in your app settings. The default value of this connection property is "enterprise".
OAuthJWTSubject: Set to your enterprise Id if your subject type is set to "enterprise" or your app user Id if your subject type is set to "user".
OAuthJWTPublicKeyId: Set to the Id of your public key in your app settings.
When you connect the provider completes the OAuth flow for a service account.
Creates and signs the JWT with the claim set required by the provider.
Exchanges the JWT for the access token.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
Submits the JWT for a new access token when the token expires.
The following are the connection properties for Box. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
OAuth requires the authenticating user to interact with Dropbox using the browser. The provider facilitates this in various ways as described below.
Log in to your Dropbox developers dashboard and click Create New App. Select the Dropbox API type. Select the Full Dropbox access for your app.
After creating your app, you can view Configuration from the main menu that displays your app settings.
Set the Redirect URI to http://localhost:33333 or a different port number of your choice. When you connect you will need to set the CallbackURL connection property to this exact URL.
The OAuthClientId and OAuthClientSecret are also displayed in the same page.
There are some views (DeletedResources, Events, Teams, TeamMembers) and stored procedures (DeletePermanently) that require certain scopes that are not present in the default connection. To access these, you will need to create your own custom app and grant the following permissions:
team_info.read
files.permanent_delete
members.read
groups.read
team_data.member
events.read
The following are the connection properties for Dropbox. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
To connect set the URL to your Jira endpoint; for example, https://yoursitename.atlassian.net.
By default the provider surfaces only system fields. To access the custom fields for Issues, set IncludeCustomFields to true. Or, you can extend the provider schemas to configure access to custom fields; Please note that the server response time can be significantly slower when custom fields are included.
Set the IncludeCustomFields property to True to expose access to all custom fields.
You can leverage Jira's "three-legged" OAuth 2.0 support (3LO) to connect to data without providing your login credentials.
AuthScheme must be set to OAuth in all OAuth flows.
To obtain the OAuth client credentials, consumer key, and consumer secret:
Log in to your JIRA Cloud site.
Navigate to application management at https://developer.atlassian.com/apps/ (not your OAuth credentials at yoursitename.atlassian.net/secure/admin/oauth-credentials, which is for self-hosted tools.)
Select Create new app, then name the application. This creates the application.
If missing, add OAuth 2.0 functionality to your application by navigating to APIS AND FEATURES > + Add > Add OAuth 2.0 (3LO).
From APIS AND FEATURES > + Add, add the Jira platform REST API to your application .
From APIS AND FEATURES > + Jira platform REST API, add the desired scopes to your application .
You'll additionally need to set up your Callback URL. Navigate to APIS AND FEATURES > OAuth 2.0 (3LO). Enter a URL that is accessible to your application and save the changes.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set to the consumer key in your application details.
OAuthClientSecret: Set to the consumer secret in your application details.
CallbackURL: Set to the callback URL found in your application details under APIS AND FEATURES > OAuth 2.0 (3LO).
InitiateOAuth: Set to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
OAuthVersion: Set to 2.0.
Url: The URL to your JIRA endpoint; for example, https://yoursitename.atlassian.net.
When you connect, the provider opens Jira's OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
The provider obtains an access token from Jira and uses it to request data.
Extracts the access token from the callback URL and authenticates requests.
Saves OAuth values in the path specified in OAuthSettingsLocation. These values persist across connections.
The provider refreshes the access token automatically when it expires.
To connect to Jira you have to follow the steps below:
Generate an RSA public/private key pair. In your terminal, run the following commands:
Create application links in your account. Go to Settings > Applications > Application links.
Enter a test URL for the url field, click Create new link.
Ignore the error and click continue. You need only configure incoming calls (from the application to Jira).
In the Link applications window, filling in the fields is optional, since they are not relevant to this task. But make sure to select Create incoming link. Click Continue. to go to the next page.
Fill in the required fields:
Consumer Key: Use any string you want. This is required for the OAuthClientId connection property.
Consumer Name: Use any string you want.
Public key: Enter the key from the jira_publickey.pem file you generated earlier.
Click Continue.
To connect set the following properties:
URL (for example: https://yoursitename.atlassian.net).
OAuthClientId to the Consumer Key of your application.
OAuthClientSecret to any value (such as 'testClientSecret').
CertificateStore to the location of your private key file.
CertificateStoreType to the appropriate option based on the private key file being used. If using the generated PEM key file, set CertificateStoreType to PEMKEY_FILE.
InitiateOAuth to GETANDREFRESH.
You can establish a connection to any Jira Cloud account by setting the AuthScheme to APIToken and providing the User and APIToken. An API token is necessary for basic authentication to Cloud instances. To generate one, log in to your Atlassian account and navigate to Security > Create and manage API tokens > Create API token. The generated token will be displayed.
You can establish a connection to any Jira Server instance by setting the AuthScheme to Basic. To connect to a Server Instance provide the User and Password. (Note: Password has been deprecated for connecting to a Cloud Account and is now used only to connect to a Server Instance.)
You can establish a connection to any Jira Server instance by setting the AuthScheme to LDAP. Additionally provide the URL, User and Password of the Jira instance. (Note: LDAP Authentication is not currently supported for Cloud accounts.)
Set the AuthScheme to Crowd. The following connection properties are used to connect to Crowd:
User: The CROWD user account.
Password: The password associated with the Crowd account.
SSOLoginURL: The login URL associated with the Crowd account. You can find the IDP URL by navigating to your application -> SSO -> SSO information -> Identity provider single sign-on URL.
SSOAppName: The name of the application in which SSO is enabled.
SSOAppPassword: The password of the application in which SSO is enabled.
SSOExchangeUrl: The URL used used to exchange the SAML token for Jira cookies. This URL may have the following formats:
https://<authority of Jira instance>/plugins/servlet/samlconsumer
https://<authority of Jira instance>/plugins/servlet/samlsso
The following is an example connection string:
Set the AuthScheme to Okta. The following connection properties are used to authenticate through Okta:
User: Set to your Okta user.
Password: Set to your Okta password.
SSOLoginURL: Set to the login URL used by the SSO provider.
SSOExchangeUrl: The URL used used to exchange the SAML token for Jira cookies. This URL may have the following formats:
https://<authority of Jira instance>/plugins/servlet/samlconsumer
https://<authority of Jira instance>/plugins/servlet/samlsso
If you are:
using a trusted application or proxy that overrides the Okta client request
configuring MFA
then you need to use combinations of SSOProperties input parameters to authenticate using Okta. Otherwise, you do not need to set any of these values.
In SSOProperties when required, set these input parameters:
APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
MFAType: Set this if you have configured the MFA flow. Currently we support the following types: OktaVerify, Email, and SMS.
MFAPassCode: Set this only if you have configured the MFA flow. If you set this to empty or an invalid value, the provider issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
MFARememberDevice: Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the provider sends a device token to extend MFA authentication lifetime. This property is, by default, set to True. Set this to False only if you do not want MFA to be remembered.
Example connection string:
All connections to Google BigQuery are authenticated using OAuth. The provider supports using user accounts, service accounts and GCP instance accounts for authentication.
AuthScheme must be set to OAuth in all of the user account flows
Set InitiateOAuth to GETANDREFRESH.
When testing the connection, it will open a browser and Google BigQuery will request your login information. The provider will use the credentials you provide to access your Google BigQuery data. These credentials will be saved and automatically refreshed as needed.
To authenticate using a service account, you must create a new service account and have a copy of the accounts certificate.
For a JSON file, you will need to set these properties:
AuthScheme: Required. Set this to OAuthJWT.
InitiateOAuth: Required. Set this to GETANDREFRESH.
OAuthJWTCertType: Required. Set this to GOOGLEJSON.
OAuthJWTCert: Required. Set this to the path to the .json file provided by Google.
OAuthJWTSubject: Optional. Only set this value if the service account is part of a GSuite domain and you want to enable delegation. The value of this property should be the email address of the user whose data you want to access.
For a PFX file, you will need to set these properties instead:
AuthScheme: Required. Set this to OAuthJWT.
InitiateOAuth: Required. Set this to GETANDREFRESH.
OAuthJWTCertType: Required. Set this to PFXFILE.
OAuthJWTCert: Required. Set this to the path to the .pfx file provided by Google.
OAuthJWTCertPassword: Optional. Set this to the .pfx file password. In most cases this will need to be provided since Google encrypts PFX certificates.
OAuthJWTCertSubject: Optional. Set this only if you are using a OAuthJWTCertType which stores multiple certificates. Should not be set for PFX certificates generated by Google.
OAuthJWTIssuer: Required. Set this to the email address of the service account. This address will usually include the domain iam.gserviceaccount.com.
OAuthJWTSubject: Optional. Only set this value if the service account is part of a GSuite domain and you want to enable delegation. The value of this property should be the email address of the user whose data you want to access.
When running on a GCP virtual machine, the provider can authenticate using a service account tied to the virtual machine. To use this mode, set AuthScheme to GCPInstanceAccount.
The provider is already registered with Zoho CRM as an OAuth application. As such,
You can connect without setting any connection properties for your user credentials. After setting the following, you are ready to connect: InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process.
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
If you prefer to use your own custom OAuth app:
Before you get started with authorization and make any calls to the Zoho CRM API, you need to register your application with Zoho CRM. You can follow the procedure below to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Go to accounts.zoho.com/developerconsole
Click Add Client, then Server-Based Application
Enter the client name, homepage URL, and redirect URL.
4. If you are connecting from a desktop application, set the callback URL to http://localhost:33333, or another port number of your choice.
If you are connecting from a Web application, set the callback URL you want to be used as a trusted redirect URL, where the user will return with the token that verifies that they have granted your app access.
Click Create.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
OAuthClientId: Set this to the client Id you defined for your OAuth app.
OAuthClientSecret: Set this to the client secret you defined for your OAuth app.
CallbackURL: Set this to the callback URL you defined for your OAuth app.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
The Zoho CRM provider defaults UseServerSideFiltering to True for higher performance, though it may return incorrect results.
The following are the connection properties for ZohoCRM. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
Specify the following to establish a connection to SugarCRM:
URL: Set this to the URL associated with the SugarCRM account in the form 'http://{sugar crm instance}.com'.
Platform: If you're encountering a login conflict during authentication, set this to one of the platforms that you have created in the SugarCRM UI.
SugarCRM uses the OAuth 2.0 authentication standard. It uses the "password" grant type to retrieve the access token, therefore it does NOT open a browser tab during the authentication process.
You can authenticate with your SugarCRM account using your user-credentials.
After setting the following properties, you are ready to connect:
User: Set this to the username of the SugarCRM account you're trying to access.
Password: Set this to the password of the SugarCRM account you're trying to access.
Url: Set this to the URL of the SugarCRM instance you're trying to access.
In addition to the above 3 properties you can (optionally) specify your own OAuth Consumer Keys to be used during the authentication process. This is done using properties OAuthClientId and OAuthClientSecret. To create a new set of OAuth Consumer Keys you must first be logged in as an admin. After that, follow the below steps:
Open SugarCRM on your browser and navigate to the Admin Dashboard.
On the top-right of the site click on your profile and then click on "Admin".
In the "System" section select "OAuth Keys". Now all your default Consumer Keys will appear.
On the main navigation bar (on top of the site) find "OAuth Keys" and click the arrow to open the dropdown list.
Click on "Create OAuth Key".
Fill the required fields. Set "OAuth Version" to "OAuth 2.0". The values you'll be filling for "Consumer Key" and "Consumer Secret" are your OAuthClientId and OAuthClientSecret, respectively.
Hit "Save" and your new OAuth Consumer Key will be created.
You do not need to reauthenticate when you open a new connection: The provider saves the temporary tokens resulting from the OAuth exchange into OAuthSettingsLocation to be persisted across connections.
The following are the connection properties for SugarCRM. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
To connect to a Gen 2 DataLakeStorage account, you should first set the following properties:
Schema: Set this to ADLSGen2.
Account: Set this to the name of the storage account.
FileSystem: Set this to the file system name which will be used for this account. For example, the name of an Azure Blob Container
Directory: (Optional) Set this to the path which will be used to store the replicated file. If not specified, the root directory will be used.
Gen 2 supports the following authentication methods: using an AccessKey, using a Shared Access Signature, Azure Active Directory OAuth (AzureAD), Managed Service Identity (AzureMSI).
To connect using a Shared Access Signature set the AccessKey property and the AuthScheme to AccessKey.
You can obtain an access key for the ADLS Gen2 storage account using the Azure portal:
Go to your ADLS Gen2 Storage Account in the Azure portal.
Under Settings, select Access keys.
Copy the value for one of the available access keys to the AccessKey connection property.
To connect using a Shared Access Signature set the SharedAccessSignature property to a valid signature of a resource to connect to and the AuthScheme to SAS. The SharedAccessSignature may be generated with a tool such as Azure Storage Explorer.
Azure AD is a connection type that leverages OAuth to authenticate. Set your AuthScheme to AzureAD. The rest of the AzureAD flows assume that you have done so.
Custom AzureAD App
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
Admin Consent Permissions
When creating a new OAuth app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked stating "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, there will be a button for Grant Consent. You can consent here for your app to have permissions on the tenant it was created under.
Once an admin grants consent, authentication may be performed as normal.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
Client OAuth Flow
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the applicable permissions you require for your integration.
You are ready to connect after setting one of the below connection properties groups depending on the authentication type.
Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can cuse InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connet to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the Client Id in your app settings.
OAuthClientSecret: Set this to the Client Secret in your app settings.
Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the Client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials will take place automatically like any other connection, except there will be no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Azure Data Lake Storage on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
The following connection properties are usually required in order to connect to Amazon Redshift.
Server: The host name or IP of the server hosting the Amazon Redshift database.
Database: The database that you created for your Amazon Redshift cluster.
You can also optionally set the following:
Port: The port of the server hosting the Amazon Redshift database. 5439 by default.
You can obtain these values in the AWS Management Console:
Open the Amazon Redshift console (http://console.aws.amazon.com/redshift).
On the Clusters page, click the name of the cluster.
On the Configuration tab, obtain the properties from the Cluster Database Properties section. The connection property values will be the same as the values set in the ODBC URL.
The provider provides secure communication with Amazon Redshift server using SSL encryption. You can optionally turn off SSL encryption by setting UseSSL to false.
You can also leverage SSL authentication to connect to Amazon Redshift data. For that configure the following connection properties:
SSLClientCert: Set this to the name of the certificate store for the client certificate. Used in the case of 2-way SSL, where truststore and keystore are kept on both the client and server machines.
SSLClientCertPassword: If a client certificate store is password-protected, set this value to the store's password.
SSLClientCertSubject: The subject of the TLS/SSL client certificate. Used to locate the certificate in the store.
SSLClientCertType: The certificate type of the client store.
SSLServerCert: The certificate to be accepted from the server.
The following is the example connection string to connect Amazon Redshift using standard user/password and inactive SSL encryption:
Note: If you already have an active Azure AD user account, skip to Connecting with Azure AD.
In the Azure Active Directory tenant, click:
Users
New user
Create new user
Fill out your details and click Create.
Log in and choose the Consent on behalf of your organization option, then the Need admin approval window appears.
Click Accept.
Note: Only non-B2C Azure tenants will be able to complete the Azure AD authentication scheme.
Note: You must have an active Azure AD account. If you do not have an active account, make one before beginning this process.
First, create an OAuth app for logging into your Amazon Redshift database via Azure. On the Azure Active Directory Overview page, in the left navigation bar:
Click App registrations.
Click New registrations at the top of the App registrations page.
On the Register an application page, fill in your details and click Register at the bottom of the page. Make note of your CallbackURL.
From the newly registered application, click Expose an API in the left navigation bar.
Next to the Application ID URI, click Set.
The Set the App ID URI dialog appears with the information filled in from registering. Click Save.
Click Add a scope.
Fill in your details and click Add scope at the bottom of the form.
Next, create another OAuth app, which will serve as the client application for your Amazon Redshift database. In the left navigation bar, click App registrations.
From the Azure Active Directory management page, click New registrations at the top of the App registrations page.
On the Register an application page, fill in your details and click Register at the bottom of the page.
Following the creation of the app, you will be brought to its overview page. From there, in the left navigation bar:
Click on Certificates & secrets.
Click on New client secret.
In the Add a client secret window, add in your details and click Add at the bottom of the window.
Make a note of your OAuthClientSecret (the Value field of the OAuth secret that is displayed).
In the left navigation bar of the client app's management page:
Click API permissions.
Click Add a permission.
Choose Microsoft Graph API.
Click Application permissions.
Set Client app permissions to Directory.Read.All.
Click Add at the bottom.
Click Grant admin consent.
Click Yes.
In the Azure Active Directory left navigation bar:
Click Groups.
On the Groups page, click New group and fill in the details.
Click No owners selected.
The Add owners window appears. Select the user.
Click Create.
In the Azure Active Directory left navigation bar:
Click App registrations.
Click the tab All applications, and choose your first OAuth application.
On the OAuth screen, in the left navigation bar, click Manifest. Look in the editor for the accessTokenAcceptedVersion. If the value is null, it is a v1.0 token. If the value is set to 2, this is a v2.0 token.
From the Amazon Redshift instance's query box, submit the identity provider query, following the example below:
Terminology Guide:
Your issuer ID: The issuer ID to trust when a token is received. The unique identifier for the tenant_id is appended to the issuer. If using a v1.0 token, use https://sts.windows.net/<your_tenant_id_here>/. If using a v2.0 token, use https://login.microsoftonline.com/<your_tenant_id_here>/v2.0.
Your client_id: The unique, public identifier of the application registered with the identity provider. This is referred to as the application ID.
Your client_secret: A secret identifier, or password, known only to the identity provider and the registered application.
audience: The Application ID (URI) assigned to the OAuth app.
You can use any name you like for the NAMESPACe.
In Amazon Redshift, place the CREATE IDENTITY PROVIDER query (like above example) into the query text box.
Click Run at the bottom of the query box.
In the query text box, create a role on the Redshift database in this format:
Replace with your identity provider's namespace provided in the CREATE IDENTITY PROVIDER query and the name of Azure group you created earlier. Click the Run button at the bottom of the query box.
In the query text box, grant table access to this new role as follows:
Replace the above example with your namespace and Azure group name.
Click Run at the bottom of the query box.
AuthScheme: Set this to AzureAD.
Server: Set this to the name of your Amazon Redshift server endpoint.
Database: Set this to the name of your Amazon Redshift database that you'd like to connect to.
User: Set this to the name of the authenticating Amazon Redshift user.
AzureTenant: Set this to the ID of the Azure Tenant that your OAuth and client apps were created under. Find this in the Overview page of one of the apps under Directory (tenant) ID.
SSOLoginURL: Set this to the value of the Application ID URI, visible on the Overview page of your OAuth app.
Scope: For v1.0 OAuth tokens, set this to the Scopes field in the Expose an API page of your OAuth app. For v2.0 OAuth tokens, this will be the same as the OAuth app's Client ID.
OAuthClientID: Set this to the Application (client) ID in the Overview page of the Amazon Redshift client app you created.
OAuthClientSecret: Set this to the Value of the OAuth client secret noted upon its creation in your client app's Certificates & secrets page.
CallbackURL: Set this to the callback URL of the OAuth app.
Troubleshooting Note: If an "Azure JWT token does not have 'upn' field" error is encountered:
On the Azure Active Directory management page, navigate to App Registrations and select your OAuth app.
Click Token configuration in the left navigation bar.
Click Add optional claim.
In the Add optional claim screen, under Token type, click Access.
Under the Claim column, select upn.
Click Add at the bottom.
Select Turn on the Microsoft Graph profile permission (required for claims to appear in token).
Click Add.
Repeat this process for the client app.
Attempt the connection again.
Set the AuthScheme to Basic in order to connect to Amazon Redshift with login credentials. In addition, set the following connection properties:
User: The user which will be used to authenticate with the Amazon Redshift server.
Password: The password which will be used to authenticate with the Amazon Redshift server.
The following is an example connection string:
Set the AuthScheme to IAMCredentials. The following is an example connection string:
If you are connecting IAM role with temporary credentials you are also required to apply AWSSessionToken.
You can optionally apply:
AutoCreate: Create a database user with the name specified for User if one does not exist while connecting.
DbGroups: Database groups the database user joins for the current session.
Set the AuthScheme to ADFS. The following connection properties need to be set:
User: Set this to the ADFS user.
Password: Set this to ADFS password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
Below is an example connection string:
The ADFS Integrated flow indicates you are connecting with the currently logged in Windows user credentials. To use the ADFS Integrated flow, simply do not specify the User and Password, but otherwise follow the same steps in the ADFS guide above.
Set the AuthScheme to PingFederate. The following connection properties need to be set:
User: Set this to the PingFederate user.
Password: Set this to PingFederate password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
The following SSOProperties are needed to authenticate to PingFederate:
AuthScheme (optional): The authorization scheme to be used for the IdP endpoint. The allowed values for this IdP are None or Basic.
Additionally, you can use the following SSOProperties to configure mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint:
SSLClientCert
SSLClientCertType
SSLClientCertSubject
SSLClientCertPassword
Below is an example connection string:
By default, the connector uses the production environments. Set UseSandbox to true to use a Salesforce sandbox account. If you are using user/password authentication, ensure that you specify a sandbox user name in User.
There are several authentication methods available for connecting to Salesforce including login credentials, SSO, and OAuth.
Set the AuthScheme to Basic and set the User and Password to your login credentials. Additionally, set the SecurityToken. By default, the SecurityToken is required, but you can make it optional by allowing a range of trusted IP addresses.
To disable the security token:
Log in to Salesforce and enter Network Access in the Quick Find box in the setup section.
Add your IP address to the list of trusted IP addresses.
To obtain the security token:
Open the personal information page on Salesforce.com.
Click the link to reset your security token. The token will be emailed to you.
Specify the security token in the SecurityToken connection property or append it to the Password.
Set the AuthScheme to OAuth. If you do not have access to the user name and password or do not want to require them, use the OAuth user consent flow.
To obtain the OAuth client credentials, consumer key, and consumer secret:
Log in to Salesforce.com.
From Setup, enter Apps in the Quick Find box and then click the link to create an app. In the Connected Apps section of the resulting page, click New.
Enter a name to be displayed to users when they log in to grant permissions to your app, along with a contact Email address.
Click Enable OAuth Settings and enter a value in the Callback URL box. Set the Callback URL to the appRules URL (must be https).
Select the scope of permissions that your app should request from the user.
Click your app name to open a page with information about your app. The OAuth client credentials, the consumer key, and consumer secret are displayed.
After setting the following connection properties, you are ready to connect:
OAuthClientId: Set to the consumer key in your app settings.
OAuthClientSecret: Set to the consumer secret in your app settings.
CallbackURL: Set to the callback URL in your app settings.
InitiateOAuth: Set to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application.
Set the AuthScheme to OAuthJWT.
To obtain the OAuthJWT consumer key:
Log in to Salesforce.com.
From Setup, enter Apps in the Quick Find box and then click the link to create an app. In the Connected Apps section of the resulting page, click New.
Enter a name to be displayed to users when they log in to grant permissions to your app, along with a contact Email address.
Click Enable OAuth Settings and enter a value in the Callback URL box. Set this value only to create the Connected App as it is required. It will not actually be needed for this type of authentication. The Callback URL is in the format:
Enable Use digital signatures.
Upload your certificate.
Select the scope of permissions that your app should request from the user.
Click your app name to open a page with information about your app. The OAuth consumer key is displayed.
After creating your OAuth Application, set the following connection properties:
AuthScheme: Set to OAuthJWT.
InitiateOAuth: Set to GETANDREFRESH.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
OAuthJWTCertPassword: Set this to the Password of the JWT Certificate store.
OAuthJWTIssuer: Set this to the OAuth Client ID.
OAuthJWTSubject: Set this to the username (email address) to the permitted User Profile configured in the OAuth Connected App.
Note: This flow never issues a refresh token.
Set the AuthScheme to AzureAD. The following connection properties are used to connect to AzureAD:
SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
Note that this configuration requires two AAD applications: the "Salesforce" application used for single sign-on, and a separate "connector" application with user_impersonation permission on the "Salesforce" application. You must also specify the OAuth connection properties:
OAuthClientId: The application ID of the connector application, listed in the Overview section of the app registration.
OAuthClientSecret: The client secret value of the connector application. Azure AD displays this when you create a new client secret.
The following SSOProperties are used to authenticate to AzureAD:
Resource: The application ID URI of the Salesforce application, listed in the Overview section of the app registration. In most cases this is the URL of your custom Salesforce domain.
AzureTenant: The ID of the Azure AD tenant where the applications are registered.
Set the AuthScheme to Okta. The following connection properties are used to connect to Okta:
User: Set this to the Okta user.
Password: Set this to Okta password for the user.
SSOLoginUrl: Set this to the login url used by the SSO provider.
SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
The following SSOProperties are needed to authenticate to Okta:
APIToken (optional): Set this to the API Token that the customer created from the Okta org. It should be used when authenticating a user via a trusted application or proxy that overrides OKTA client request context.
Set the AuthScheme to OneLogin. The following connection properties are used to connect to OneLogin:
User: Set this to the OneLogin user.
Password: Set this to OneLogin password for the user.
SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
The following SSOProperties are needed to authenticate to OneLogin:
OAuthClientId: Set to the OAuthClientId, which can be obtained by selecting Developers > API Credentials > Credential > ClientId.
OAuthClientSecret: Set to the OAuthClientSecret, which can be obtained by selecting Developers > API Credentials > Credential > ClientSecret.
Subdomain: Set to the subdomain of the OneLogin user accessing the SSO app. For example, if your OneLogin URL is splinkly.onelogin.com, enter splinkly as the subdomain value.
AppId: Set to the ID of the SSO app.
Region (optional): Set to the region your OneLogin account resides in. The OneLogin API operates in multiple regions and this property is used to find the correct domain. It can take one of the following values:
US (default)
EU
Set the AuthScheme to PingFederate. The following connection properties need to be set:
User: Set this to the PingFederate user.
Password: Set this to PingFederate password for the user.
SSOLoginUrl: Set this to the login url used by the SSO provider.
SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
The following SSOProperties are needed to authenticate to PingFederate:
AuthScheme (optional): The authorization scheme to be used for the IdP endpoint. The allowed values for this IdP are None or Basic.
Additionally, you can use the following SSOProperties to configure mutual SSL authentication for SSOLoginUrl, the WS-Trust STS endpoint:
SSLClientCert
SSLClientCertType
SSLClientCertSubject
SSLClientCertPassword
Set the AuthScheme to ADFS. The following connection properties need to be set:
User: Set this to the ADFS user.
Password: Set this to ADFS password for the user.
SSOLoginUrl: Set this to the login url used by the SSO provider.
SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
The following SSOProperties are needed to authenticate to ADFS:
RelyingParty: This attribute is the value of the Relying Party Identifier on the ADFS server for Salesforce.
The ADFS Integrated flow indicates you are connecting with the currently logged in Windows user credentials. To use the ADFS Integrated flow, simply do not specify the User and Password, but otherwise follow the same steps in the ADFS guide above.
The following are the connection properties for Salesforce. Not all properties are required. Enter only property values pertaining to your Salesforce instance. Several properties will be automatically initialized with the appRules defaults.
If a connection property value has special characters such as semicolons, single quotes, spaces, etc., then you must quote the value using either single or double quotes.
Before you can connect to data, you will need to ensure the authenticating user has the following permissions assigned at minimum, required for listing metadata. Before you can do this, the administrator of the account must elevate their role by navigating to User menu -> Elevate Roles -> check the security_admin box -> OK. For the tables listed below, the user must have both row-level permission, such as sys_db_object, as well as field-level permission, such as sys_db_object.*. For additional tables which the user wishes to access, they must have at least row-level permission.
The connection property Url is a required property on all connections.
Access to sys_db_object is required to connect to data. You can enable access to this as follows:
Navigate to the System Security -> Access Controls (ACL). Select New to create an access control object.
For Type, select record.
For Operation, select read.
For Name, select Table [sys_db_object] in the first drop-down and --None-- in the second drop-down.
In the Requires role section, double-click the text box that says Insert a new row.... Search for and select your desired role.
Click Submit to create the ACL object.
Assign the role which has the created ACL to the authenticating user. To do this, navigate to User Administration -> Users -> Select authenticating user -> Roles -> Edit... -> add your role from collection.
Access to the sys_glide_object is required for certain ServiceNow table metadata. You can enable access to this by repeating the above procedure, but instead selecting Field class [sys_glide_object] for the ACL's name.
Access to sys_dictionary is required to retrieve schema information from ServiceNow. You can enable access to this by navigating to User Administration -> Users -> Select authenticating user -> Roles -> Edit... -> add "personalize_dictionary" role from collection.
In order to authenticate using Basic Authentication you will need to provide your ServiceNow User and Password.
After setting the following connection properties, you are ready to connect:
AuthScheme: Set this to BASIC.
User: Set this to your username.
Password: Set this to your password.
Url: Set this to the base URL of your ServiceNow instance site. For example: https://MyInstance12345.service-now.com/.
InitiateOAuth: Set this to OFF to avoid entering the OAuth Authorization process.
ServiceNow uses the OAuth 2.0 authentication standard. To authenticate using OAuth, you will need to register an OAuth app with ServiceNow to obtain the OAuthClientId and OAuthClientSecret. In addition to the OAuth values, you will need to specify the Url, User, and Password.
Set the AuthScheme to ADFS. The following connection properties need to be set:
User: Set this to the ADFS user.
Password: Set this to ADFS password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
The following SSOProperties are needed to authenticate to ADFS:
RelyingParty: This attribute is the value of the Relying Party Identifier on the ADFS server for ServiceNow.
Below is an example connection string:
The ADFS Integrated flow indicates you are connecting with the currently logged in Windows user credentials. To use the ADFS Integrated flow, simply do not specify the User and Password, but otherwise follow the same steps in the ADFS guide above.
Set the AuthScheme to Okta. The following connection properties are used to connect to Okta:
User: Set this to the Okta user.
Password: Set this to Okta password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
The following SSOProperties are needed to authenticate to Okta:
APIToken (optional): Set this to the API Token that the customer created from the Okta org. It should be used when authenticating a user via a trusted application or proxy that overrides OKTA client request context.
MFAType (optional): Set this only in case you have configured MFA flow. Currently we support only the follwoing types: OktaVerify,Email and SMS.
MFAPassCode (optional): Set this only in case you have configured MFA flow. If this is set to empty/invalid the driver will initially issue a MFA challenge which will trigger the platform to send you an one-time password on your device or email, based on the configured MFA type. You need to re-issue another connection where the retrieved one-time password value is passed to MFAPassCode connection property.
The following is an example connection string:
Set the AuthScheme to OneLogin. The following connection properties are used to connect to OneLogin:
User: Set this to the OneLogin user.
Password: Set this to OneLogin password for the user.
The following SSOProperties are needed to authenticate to OneLogin:
OAuthClientId: Set to the OAuthClientId, which can be obtained by selecting Developers > API Credentials > Credential > ClientId.
OAuthClientSecret: Set to the OAuthClientSecret, which can be obtained by selecting Developers > API Credentials > Credential > ClientSecret.
Subdomain: Set to the subdomain of the OneLogin user accessing the SSO app. For example, if your OneLogin URL is splinkly.onelogin.com, enter splinkly as the subdomain value.
AppId: Set to the ID of the SSO app.
Region (optional): Set to the region your OneLogin account resides in. The OneLogin API operates in multiple regions and this property is used to find the correct domain. It can take one of the following values:
US (default)
EU
The following is an example connection string: The following connection string uses an API key to connect to OneLogin:
Set the AuthScheme to PingFederate. The following connection properties need to be set:
User: Set this to the PingFederate user.
Password: Set this to PingFederate password for the user.
SSOLoginURL: Set this to the login url used by the SSO provider.
The following SSOProperties are needed to authenticate to PingFederate:
AuthScheme (optional): The authorization scheme to be used for the IdP endpoint. The allowed values for this IdP are None or Basic.
Additionally, you can use the following SSOProperties to configure mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint:
SSLClientCert
SSLClientCertType
SSLClientCertSubject
SSLClientCertPassword
Below is an example connection string:
The following are the connection properties for ServiceNow. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
The provider gets the metadata model in ServiceNow into a list of tables that can be queried using standard InitializeSource or Lookup activities.
For CRM on-premises, select an authentication method. By default, the connector uses Windows (NTLM) authentication: set Url to the root URL of your organization and set User, Password, and CRMVersion On-Premise.
To use another authentication type, such as Kerberos delegation, set AuthScheme.
For Dynamics CRM with IFD, set InternetFacingDeployment to true.
See
To authenticate to Dynamics CRM using Kerberos, set the following properties:
AuthScheme: Set this to KERBEROS
KerberosKDC: Set this to the host name or IP Address of your Kerberos KDC machine.
KerberosSPN: Set this to the service and host of the Dynamics CRM Kerberos Principal. This will be the value prior to the '@' symbol (for instance, ) of the (for instance, ).
You can use one of the following options to retrieve the required Kerberos ticket.
This option enables you to use the MIT Kerberos Ticket Manager or kinit command to get tickets. Note that you won't need to set the User or Password connection properties with this option.
Ensure that you have an environment variable created called KRB5CCNAME.
Set the KRB5CCNAME environment variable to a path pointing to your credential cache file (for instance, C:\krb_cache\krb5cc_0 or /tmp/krb5cc_0). This file will be created when generating your ticket with MIT Kerberos Ticket Manager.
To obtain a ticket, open the MIT Kerberos Ticket Manager application, click Get Ticket, enter your principal name and password, then click OK. If successful, ticket information will appear in Kerberos Ticket Manager and will now be stored in the credential cache file.
Now that the credential cache file has been created, the provider will use the cache file to obtain the kerberos ticket to connect to Dynamics CRM.
As an alternative to setting the KRB5CCNAME environment variable, you can directly set the file path using the KerberosTicketCache property. When set, the connector will use the specified cache file to obtain the kerberos ticket to connect to Dynamics CRM.
If the KRB5CCNAME environment variable has not been set, you can retrieve a Kerberos ticket using a Keytab File. To do this, set the User property to the desired username and set the KerberosKeytabFile property to a file path pointing to the keytab file associated with the user.
If both the KRB5CCNAME environment variable and the KerberosKeytabFile property have not been set, you can retrieve a ticket using a User and Password combination. To do this, set the User and Password properties to the user/password combo that you use to authenticate with Dynamics CRM.
More complex Kerberos environments may require cross-realm authentication where multiple realms and KDC servers are used (e.g. where one realm/KDC is used for user authentication and another realm/KDC used for obtaining the service ticket).
In such an environment, the KerberosRealm and KerberosKDC properties can be set to the values required for user authentication. The KerberosServiceRealm and KerberosServiceKDC properties can be set to the values required to obtain the service ticket.
The following are the connection properties for DynamicsCRM. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
Veeva CRM uses the same interface for data connectivity as Salesforce & Force.com. To connect to Veeva CRM data, go to section
To connect to a Gen 1 DataLakeStorage account, you should first set the following properties:
Schema: Set this to ADLSGen1.
Account: Set this to the name of the account.
AzureTenant: Set this to the tenant Id. See the property for more information on how to acquire this.
Directory: (Optional) Set this to the path which will be used to store the replicated file. If not specified, the root directory will be used.
Gen 1 supports the following authentication methods: Azure Active Directory OAuth (AzureAD) and Managed Service Identity (AzureMSI).
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Azure Data Lake Storage using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. The rest of the AzureAD flows assume that you have done so.
Custom Azure oAuth App
See for information about creating custom applications and reasons for doing so.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Admin Consent
Admin consent refers to when the Admin for an Azure Active Directory tenant grants permissions to an application which requires an admin to consent to the use case.
Admin Consent Permissions
When creating a new OAuth app in the Azure Portal, you must specify which permissions the app will require. Some permissions may be marked stating "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your app requires admin consent, there are a couple of ways this can be done.
The easiest way to grant admin consent is to just have an admin log into portal.azure.com and navigate to the app you have created in App Registrations. Under API Permissions, there will be a button for Grant Consent. You can consent here for your app to have permissions on the tenant it was created under.
Once an admin grants consent, authentication may be performed as normal.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
All permissions related to the client oauth flow require admin consent.
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the applicable permissions you require for your integration.
You are ready to connect after setting one of the below connection properties groups depending on the authentication type.
Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can cuse InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connet to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the Client Id in your app settings.
OAuthClientSecret: Set this to the Client Secret in your app settings.
Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the Client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials will take place automatically like any other connection, except there will be no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Azure Data Lake Storage on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
If you do not already have a service account, you can create one by following the procedure in .
See for information about creating custom applications and reasons for doing so.
For more information about connecting via OAuth authentication, refer to our guide.
AuthScheme=ADFS; AWSRegion=Ireland; User=user@cdata.com; Password=CH8WerW121235647iCa6; SSOLoginURL='https://adfs.domain.com'; AWSRoleArn=arn:aws:iam::1234:role/ADFS_SSO; AWSPrincipalArn=arn:aws:iam::1234:saml-provider/ADFSProvider;
AuthScheme=Okta; AWSRegion=Ireland; User=user@cdata.com; Password=CH8WerW121235647iCa6; SSOLoginURL='https://cdata-us.okta.com/home/amazon_aws/0oa35m8arsAL5f5NrE6NdA356/272'; SSOProperties='ApiToken=01230GGG2ceAnm_tPAf4MhiMELXZ0L0N1pAYrO1VR-hGQSf;'; AWSRoleArn=arn:aws:iam::1234:role/Okta_SSO; AWSPrincipalARN=arn:aws:iam::1234:saml-provider/OktaProvider;
authScheme=pingfederate;SSOLoginURL=https://mycustomserver.com:9033/idp/sts.wst;SSOExchangeUrl=https://us-east-1.signin.aws.amazon.com/platform/saml/acs/764ef411-xxxxxx;user=admin;password=PassValue;AWSPrincipalARN=arn:aws:iam::215338515180:saml-provider/pingFederate;AWSRoleArn=arn:aws:iam::215338515180:role/SSOTest2;
Property
Description
Authentication
AuthScheme
The type of authentication to use when connecting to Box.
ImpersonateUserMode
Specify the type of the user impersonation. It should be whether the User mode or the Admin mode.
OAuthJWTPublicKeyId
The Id of the public key for JWT.
OAuthJWTSubjectType
The SubType for the JWT authentication.
Caching
CacheTolerance
The tolerance for stale data in the cache specified in seconds when using AutoCache .
Firewall
FirewallPassword
A password used to authenticate to a proxy-based firewall.
FirewallPort
The TCP port for a proxy-based firewall.
FirewallServer
The name or IP address of a proxy-based firewall.
FirewallType
The protocol used by a proxy-based firewall.
FirewallUser
The user name to use to authenticate with a proxy-based firewall.
JWTOAuth
OAuthJWTCert
The JWT Certificate store.
OAuthJWTCertPassword
The password for the OAuth JWT certificate.
OAuthJWTCertSubject
The subject of the OAuth JWT certificate.
OAuthJWTCertType
The type of key store containing the JWT Certificate.
OAuthJWTIssuer
The issuer of the Java Web Token.
OAuthJWTSubject
The user subject for which the application is requesting delegated access.
Logging
Logfile
A filepath which designates the name and location of the log file.
LogModules
Core modules to be included in the log file.
MaxLogFileCount
A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted.
MaxLogFileSize
A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end.
Verbosity
The verbosity level that determines the amount of detail included in the log file.
Misc
ConnectionLifeTime
The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed.
ConnectionString
***
DirectoryRetrievalDepth
Depth level of folder to query Folders and Files tables.
IncludeCustomFields
Set to true if metadata templates should be exposed as custom columns of the table Files.
MaxRows
Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time.
Other
These hidden properties are used only in specific use cases.
PoolIdleTimeout
The allowed idle time for a connection before it is closed.
PoolMaxSize
The maximum connections in the pool.
PoolMinSize
The minimum number of connections in the pool.
PoolWaitTime
The max seconds to wait for an available connection.
PseudoColumns
This property indicates whether or not to include pseudo columns as columns to the table.
Readonly
You can use this property to enforce read-only access to Box from the provider.
SSLServerCert
The certificate to be accepted from the server when connecting using TLS/SSL.
SupportEnhancedSQL
This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing.
Timeout
The value in seconds until the timeout error is thrown, canceling the operation.
UseConnectionPooling
This property enables connection pooling.
OAuth
CallbackURL
The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.
InitiateOAuth
Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthAccessToken
The access token for connecting using OAuth.
OAuthClientId
The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret
The client secret assigned when you register your application with an OAuth authorization server.
OAuthExpiresIn
The lifetime in seconds of the OAuth AccessToken.
OAuthRefreshToken
The OAuth refresh token for the corresponding OAuth access token.
OAuthSettingsLocation
The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://.
OAuthTokenTimestamp
The Unix epoch timestamp in milliseconds when the current Access Token was created.
OAuthVerifier
The verifier code returned from the OAuth authorization URL.
Proxy
ProxyAuthScheme
The authentication type to use to authenticate to the ProxyServer proxy.
ProxyAutoDetect
This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings.
ProxyExceptions
A semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer .
ProxyPassword
A password to be used to authenticate to the ProxyServer proxy.
ProxyPort
The TCP port the ProxyServer proxy is running on.
ProxyServer
The hostname or IP address of a proxy to route HTTP traffic through.
ProxySSLType
The SSL type to use when connecting to the ProxyServer proxy.
ProxyUser
A user name to be used to authenticate to the ProxyServer proxy.
Property
Description
Caching
CacheTolerance
The tolerance for stale data in the cache specified in seconds when using AutoCache .
Firewall
FirewallPassword
A password used to authenticate to a proxy-based firewall.
FirewallPort
The TCP port for a proxy-based firewall.
FirewallServer
The name or IP address of a proxy-based firewall.
FirewallType
The protocol used by a proxy-based firewall.
FirewallUser
The user name to use to authenticate with a proxy-based firewall.
Logging
Logfile
A file path which designates the name and location of the log file.
LogModules
Core modules to be included in the log file.
MaxLogFileCount
A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted.
MaxLogFileSize
A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end.
Verbosity
The verbosity level that determines the amount of detail included in the log file.
Misc
ConnectionLifeTime
The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed.
ConnectionString
***
ImpersonateUserId
Specify the User Id to impersonate.
ImpersonateUserMode
Specify the type of the user impersonation. It should be whether the User mode or the Admin mode.
IncludeSubDirectories
Indicates if you want to include sub directories while listing files and folders.
IncludeTeamResources
Indicates if you want to include team files and folders.
MaxRows
Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time.
Other
These hidden properties are used only in specific use cases.
PoolIdleTimeout
The allowed idle time for a connection before it is closed.
PoolMaxSize
The maximum connections in the pool.
PoolMinSize
The minimum number of connections in the pool.
PoolWaitTime
The max seconds to wait for an available connection.
PseudoColumns
This property indicates whether or not to include pseudo columns as columns to the table.
SSLServerCert
The certificate to be accepted from the server when connecting using TLS/SSL.
SupportEnhancedSQL
This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing.
Timeout
The value in seconds until the timeout error is thrown, canceling the operation.
UseConnectionPooling
This property enables connection pooling.
OAuth
CallbackURL
The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.
InitiateOAuth
Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthAccessToken
The access token for connecting using OAuth.
OAuthClientId
The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret
The client secret assigned when you register your application with an OAuth authorization server.
OAuthExpiresIn
The lifetime in seconds of the OAuth AccessToken.
OAuthRefreshToken
The OAuth refresh token for the corresponding OAuth access token.
OAuthSettingsLocation
The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://.
OAuthTokenTimestamp
The Unix epoch timestamp in milliseconds when the current Access Token was created.
OAuthVerifier
The verifier code returned from the OAuth authorization URL.
Proxy
ProxyAuthScheme
The authentication type to use to authenticate to the ProxyServer proxy.
ProxyAutoDetect
This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings.
ProxyExceptions
A semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer .
ProxyPassword
A password to be used to authenticate to the ProxyServer proxy.
ProxyPort
The TCP port the ProxyServer proxy is running on.
ProxyServer
The hostname or IP address of a proxy to route HTTP traffic through.
ProxySSLType
The SSL type to use when connecting to the ProxyServer proxy.
ProxyUser
A user name to be used to authenticate to the ProxyServer proxy.
|
|
|
Property
|
Description
|
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Logging |
Logfile | A path to the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly | You can use this property to enforce read-only access to Zoho CRM from the provider. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
UseConnectionPooling | This property enables connection pooling. |
Miscellaneous |
Domain | Determines the domain where authentication calls will be sent to. |
IncludeCustomViews | If set to true, the provider will display custom views among the other views and make them available for use. |
UseDisplayNames | If set to false, the provider will use api names for some operations. |
UseSandbox | Determines whether the calls will be sent to a Sandbox instance instead of a regular one. |
UseServerSideFiltering | If set to false, the provider will not send the filters server-side but will process them client-side. |
UseSimpleNames | Boolean determining if simple names should be used for tables and columns. |
OAuth |
CallbackURL | The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings. |
InitiateOAuth | Set this property to initiate the process to obtain or refresh the OAuth access token when you connect. |
OAuthAccessToken | The access token for connecting using OAuth. |
OAuthClientId | The client ID assigned when you register your application with an OAuth authorization server. |
OAuthClientSecret | The client secret assigned when you register your application with an OAuth authorization server. |
OAuthRefreshToken | The OAuth refresh token for the corresponding OAuth access token. |
OAuthSettingsLocation | The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://. |
OAuthVerifier | The verifier code returned from the OAuth authorization URL. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
Property
|
Description
|
Authentication |
APIVersion | The version of the SugarCRM API used. |
Password | The password of the Sugar CRM account. |
URL | The URL of the SugarCRM account. |
User | The user of the Sugar CRM account. |
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Logging |
Logfile | A path to the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
Platform | The SugarCRM platform that you want to use during your session. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly | You can use this property to enforce read-only access to SugarCRM from the provider. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
UseConnectionPooling | This property enables connection pooling. |
OAuth |
InitiateOAuth | Set this property to initiate the process to obtain or refresh the OAuth access token when you connect. |
OAuthAccessToken | The access token for connecting using OAuth. |
OAuthClientId | The consumer key obtained from the OAuth token settings. |
OAuthClientSecret | The consumer secret obtained during application registration. |
OAuthSettingsLocation | The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://. |
OAuthVerifier | The verifier code returned from the OAuth authorization URL. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
|
|
|
|
|
|
|
|
|
Property
| Description |
Authentication
|
AuthScheme
| The type of authentication to use when connecting to Salesforce. |
Password
| The password used to authenticate the user. |
SecurityToken
| The security token used to authenticate access to the Salesforce account. |
User
| The Salesforce user account used to authenticate. |
UseSandbox
| A boolean determining if the connection should be made to a Salesforce sandbox account. |
BulkAPI
|
BulkAPIConcurrencyMode
| The concurrency mode for processing bulk rows with BULK API v1. |
BulkPageSize
| The number of records to retrieve before returning results to the user when UseBulkAPI=true. |
BulkPollingInterval
| The time interval in milliseconds between requests that check the availability of the bulk query response. The default value is 500 ms. |
BulkQueryTimeout
| The timeout in minutes for which the provider will wait for a bulk query response. The default value is 25 minutes. |
UseBulkAPI
| Whether to use the synchronous SOAP API or the asynchronous Bulk API. |
WaitForBulkResults
| Whether to wait for bulk results when using the asynchronous API. Only active when UseBulkAPI is true. |
Caching
|
CacheTolerance
| The tolerance for stale data in the cache specified in seconds when using AutoCache . |
Connection
|
APIVersion
| The version of the Salesforce API used. |
LoginURL
| URL to the Salesforce server used for logging in. |
Firewall
|
FirewallPassword
| A password used to authenticate to a proxy-based firewall. |
FirewallPort
| The TCP port for a proxy-based firewall. |
FirewallServer
| The name or IP address of a proxy-based firewall. |
FirewallType
| The protocol used by a proxy-based firewall. |
FirewallUser
| The user name to use to authenticate with a proxy-based firewall. |
JWT OAuth
|
OAuthJWTCert
| The JWT Certificate store. |
OAuthJWTCertPassword
| The password for the OAuth JWT certificate. |
OAuthJWTCertSubject
| The subject of the OAuth JWT certificate. |
OAuthJWTCertType
| The type of key store containing the JWT Certificate. |
OAuthJWTIssuer
| The issuer of the Java Web Token. |
OAuthJWTSubject
| The user subject for which the application is requesting delegated access. |
Logging
|
Logfile
| A filepath which designates the name and location of the log file. |
LogModules
| Core modules to be included in the log file. |
MaxLogFileCount
| A string specifying the maximum file count of log files. |
MaxLogFileSize
| A string specifying the maximum size in bytes for a log file (for example, 10 MB). |
Verbosity
| The verbosity level that determines the amount of detail included in the log file. |
Misc
|
AllOrNone
| A boolean indicating if you would like all inserts, updates, or deletes to fail in a request if even a single record fails. |
ArchiveMode
| Boolean indicating whether to include deleted and archived records with a standard SELECT query. |
ConnectionLifeTime
| The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString
| *** |
ContinueOnAlterException
| Whether you want to continue after a ALTER statement has failed. |
FilterScope
| Optional scope to limit the records returned from queries. |
IncludeMetadataDescription
| Set this property to a value other than NONE if you want to retrieve the descriptions for columns, tables or both of them from the Metadata API. |
MaxRows
| Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other
| These hidden properties are used only in specific use cases. |
PoolIdleTimeout
| The allowed idle time for a connection before it is closed. |
PoolMaxSize
| The maximum connections in the pool. |
PoolMinSize
| The minimum number of connections in the pool. |
PoolWaitTime
| The max seconds to wait for an available connection. |
PseudoColumns
| This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly
| You can use this property to enforce read-only access to Salesforce from the provider. |
ServerSideAggregation
| A boolean determining if server side aggregation should be used. |
SessionTimeout
| The time in minutes for which a Salesforce login session is reused. |
SkipFormulaFields
| Set to true if formula fields should be skipped when listing columns. |
SupportEnhancedSQL
| This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout
| The value in seconds until the timeout error is thrown, canceling the operation. |
UseConnectionPooling
| This property enables connection pooling. |
UseDisplayNames
| Boolean determining if the display names for the columns should be used instead of the API names. |
OAuth
|
CallbackURL
| The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings. |
InitiateOAuth
| Set this property to initiate the process to obtain or refresh the OAuth access token when you connect. |
OAuthAccessToken
| The access token for connecting using OAuth. |
OAuthAccessTokenURL
| The URL to retrieve the OAuth access token from. |
OAuthAuthorizationURL
| The authorization URL for the OAuth service. |
OAuthClientId
| The client ID assigned when you register your application with an OAuth authorization server. |
OAuthClientSecret
| The client secret assigned when you register your application with an OAuth authorization server. |
OAuthExpiresIn
| The lifetime in seconds of the OAuth AccessToken. |
OAuthRefreshToken
| The OAuth refresh token for the corresponding OAuth access token. |
OAuthServerURL
| The server URL to use if authenticating with OAuth. |
OAuthSettingsLocation
| The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://. |
OAuthTokenTimestamp
| The Unix epoch timestamp in milliseconds when the current Access Token was created. |
OAuthVerifier
| The verifier code returned from the OAuth authorization URL. |
Proxy
|
ProxyAuthScheme
| The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect
| This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions
| A semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword
| A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort
| The TCP port the ProxyServer proxy is running on. |
ProxyServer
| The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType
| The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser
| A user name to be used to authenticate to the ProxyServer proxy. |
Schema
|
BrowsableSchemas
| This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA,SchemaB,SchemaC. |
SSL
|
SSLServerCert
| The certificate to be accepted from the server when connecting using TLS/SSL. |
SSO
|
SSOExchangeUrl
| The url used for consuming the SAML response and exchanging it with Salesforce specific credentials. |
SSOLoginURL
| The identity provider's login URL. |
SSOProperties
| Additional properties required to connect to the identity provider in a semicolon-separated list. |
|
|
|
|
Property
|
Description
|
Authentication |
AuthScheme | The authorization scheme to be used when server authorization is to be performed. |
Instance | The ServiceNow instance to retrieve tables from. |
Password | The password used to authenticate the user. |
User | The user account used to authenticate to ServiceNow. |
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Logging |
Logfile | A path to the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
DisplayValue | Based on this value, the provider retrieves the display value or the actual value from the database. |
ExcludeReferenceLink | Based on this value, the additional information provided for reference fields will be suppressed or not. |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly | You can use this property to enforce read-only access to ServiceNow from the provider. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
UseConnectionPooling | This property enables connection pooling. |
OAuth |
InitiateOAuth | Set this property to initiate the process to obtain or refresh the OAuth access token when you connect. |
OAuthAccessToken | The access token for connecting using OAuth. |
OAuthClientId | The client ID assigned when you register your application with an OAuth authorization server. |
OAuthClientSecret | The client secret assigned when you register your application with an OAuth authorization server. |
OAuthGrantType | The grant type for the OAuth flow. |
OAuthRefreshToken | The OAuth refresh token for the corresponding OAuth access token. |
OAuthSettingsLocation | The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://. |
OAuthVerifier | The verifier code returned from the OAuth authorization URL. |
Pagination |
PageSize | The page size for the pagination. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
Table Names:
|
ast_contract
|
ast_license_base
|
change_request
|
cmdb_ci
|
cmdb_metric
|
cmn_building
|
cmn_context_help
|
cmn_cost_center
|
cmn_department
|
cmn_location
|
cmn_map_page
|
cmn_notif_device
|
cmn_notif_device_variable
|
cmn_notif_grmember
|
cmn_notif_group
|
cmn_notif_message
|
cmn_notif_service_provider
|
cmn_other_schedule
|
cmn_relative_duration
|
cmn_schedule
|
cmn_schedule_blackout
|
cmn_schedule_condition
|
cmn_schedule_maintenance
|
cmn_schedule_page
|
cmn_schedule_span
|
cmn_timeline_page
|
cmn_timeline_page_style
|
cmn_timeline_sub_item
|
diagrammer_action
|
expert_panel
|
item_option_new
|
question
|
sc_category
|
sc_cat_item
|
sla
|
sysauto
|
sysauto_script
|
syslog
|
sysrule
|
system_db_object
|
system_dictionary
|
system_documentation
|
system_import_set_row
|
system_script_client
|
system_ui_policy
|
system_ui_policy_action
|
task
|
v_field_creator
|
Amazon MWS (Marketplace Web Services) API is the older API for the Amazon Marketplace while Selling Partner (SP) API provides number of improvements over MWS API including JSON-based REST API design standards and OAuth 2.0. SP-API includes all functionality available in Amazon MWS API.
You may specify which API to connect to by setting Schema. Please be aware that each API has different available connection options as described below.
When using the Amazon Selling Partner API to connect to the Amazon Marketplace, the following properties are required:
Schema: Set this to SellingPartner.
InitiateOAuth: Set this to GETANDREFRESH.
Marketplace: Set this to the Marketplace region that you are registered to sell in.
Also, you can use the SellingPartner property to choose Seller or Vendor authentication.
When using the Amazon MWS API to connect to the Amazon Marketplace, SellerId, Marketplace, Marketplace are required connection properties. Set Schema to Marketplace.
To connect to Amazon Marketplace first authorize CData developer. To do so follow the steps below:
Using the CData MWS developer id: 195280669143.
Go to the Manage your apps page in Seller Central and log into your Amazon seller account as the primary account holder.
Click the Authorize new developer button and follows the authorization workflow using the developer id provided by the provider.
Or you can go to Amazon Marketplace CData Driver and click Authorize Now on the right panel.
To obtain the MWS Auth Token, follow the steps below:
Go to the Manage your apps page in Seller Central and log into your Amazon seller account as the primary account holder.
Find the CData App.
Under the MWS Auth Token Column click View.
To obtain the Seller ID follow the steps below:
Login to your seller account.
Select Settings, then Account Info on upper right of screen.
Under Business Information select "Your Merchant Token".
Set the following connection properties to connect:
SellerId: Set the Seller ID of Amazon marketplace web service settings.
Marketplace: Set Amazon market place location (United States, Canada, Japan etc.).
Schema: Set Schema to Marketplace.
Amazon Marketplace uses the OAuth authentication standard.
To authenticate using OAuth, you will either need to use the embedded application or create a new custom OAuth app. You can use a custom OAuth app to authenticate with a service account or a user account.
Log into the Selling Partner Console and open Develop Apps from Apps & Services.
Click Add new app client.
Provide name for the app and select SP-API as the API type.
Provide IAM ARN for the AWS account and Select Sellers.
Provide OAuth Login URI and OAuth Redirect URI values. After creating the app, the OAuthClientId and OAuthClientSecret are displayed under LWA credentials.
For a more in depth reading of how to create a custom OAuth app and configure the IAM role, please see the Amazon Selling Partner Guide.
After setting the following, you are ready to connect:
OAuthClientId: Set this to the client Id assigned when you registered your app.
OAuthClientSecret: Set this to the client secret assigned when you registered your app.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
Marketplace: Set this to the The Marketplace region that you are registered to sell in.
AppId: Set this to the application Id for the Selling Partner app you created.
Schema: Set this to 'SellingPartner' to connect to SP-API.
AWSAccessKey: This is the Access Key tied to the AWS user that is associated with the the OAuthClientId.
AWSSecretKey: This is the Secret Key tied to the AWS user that is associated with the the OAuthClientId.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
In all cases, you must set ShopUrl to the full URL of your Shopify shop (https://yourshopname.myshopify.com). The rest of this document assumes that you have done so.
Before authenticating, you need to create a custom application via your Shopify admin page. Follow the steps below to register an application and obtain the access token:
Log in to your Shopify from the admin page and navigate to Apps > Apps and sales channels.
Click Develop apps and select Create an app.
In the Overview tab, click Configure Admin API scopes and select the access permissions for your store that you want to grant to your application. The permissions required by our provider to use all the tables and views are:
read_assigned_fulfillment_orders, write_assigned_fulfillment_orders
read_content, write_content
read_customers, write_customers
read_draft_orders, write_draft_orders
read_fulfillments, write_fulfillments
read_gift_cards, write_gift_cards
read_inventory, write_inventory
read_marketing_events, write_marketing_events
read_orders, write_orders
read_price_rules, write_price_rules
read_product_listings, write_product_listings
read_products, write_products
read_reports, write_reports
read_script_tags, write_script_tags
read_shopify_payments_payouts
read_themes, write_themes
Click Save.
Select API Credentials.
Under "Access tokens" click Install app. This creates your access token.
Copy your access token under Admin API Access token. NOTE: The token can be revealed and copied only once.
To authenticate using an access token, specify the following:
AuthScheme: Set to AccessToken.
AccessToken: Set to the access token value you copied from the custom app.
To connect using OAuth, you must create a public or custom application in the Shopify Partner Dashboard. During this process, API key and API secret key values are generated. You need these keys when you connect using a custom application.
Note: You must set AuthScheme to OAuth. All the sections below assume that you have done so. Otherwise, you cannot connect.
Follow the procedure below to register a Public or Custom app and obtain the client credentials, such as the OAuthClientId and OAuthClientSecret:
Log in to Shopify with the developer login portal.
Select Apps > Create app > Create app manually, enter a name for the app and click Create.
Note the displayed API key and API secret key on the Overview page.
Navigate to the App setup page.
Note: You can request access for additional permissions for your app on this page which might be required for retrieving data from certain tables or views from a store.
Provide an App URL, and a redirection URL under Allowed redirection URL(s), and click Save.
For Desktop, you can set the redirection URL to a local host, for example http://localhost:3333, the provider's default.
For Web Authentication, select a different port of your choice and set the CallbackURL to the exact reply URL you defined.
Navigate to the Distribution page.
You can choose to either publish your app on the Shopify App Store as a public app or generate an install link exclusive to one store.
After configuring a distribution method, you can use the API key and API secret key credentials to access your store's data.
After setting the following, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
OAuthClientId: Set this to the app's API key value.
OAuthClientSecret: Set this to the app's API secret key value.
CallbackURL: Set this to the redirect URI defined when you registered your app.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process by saving OAuth values in OAuthSettingsLocation that persists across connections and obtaining a new access token when the old one expires.
To connect, set the URL; for example, http://yoursitename/magento2, and optionally provide the StoreCode of the store you are connecting to, if more than one are present.
To authenticate to Magento 2.x server versions, you can use either the Basic or the Token AuthScheme.
AuthScheme Set this to Basic.
User Set this to your user name in Magento.
Password Set this to your password in Magento.
AuthScheme Set this to Token.
AccessToken Set this to your AccessToken in Magento.
To generate the AccessToken, Log in to the Magento Stores > Settings > Configuration > Services > OAuth > Access Token.
In addition to providing authentication (see below), set the following properties to connect to a Azure Synapse database:
Server: The server running Azure. You can find this by logging into the Azure portal and navigating to Azure Synapse Analytics -> Select your database -> Overview -> Server name.
Database: The name of the database, as seen in the Azure portal on the Azure Synapse Analytics page.
Connect to Azure Synapse using the following properties:
User: The username provided for authentication with Azure.
Password: The password associated with the authenticating user.
Azure AD is a connection type that leverages OAuth to authenticate. OAuth requires the authenticating user to interact with Azure Synapse using an internet browser. The provider facilitates this in several ways as described below. Set your AuthScheme to AzureAD. All AzureAD flows assume that you have done so.
You can use a custom AzureAD application to authenticate a service account or a user account. You can always create a custom AzureAD application, but note that desktop and headless connections support embedded OAuth, which simplifies the process of authentication.
Create a Custom AzureAD App
Follow the steps below to obtain the AzureAD values for your application, the OAuthClientId and OAuthClientSecret.
Log in to https://portal.azure.com.
In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations, and click New registration.
Enter an application name and select the desired tenant setup. When creating a custom AzureAD application in Azure Active Directory, you can define whether the application is single- or multi-tenant. If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the Id of the Azure AD Tenant when establishing a connection with the CData ADO.NET Provider for Azure Synapse. Otherwise, the authentication attempt fails with an error. If your application is for private use only, "Accounts in this organization directory only" should be sufficient. Otherwise, if you want to distribute your application, choose one of the multi-tenant options.
Set the redirect url to http://localhost:33333, the provider's default. Or, specify a different port and set CallbackURL to the exact reply URL you defined.
Click Register to register the new application. This opens an application management screen. Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
Navigate to the "Certificates & Secrets" and define the application authentication type. There are two types of authentication available: using a client secret or a certificate. The recommended authentication method is using a certificate.
Option 1: Upload a certificate: In "Certificates & Secrets", select Upload certificate and the certificate to upload from your local machine.
Option 2: Create a new application secret: In "Certificates & Secrets", select New Client Secret for the application and specify its duration. After saving the client secret, the key value is displayed. Copy this value as it is displayed only once. You will need it as the OAuthClientSecret.
Select API Permissions > Add. If you plan for your application to connect without a user context, select Application Permissions (OAuthGrantType = CLIENT). Otherwise, use the Delegated permissions.
Save your changes.
If you have selected to use permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Set the AuthScheme to AzureAD. This is required to create users for the OAuth app.
Add the user to the database by running: CREATE USER [OAuth_APP] FROM EXTERNAL PROVIDER. This command must be run by the SQL Active Directory admin asssigned to the Azure Synapse instance.
Enable the Directory readers role for the Active Directory admin user.
When authenticating using an Azure Service Principal, you must create both a custom AzureAD application and a service principal that can access the necessary resources. Follow the steps below to create a custom AzureAD application and obtain the connection properties for Azure Service Principal authentication.
Create a Custom AzureAD App with an Azure Service Principal
Follow the steps below to obtain the AzureAD values for your application.
Log in to https://portal.azure.com.
In the left-hand navigation pane, select Azure Active Directory then App Registrations and click New registration.
Enter an app name and select Any Azure AD Directory - Multi Tenant. Then set the redirect url to http://localhost:33333, the provider's default.
After creating the application, copy the Application (client) Id value displayed in the "Overview" section. This value is used as the OAuthClientId
Define the app authentication type by going to the "Certificates & Secrets" section. There are two types of authentication available: using a client secret and using a certificate. The recommended authentication method is via a certificate.
Option 1 - Upload a certificate: In "Certificates & Secrets", select Upload certificate and the certificate to upload from your local machine.
Option 2 - Create a new application secret: In "Certificates & Secrets", select New Client Secret for the application and specify its duration. After saving the client secret, the key value is displayed. Copy this value as it is displayed only once. You will use it as the OAuthClientSecret.
On the Authentication tab, make sure to select Access tokens (used for implicit flows).
For authentication, the only difference between the two methods is that you must set two additional connection properties when using custom OAuth applications.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
OAuthClientId: (custom applications only) Set this to the client Id in your application settings.
OAuthClientSecret: (custom applications only) Set this to the client secret in your application settings.
CallbackURL: Set this to the Redirect URL in your application settings.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation that persist across connections.
Client Credentials
Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context. This makes the authentication flow a bit different from standard.
Client OAuth Flow
All permissions related to the client oauth flow require admin consent.
In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions - Delegated and Application permissions. The permissions used during client credential authentication are under Application Permissions. Select the permissions you require for your integration.
You are ready to connect after setting one of the connection properties groups depending on the authentication type.
Authenticating using a Client Secret
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthGrantType: Set this to CLIENT.
OAuthClientId: Set this to the client Id in your app settings.
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.
Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal. The authentication as an Azure Service Principal is handled via the OAuth Client Credentials flow, and it does not involve direct user authentication. Instead, credentials are created for just the app itself. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.
Note: You must create a custom application prior to assigning a role.
When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant. Follow the steps below to create a new service principal that can be used with the role-based access control.
Assign a role to the application
To access resources in your subscription, you must assign a role to the application.
Open the Subscriptions page by searching and selecting the Subscriptions service from the search bar.
Select the particular subscription to assign the application to.
Open the Access control (IAM) and select Add > Add role assignment to open the Add role assignment page.
Select Owner as the role to assign to your created Azure AD app.
Complete the Authentication
You are ready to connect after setting one of the below connection properties groups, depending on the configured app authentication (client secret or certificate).
In both methods
Before choosing client secret or certicate authentication, follow these steps then continue to the relevant section below:
AuthScheme: Set this to the AzureServicePrincipal in your app settings.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
AzureTenant: Set this to the tenant you wish to connect to.
OAuthClientId: Set this to the client Id in your app settings.
Authenticating using a Client Secret
Continue with the following:
OAuthClientId: Set this to the client Id in your app settings.
OAuthClientSecret: Set this to the client secret in your app settings.
Authenticating using a Certificate
Continue with the following:
OAuthJWTCert: Set this to the JWT Certificate store.
OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
If you are running Azure Synapse on an Azure VM, you can leverage Managed Service Identity (MSI) credentials to connect:
AuthScheme: Set this to AzureMSI.
The MSI credentials are automatically obtained for authentication.
In order to connect to WooCommerce, you also must specify the URL of the instance to connect to.
Url - Set this to the base URL of the WooCommerce instance to connect to. For Example : Url=http://localhost/woocommerce/;
WooCommerce supports the following authentication methods: Basic Authentication, one-legged OAuth1.0 Authentication and standard OAuth2.0 Authentication.
Some plugins and some servers may interfere with the Authorization header, if not configured properly.
For these cases, Basic authentication may be used. In this authentication mode, the user provides the consumer_key and the consumer_secret as user and password respectively.
These credentials are then sent as query parameters with each request.
Specify the following properties:
AuthScheme - Set this to Basic.
User - Set this to your consumer key
Password - Set this to your consumer secret
Specify the following properties (NOTE: the below credentials are generated from WooCommerce settings page and should not be confused with the credentials generated by using WooCommerce OAuth2.0 plugin):
AuthScheme - Set this to OAuthOneLegged.
ConsumerKey
ConsumerSecret
You will need the OAuth2 Plugin in order to authenticate via OAuth2.0. To install the plugin manually, copy the downloaded folder to the wp-content\plugins folder and then Activate the plugin through the 'Plugins' menu in the WordPress admin interface.
To create an OAuth application, log into your site through the admin panel, navigate to OAuth Server and click on Add New Client. After filling in the required fields, you may click "Create Client" and the following Oauth credentials will be displayed:
Client Key - This will be your OAuthClientId
Client Secret - This will be your OAuthClientSecret
Note that while creating the OAuth application, you will be required to specify a Callback. This is the url the user will be redirected to after explicitly granting access. WooCommerce does not do any validation on this however, so you can input something like http://localhost:33333.
You can now use these credentials to connect to WooCommerce by setting them as the following connection properties:
OAuthClientId = Client Id
OAuthClientSecret = Client Secret
InitiateOAuth = GETANDREFRESH
CallbackURL = Callback
Url = The URL of your instance
To connect, set the Url to a valid Odoo site, User and Password to the connection details of the user you are connecting with, and Database to the Odoo database.
In order for the provider to determine what models you can access in Odoo, the user you connect with must have permissions to read from "ir.model.access" (an internal Odoo model that governs access rights). Normally this is reserved for administrators, but it can be granted to any user by creating a Service group:
As an administrator, open the Odoo settings page and enable "developer mode"
Open the Groups page and create a new group
Set the Application to "Administration" and the name to "Service Access"
Add any users who need Service access in the Users tab
In the Access Rights tab, add an entry for the "ir.model.access" object, check Read Access, and give it the name "Inspect Models"
Save the group
If making this change is not possible, then you should set the CheckPermissions option to false. That will list all models in Odoo as tables, regardless of what permissions your user actually has for those models.
The connector supports connecting to Gmail using the modern REST API and the IMAP protocol. Control how to connect by using AuthScheme. The REST API is the default.
Available authentication schemes include:
Basic (IMAP only)
OAuth
OAuthJWT
GCP Instance Accounts
If you plan to use IMAP, you need to enable it so the driver can communicate with Gmail through the IMAP protocol. IMAP enables all your client devices to work with the same, remote data, instead of individual copies. Follow the steps below to enable access to Gmail over IMAP:
Open the Gmail Web interface and click the Settings button (the icon is a gear).
On the Forwarding and POP/IMAP tab, select Enable IMAP.
Save your changes.
Deprecation notice: As of May 30, 2022, Google no longer supports the use of third-party apps or devices that ask you to sign into your Google Account using only your username and password. There are alternatives that still allow you to use this authentication method, for example, App Passwords. Considering this, the Basic AuthScheme is marked as deprecated. We recommend switching to OAuth because it is a more secure method of authentication.
Set the AuthScheme to Basic and Schema to IMAP for this authentication method. This approach is suitable if you need to access your own data. Set the User and Password properties to valid Gmail user credentials.
AuthScheme must be set to OAuth in all user account flows. In addition, all user account flows require that you create and register a custom OAuth application with Gmail. You can then use the provider to acquire and manage the OAuth token values.
NOTE: the connector supports both IMAP and REST schema for OAuth authentication. The only difference is the IMAP requires the User connection property. REST does not.
After setting the following connection properties, you are ready to connect:
InitiateOAuth: Set this to GETANDREFRESH, which instructs the provider to automatically attempt to get and refresh the OAuth access token.
OAuthClientId: Set this to the Client Id in your custom OAuth application settings.
OAuthClientSecret: Set this to the Client Secret in the custom OAuth application settings.
User: (IMAP only) Set this to the Gmail user account used to authenticate.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process as follows:
Extracts the access token from the callback URL.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation. These values persist across connections.
To authenticate using a service account, you must create a new service account and have a copy of the accounts certificate. If you do not already have a service account, you can create one by following the procedure in Creating a Custom Azure OAuth App. NOTE: The OAuth JWT authentication method requires delegation. This is only possible if you are using a Google Workspace account.
For a JSON file, set these properties:
AuthScheme: Set this to OAuthJWT.
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to GOOGLEJSON.
OAuthJWTCert: Set this to the path to the .json file provided by Google.
OAuthJWTSubject: (optional) Only set this value if the service account is part of a GSuite domain and you want to enable domain-wide delegation. The value of this property should be the email address of the user whose data you want to access. See the Google Workshop Admin help for information about implementing domain-wide delegation.
For a PFX file, set these properties:
AuthScheme: Set this to OAuthJWT.
InitiateOAuth: Set this to GETANDREFRESH.
OAuthJWTCertType: Set this to PFXFILE.
OAuthJWTCert: Set this to the path to the .pfx file provided by Google.
OAuthJWTCertPassword: (optional) Set this to the .pfx file password. In most cases you must provide this since Google encrypts PFX certificates.
OAuthJWTCertSubject: (optional) Set this only if you are using a OAuthJWTCertType which stores multiple certificates. This should not be set for PFX certificates generated by Google.
OAuthJWTIssuer: Set this to the email address of the service account. This address will usually include the domain iam.gserviceaccount.com.
OAuthJWTSubject: (optional) Only set this value if the service account is part of a GSuite domain and you want to enable domain-wide delegation. The value of this property should be the email address of the user whose data you want to access. See the Google Workshop Admin help for information about implementing domain-wide delegation.
User: Set this to the user of the Gmail account you are connecting to.
When running on a GCP virtual machine, the provider can authenticate using a service account tied to the virtual machine. To use this mode, set AuthScheme to GCPInstanceAccount.
UseSandbox UseSandbox indicates whether the current user account is sandbox or not. This is false by default. Set to true if you are using a sandbox account. All the OAuth flows documented below assume that you have set UseSandbox beforehand.
AccountId AccountId is an optional connection property. It sets automatically after the authentication succeeds. As an alternative, you can manually set it in the connection string if you have access to multiple Account Ids.
DocuSign uses the OAuth authentication standard. To authenticate using OAuth, you must create a custom app to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
Register your DocuSign application on Admin panel > Integrations > API and Keys to obtain the following connection properties:
OAuthClientId: Set this to the Integrator Key assigned when you registered your application.
OAuthClientSecret: Set this to the Secret Key assigned when you registered your application.
Setting the Redirect URI:
For desktop applications, set Redirect URI to http://localhost:portnumber and set the CallbackURL property to match. You can specify any port available.
For web applications, set the Redirect URI to a page on your website where you would like the user to be returned after the user grants permissions to your application.
For headless machines, set the Redirect URI to http://localhost:portnumber. You can use any available port.
After setting the following, you are ready to connect:
OAuthClientId: Set this to the Integrator Key assigned when you registered your app.
OAuthClientSecret: Set this to the Secret Key assigned when you registered your app.
CallbackURL: Set this to the redirect URI defined when you registered your app.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Refreshes the access token when it expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
The User and Password properties in the Authentication section must be set to valid credentials. The Server must be specified to retrieve emails and the SMTPServer must be specified to send emails.
From May 30, 2022, Google no longer supports the use of third-party apps or devices which ask you to sign in to your Google Account using only your username and password. We recommend you move to our Gmail connector that offer more secure methods of authentication.
In addition to providing authentication (see below) set the following properties to connect to a Snowflake database:
Url: Both AWS and Azure instances are supported. For example:
AWS: https://myaccount.region.snowflakecomputing.com
Azure: https://myaccount.region.azure.snowflakecomputing.com
Account is only required if your Url does not conform to the usual syntax containing the account name at the beginning. Snowflake provides the Account name needed in this case.
Optionally, you can set Database and Schema to restrict the tables and views returned by the connector.
The provider supports Snowflake user authentication, federated authentication, and SSL client authentication. To authenticate, set User and Password, and select the authentication method in the AuthScheme property.
Set User and Password to a Snowflake user and set AuthScheme to PASSWORD.
The provider allows you to authenticate using key pair authentication by creating a secure token with the private key defined for your user account. To connect with this method, set AuthScheme to PRIVATEKEY and set the following values:
User: The user account to authenticate as.
PrivateKey: The private key used for the user such as the path to the .pem file containing the private key.
PrivateKeyType: The type of key store containing the private key such as PEMKEY_FILE, PFXFILE, etc.
PrivateKeyPassword: The password for the specified private key.
Set the AuthScheme to Okta. The following connection properties are used to connect to Okta:
User: Set this to the Okta user.
Password: Set this to Okta password for the user.
MFAPasscode (optional): Set this to the OTP code that was sent to your device. This property should be used only when the MFA is required for OKTA sign on.
The following SSOProperties are needed to authenticate to Okta:
Domain: Set this to the OKTA org domain name.
MFAType (optional): Set this to the multi-factor type. This property should be used only when the MFA is required for OKTA sign on. This property accepts one of the following values:
OKTAVerify
SMS
APIToken (optional): Set this to the API Token that the customer created from the Okta org. It should be used when authenticating a user via a trusted application or proxy that overrides OKTA client request context.
The following is an example connection string:
The following is an example connection string for OKTA MFA:
Set the AuthScheme to AzureAD. The following connection properties are used to connect to AzureAD:
User: Set this to your AD user. When connecting, your browser will open allowing you to login to Azure AD to complete the authentication.
The following is an example connection string for AzureAD:
Set the AuthScheme to PingFederate. The following connection properties are used to connect to PingFederate:
User: Set this to your PingFederate user, the user should been added to PingFederate Data Stores. When connecting, your browser will open allowing you to login to PingFederate to complete the authentication.
The following is an example connection string for PingFederate(Assuming that Active Directory is used as a Data Store):
To authenticate with OAuth, set the AuthScheme to OAuth. You can authenticate by Creating a Custom OAuth App to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.
After setting the following, you are ready to connect:
OAuthClientId: Set to the Client ID in your OAuth Integration settings.
OAuthClientSecret: Set to the Client Secret in OAuth your Integration settings.
CallbackURL: Set to the Redirect URL in your OAuth Integration settings.
InitiateOAuth: Set to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the following OAuth process:
Extracts the access token from the callback URL and authenticates requests.
Obtains a new access token when the old one expires.
Saves OAuth values in OAuthSettingsLocation to be persisted across connections.
If the authenticating user maps to a system-defined role, specify it in the RoleName property.
In order to connect to the Acumatica data source, you will first need to specify the below connection properties.
Url: (Required) The base URL for the Acumatica ERP instance. For example: https://domain.acumatica.com/entity/.
Schema: (Optional) There are two schemas which contains different data. The default one is REST which uses the Acumatica REST Contract Based API and the OData which uses the Acumatica OData API. The OData schema is used to query Acumatica Generic Inquiries.
Company: (Partially required) Set this to the name of your company or tenant. It is required if Schema is set to "OData".
EndpointVersion: (Optional) The version of the Web Services endpoint. For example: 17.200.001. This is applicable only for the "REST" schema.
EndpointName: (Optional) The name of the Web Services endpoint. For example: Default. This is applicable only for the "REST" schema.
To find out the EndpointVersion and EndpointName for your Acumatica instance, log into Acumatica in a web browser, and then navigate to the 'Web Service Endpoints' screen. If necessary, navigate to this screen by editing the web browser URL and replacing ScreenId=00000000 (the homepage) with ScreenId=SM207060. If you are redirected back to the homepage, this means your user does not have the necessary permissions to access web services. Under Endpoints properties get the Endpoint Name and Endpoint Version.
There are two authentication methods available for connecting to Acumatica data source, Basic and OAuth.
Set the AuthScheme to Basic and set the User and Password to your login credentials.
The Acumatica data source also supports the OAuth 2.0 authentication standard. To authenticate using OAuth, you will need to create and configure a custom OAuth app, then set AuthScheme to OAuth and fill in the OAuth credentials.
You can follow the procedure below to obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret.
You use the Connected Applications (SM303010) form to register an OAuth 2.0 or OpenID Connect client application. To register a client application in Acumatica ERP, you need to know the OAuth 2.0 flow that this application implements.
When you are registering the client application, you have to be logged in to the tenant whose data the client application needs to access.
On the System tab, click Integration. In the navigation pane, navigate to Configure > Connected Applications.
In the Client Name box, type the name of the registered application.
In the OAuth 2.0 Flow box, select Authorization Code.
On the Secrets tab, do the following for each client secret you want to add:
On the tab toolbar, click Add Shared Secret. The Add Shared Secret dialog box opens.
In the Description box, type the description of the shared secret.
Optional: In the Expires On (UTC) box, enter the date and time on which the secret expires.
Copy and save the value that is displayed in the Value box. The client application should use this client secret for authentication in Acumatica ERP.
Click OK to save the secret and close the dialog box.
On the Redirect URIs tab, do the following for each redirect URI you want to add: On the tab toolbar, click Add Row. In the Redirect URI column of the new row, type the exact redirect URI to which Acumatica ERP should redirect the client application after the client application has been authorized. The redirect URI must be absolute and must not have the fragment part (the part preceded with #). On the form toolbar, click Save. Notice that the client ID has been generated in the Client ID box. The client application should use this client ID along with the client secret for authentication in Acumatica ERP.
In order to obtain a token, the client application needs to call the Oauth2 endpoint using various grants depending on the authentication scenarios required. The default OAuthGrantType is CODE, which requires you to follow the steps below. After setting the following connection properties, you are ready to connect:
OAuthClientId: Set this to your clientId.
OAuthClientSecret: Set this to your clientSecret.
InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
CallbackURL: Set this to the redirect URI configured in the oauth application.
When you connect, the connector completes the OAuth process:
Extracts the access token from the CallbackURL.
Obtains a new access token when the old one expires.
Saves OAuth values along with geolocation in OAuthSettingsLocation to be persisted across connections.
The following are the connection properties for Acumatica. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
Before the provider can connect with Dynamics NAV, OData services need to be enabled on the server. Once OData Services are enabled, the provider will be able to query any services that are published on the server.
In addition, specify a Url to a valid Dynamics NAV server organization root (e.g. http://MyServer:7048) and a ServerInstance (e.g. DynamicsNAV71). If there is not a Service Default Company for the server, set the Company (e.g. 'CRONUS Canada, Inc.') as well.
In a multitenant installation, specify the tenant Id in Tenant (e.g. 'Cronus1').
To authenticate, set the User and Password properties to valid Dynamics NAV logon credentials or Windows user credentials. Select the appropriate authentication method in AuthScheme.
The available authentication schemes are configured in IIS where Dynamics NAV is hosted. In IIS you can select to enable or disable Digest, Basic, Windows, or Anonymous authentication. Please consult with your Dynamics NAV admin to determine which authentication scheme is appropriate for you. Set AuthScheme to one of the following:
NEGOTIATE (default) - It is part of the Windows authentication, also known as Kerberos.
BASIC - Basic authentication.
DIGEST - Digest authentication.
NTLM - Part of the Windows authentication.
NONE - Anonymous authentication.
The following are the connection properties for Dynamics NAV. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
To connect set the Url to the Web services endpoint; for example, http://{servername}:{port}/Dynamics/GPService. Additionally, set CompanyId; you can obtain this value in the company setup window: Click Tools -> Setup -> Company.
The Dynamics GP data source supports the following authentication methods: Anonymous Authentication, WS-Security (WSS) Authentication, Basic Authentication, NTLM User Authentication, Digest and Negotiate (Kerberos).
In some situations, Dynamics GP may be connected to without setting any authentication connection properties. To do so, simply set the AuthScheme to "None", and you are ready to connect.
Set the User and Password to connect and set AuthScheme to "WSS".
Note: WSS Authentication is the default authentication scheme.
Set the User and Password to connect and set AuthScheme to "Basic".
Set the Windows User and Password to connect and set AuthScheme to "NTLM".
Set the User and Password to connect and set AuthScheme to "Digest".
To authenticate to Dynamics GP using Kerberos, set the following properties:
AuthScheme: Set this to KERBEROS
KerberosKDC: Set this to the host name or IP Address of your Kerberos KDC machine.
KerberosSPN: Set this to the service and host of the Dynamics GP Kerberos Principal. This will be the value prior to the '@' symbol (for instance, ) of the (for instance, ).
You can use one of the following options to retrieve the required Kerberos ticket.
This option enables you to use the MIT Kerberos Ticket Manager or kinit command to get tickets. Note that you won't need to set the User or Password connection properties with this option.
Ensure that you have an environment variable created called KRB5CCNAME.
Set the KRB5CCNAME environment variable to a path pointing to your credential cache file (for instance, C:\krb_cache\krb5cc_0 or /tmp/krb5cc_0). This file will be created when generating your ticket with MIT Kerberos Ticket Manager.
To obtain a ticket, open the MIT Kerberos Ticket Manager application, click Get Ticket, enter your principal name and password, then click OK. If successful, ticket information will appear in Kerberos Ticket Manager and will now be stored in the credential cache file.
Now that the credential cache file has been created, the provider will use the cache file to obtain the kerberos ticket to connect to Dynamics GP.
As an alternative to setting the KRB5CCNAME environment variable, you can directly set the file path using the KerberosTicketCache property. When set, the provider will use the specified cache file to obtain the kerberos ticket to connect to Dynamics GP.
If the KRB5CCNAME environment variable has not been set, you can retrieve a Kerberos ticket using a Keytab File. To do this, set the User property to the desired username and set the KerberosKeytabFile property to a file path pointing to the keytab file associated with the user.
If both the KRB5CCNAME environment variable and the KerberosKeytabFile property have not been set, you can retrieve a ticket using a User and Password combination. To do this, set the User and Password properties to the user/password combo that you use to authenticate with Dynamics GP.
More complex Kerberos environments may require cross-realm authentication where multiple realms and KDC servers are used (e.g. where one realm/KDC is used for user authentication and another realm/KDC used for obtaining the service ticket).
In such an environment, the KerberosRealm and KerberosKDC properties can be set to the values required for user authentication. The KerberosServiceRealm and KerberosServiceKDC properties can be set to the values required to obtain the service ticket.
The following are the connection properties for Microsoft Dynamics GP. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
SuiteTalk is the older SOAP based service we use to communicate with NetSuite. It has broad support for a lot of entities and full support for insert/update/delete. However, the tools offered for selecting data are fairly weak, which yields very poor performance during a SELECT. There is not a great way to join tables. Grouping and aggregating data is unavailable with this API, which means to support them they must be done entirely client side.
SuiteQL is the newer API. It offers a SQL like method of communicating with the service, which allows for more rich join support, as well as group by and aggregations. It also fully supports retrieving only the columns you want to select. This makes it much more performant for selecting data vs SuiteTalk. However, it only supports selecting data.
You may specify which API to connect to by setting Schema. It is recommended to use SuiteQL if you are just retrieving data, and SuiteTalk if you need to both retrieve and modify. Please be aware that each API has different available connection options as described below.
The provider communicates with NetSuite through the NetSuite Web services. This means that any connecting user must have permissions on the specified AccountId to connect through NetSuite Web services.
Permissions may be configured for a role in NetSuite under Setup --> Users/Roles --> Manage Roles. This page contains two lists of permissions, first the most commonly required, and then other permissions for fuller support. Please be aware that it is not possible for us to provide an exhaustive list of permissions as NetSuite adds support for new entities and permissions with each version.
Note: Most of the following permissions fall under the Permissions --> Setup section for a role.
Create or edit a role for Web services permissions
Log into NetSuite and under Setup go to User/Roles -> Manage Roles -> New. Alternatively, edit an existing role.
Click Permissions -> Setup and add the "SOAP Web Services" and "REST Web Services" permissions.
Add other permissions that are needed for interacting with various entities and transactions.
Under Setup, go to User/Roles -> Manage Users and select the user.
On the Access tab, add the newly created role and save the user.
Note: This section is only applicable to SuiteTalk. SuiteQL requires OAuth or Token Authentication.
As of 2020.2, NetSuite will no longer support user / password connections. While the connector will continue to support User/Password connections for Version set to values lower than 2020.2, it is recommended that all customers migrate to OAuth and Token Based Authentication mechanisms described below. Set the AuthScheme to Basic to support user / password credentials, but also be aware that due its removal in newer versions, you must also manually specify a lower Version to use it.
Token Based Authentication or TBA may be used with either SuiteTalk or the SuiteQL Schema. Set the AuthScheme to Token to support TBA. Token Based Authentication is performed by creating the OAuthClientId, OAuthClientSecret, OAuthAccessToken and OAuthAccessTokenSecret directly within the NetSuite UI by an administrator with permissions to do so.
An older model that may still be used by admins is to simply create and assign a token directly in the NetSuite UI. Doing this will allow you to bypass the normal steps for generating an OAuth Access Token. This may be desireable if you would like to have more direct control over giving access, although it will always require manual steps to be taken in the UI each time. Instead, follow these steps to create a token in the UI:
In NetSuite, log in as an administrator role and navigate to Setup --> Company --> Enable Features --> SuiteCloud --> Manage Authentication. Make sure Token-Based Authentication and TBA: Authorization Flow are checked and save changes.
Navigate to Setup --> Integration --> Manage Integrations.
Create a new integration and select Token-Based Authentication.
When the integration is created, the Consumer Key and Consumer Secret displayed will map directly to the OAuthClientId and OAuthClientSecret connection properties. Write these down.
Create a token role by navigating to Setup --> User/Roles --> Manage Roles and either create a new role or edit an existing role.
Under Permissions --> Setup, the role must have the User Access Token: Full, Access Token Management: Full, and Web Services: Full permissions.
Add the role to a user under Lists --> Employees --> Employees. Select to edit an employee and add the new token role under Access --> Roles.
Navigate to Setup --> User/Roles --> Access Tokens and create a new access token. Select the application name as the integration that was created earlier, and the same user and role that were updated in the previous steps.
After creating the access token, a Token Id and Token Secret will be displayed. These map directly to the OAuthAccessToken and OAuthAccessTokenSecret. Write these down.
After creating the access token, a connection can now be made using the values obtained from the previous steps. Specify these connection properties at a minimum to connect:
AccountId specifying the account to connect to.
OAuthClientId the Consumer Key displayed when the application was created.
OAuthClientSecret the Consumer Secret displayed when the application was created.
OAuthAccessToken the Token Id when the access token was created.
OAuthAccessTokenSecret the Token Secret when the access token was created.
To support OAuth, set the AuthScheme to OAuth. NetSuite offers two forms of OAuth authentication: 1.0, and 2.0. Token Based Authentication is actually just OAuth 1.0 with the OAuthAccessToken and OAuthAccessTokenSecret created within the NetSuite UI instead of at runtime. OAuth 1.0 is available for both SuiteTalk and SuiteQL. OAuth 2.0 is only available to SuiteQL. For this reason, OAuthVersion defaults to empty, meaning that if you set Schema to SuiteTalk, OAuth 1.0 will be used, and if you set Schema to SuiteQL, OAuth 2.0 will be used. This can be overridden by explicitly setting the OAuthVersion connection property, which may be desireable if switching between SuiteTalk and SuiteQL, or for users upgrading from a previous version where only OAuth 1.0 was supported for SuiteQL.
Be aware that even though you may change the OAuthVersion, OAuth 2.0 is not available on SuiteTalk even if you set it with Schema set to SuiteTalk since the API does not support it.
Register your NetSuite app on Setup --> Integrations --> Manage Integrations. Select the checkbox for each of Token-Based Authentication and TBA: Authorization Flow for OAuthVersion 1.0 support. Check the checkboxes for Authorization Code Grant, Restlets, and Rest Web Services for OAuthVersion 2.0 and set an appropriate Redirect URI. Then, obtain the following connection properties:
OAuthClientId: Set this to the Consumer Key assigned when you registered your app.
OAuthClientSecret: Set this to the Consumer Secret assigned when you registered your app.
CallbackURL: Set this to the Redirect URI defined when you registered your app such as http://localhost:33333. Note that this must be an exact match including any trailing '/' characters.
Set Callback URL to http://localhost:portnumber and set CallbackURL to match. You can specify any port available.
NetSuite allows only a certain amount of concurrent requests per account, which is configurable per integration connection (generally defaulting to 5). If the maximum, concurrent requests are currently in use when another one is attempted to be used, an error stating "Only one request may be made against a session at a time" may be thrown on the next connection. The provider will attempt to account for this and stagger additional requests so as not to exceed the concurrent request limit. But it is not always possible to do this correctly if the account is being connected to from multiple machines or applications.
Slow NetSuite response times extend to inserts, updates, and deletes as well. This can be especially noticeable when using batch processing. When inserting, updating, or deleting multiple records at a time, it may be worthwhile to set UseAsyncServices to true.
The following are the connection properties for NetSuite_SuiteQL. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.
AuthScheme=OKTA;User=username;Password=password;Url='https://myaccount.region.snowflakecomputing.com';Warehouse=My_warehouse;SSO Properties='Domain=https://cdata-okta.okta.com';
AuthScheme=OKTA;User=username;Password=password;MFAPasscode=8111461;Url='https://myaccount.region.snowflakecomputing.com';Warehouse=My_warehouse;SSO Properties='Domain=https://cdata-okta.okta.com;MFAType=OktaVerify;';
AuthScheme=AzureAD;Url=https://myaccount.region.snowflakecomputing.com;User=user@domain.onmicrosoft.com;
AuthScheme=PingFederate;Url=https://myaccount.region.snowflakecomputing.com;User=myuser@mydomain;Account=myaccount;Warehouse=mywarehouse;
Property
Description
Authentication
Company
Your Acumatica Company.
Password
Your Acumatica password that goes with the $rpUser;.
URL
Url parameter is used to Authenticate the driver with the Acumatica API.
User
Your Acumatica username.
Caching
AutoCache
Automatically caches the results of SELECT queries into a cache database specified by either CacheLocation or both of CacheConnection and CacheProvider .
CacheConnection
The connection string for the cache database. This property is always used in conjunction with CacheProvider . Setting both properties will override the value set for CacheLocation for caching data.
CacheLocation
Specifies the path to the cache when caching to a file.
CacheMetadata
This property determines whether or not to cache the table metadata to a file store.
CacheProvider
The name of the provider to be used to cache data.
CacheTolerance
The tolerance for stale data in the cache specified in seconds when using AutoCache .
Offline
Use offline mode to get the data from the cache instead of the live source.
Firewall
FirewallPassword
A password used to authenticate to a proxy-based firewall.
FirewallPort
The TCP port for a proxy-based firewall.
FirewallServer
The name or IP address of a proxy-based firewall.
FirewallType
The protocol used by a proxy-based firewall.
FirewallUser
The user name to use to authenticate with a proxy-based firewall.
Logging
Logfile
A path to the log file.
MaxLogFileCount
A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted.
MaxLogFileSize
A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end.
Verbosity
The verbosity level that determines the amount of detail included in the log file.
Misc
ConnectionLifeTime
The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed.
ConnectionString
***
GenerateSchemaFiles
Indicates the user preference as to when schemas should be generated and saved.
IncludeCustomFields
Whether or not to retrieve custom fields that are added to Acumatica Screens.
InquiryTables
Comma seperated Inquiry Tables. Inquiry tables in Contract 3 Acumatica API version 17.200.001 are: AccountByPeriodInquiry, AccountBySubaccountInquiry, AccountDetailsInquiry, AccountSummaryInquiry, InventoryAllocationInquiry, InventorySummaryInquiry, InvoicedItemsInquiry, SalesPricesInquiry,VendorPricesInquiry.
MaxRows
Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time.
Other
These hidden properties are used only in specific use cases.
PoolIdleTimeout
The allowed idle time for a connection before it is closed.
PoolMaxSize
The maximum connections in the pool.
PoolMinSize
The minimum number of connections in the pool.
PoolWaitTime
The max seconds to wait for an available connection.
PseudoColumns
This property indicates whether or not to include pseudo columns as columns to the table.
Readonly
You can use this property to enforce read-only access to Acumatica from the provider.
SSLServerCert
The certificate to be accepted from the server when connecting using TLS/SSL.
SupportEnhancedSQL
This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing.
Timeout
The value in seconds until the timeout error is thrown, canceling the operation.
UseConnectionPooling
This property enables connection pooling.
Proxy
ProxyAuthScheme
The authentication type to use to authenticate to the ProxyServer proxy.
ProxyAutoDetect
This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings.
ProxyExceptions
A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer .
ProxyPassword
A password to be used to authenticate to the ProxyServer proxy.
ProxyPort
The TCP port the ProxyServer proxy is running on.
ProxyServer
The hostname or IP address of a proxy to route HTTP traffic through.
ProxySSLType
The SSL type to use when connecting to the ProxyServer proxy.
ProxyUser
A user name to be used to authenticate to the ProxyServer proxy.
Schema
Location
A path to the directory that contains the schema files defining tables, views, and stored procedures.
Schema
Used to specify what Acumatica Api to use. The default one is the REST Contact API. When OData is specified the OData API will be used and all the Generic Inquires exposed via OData will be dynamically retrieved.
Tables
This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA,TableB,TableC.
Views
Restricts the views reported to a subset of the available tables. For example, Views=ViewA,ViewB,ViewC.
Property
Description
Authentication
AuthScheme
The scheme used for authentication. Accepted entries are NTLM, Basic, Digest, None, or Negotiate. Negotiate is the default option.
Company
The company to submit queries against. For example, 'CRONUS Canada, Inc.'.
Password
The password used to authenticate the user.
ServerInstance
The instance of the Dynamics NAV server. For example, DynamicsNAV71.
URL
URL to the DynamicsNAV server organization root. For example, http://MyServer:7048.
User
The DynamicsNAV user account used to authenticate.
Caching
CacheTolerance
The tolerance for stale data in the cache specified in seconds when using AutoCache .
Firewall
FirewallPassword
A password used to authenticate to a proxy-based firewall.
FirewallPort
The TCP port for a proxy-based firewall.
FirewallServer
The name or IP address of a proxy-based firewall.
FirewallType
The protocol used by a proxy-based firewall.
FirewallUser
The user name to use to authenticate with a proxy-based firewall.
Logging
Logfile
A filepath which designates the name and location of the log file.
LogModules
Core modules to be included in the log file.
MaxLogFileCount
A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted.
MaxLogFileSize
A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end.
Verbosity
The verbosity level that determines the amount of detail included in the log file.
Misc
ConnectionLifeTime
The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed.
ConnectionString
***
ContinueOnError
Whether or not to continue after encountering an error on a batch request.
MaxRows
Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time.
Other
These hidden properties are used only in specific use cases.
PoolIdleTimeout
The allowed idle time for a connection before it is closed.
PoolMaxSize
The maximum connections in the pool.
PoolMinSize
The minimum number of connections in the pool.
PoolWaitTime
The max seconds to wait for an available connection.
PseudoColumns
This property indicates whether or not to include pseudo columns as columns to the table.
Readonly
You can use this property to enforce read-only access to DynamicsNAV from the provider.
SSLServerCert
The certificate to be accepted from the server when connecting using TLS/SSL.
SupportEnhancedSQL
This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing.
Tenant
Use this value to connect to a specific Tenant in a multitenant installation of DynamicsNAV.
Timeout
The value in seconds until the timeout error is thrown, canceling the operation.
UseConnectionPooling
This property enables connection pooling.
Proxy
ProxyAuthScheme
The authentication type to use to authenticate to the ProxyServer proxy.
ProxyAutoDetect
This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings.
ProxyExceptions
A semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer .
ProxyPassword
A password to be used to authenticate to the ProxyServer proxy.
ProxyPort
The TCP port the ProxyServer proxy is running on.
ProxyServer
The hostname or IP address of a proxy to route HTTP traffic through.
ProxySSLType
The SSL type to use when connecting to the ProxyServer proxy.
ProxyUser
A user name to be used to authenticate to the ProxyServer proxy.
Section
| Permission | Used For (SuiteTalk Schema) | Used For (SuiteQL Schema) |
Permissions => Custom Record
| [Custom Record Name] | Access to the given custom record table | Access to the given custom record table |
Permissions => Lists
| Accounts | Access to the Account table | Access to the Account table |
Permissions => Lists
| Bins | Access to the Bin table | Access to the Bin table |
Permissions => Lists
| Calendar | Access to the CalendarEvent table along with the Events permission | Access to the CalendarEvent table along with the Events permission |
Permissions => Lists
| Cases | Access to the SupportCase table | Access to the SupportCase table |
Permissions => Lists
| Classes | Access to the Classification table | Access to the Classification table |
Permissions => Lists
| Contacts | Access to the Contact table | Access to the Contact table |
Permissions => Lists
| Currency | Access to the Currency table | Access to the Currency table |
Permissions => Lists
| Customers | Access to the Customer table | Access to the Customer table |
Permissions => Lists
| Departments | Access to the Department table | Access to the Department table |
Permissions => Lists
| Documents and Files | Access to the File and Folder tables | Access to the File table |
Permissions => Lists
| Employee Record | Access to the Employee tables | Access to the Employee table |
Permissions => Lists
| Events | Access to the CalendarEvent table along with the Calendars permission | Access to the CalendarEvent table along with the Calendars permission |
Permissions => Lists
| Items | Access to various Item tables such as DiscountItem, InventoryItem, NonInventoryItem, etc. | Access to the Item table |
Permissions => Lists
| Locations | Access to the Location table | Access to the Location table |
Permissions => Lists
| Phone Calls | Access to the PhoneCall table | Access to the PhoneCall table |
Permissions => Lists
| Project Tasks | Access to the ProjectTask table | Access to the ProjectTask table |
Permissions => Lists
| Subsidiaries | Access to the Subsidiary table | Access to the Subsidiary table |
Permissions => Lists
| Tasks | Access to the Task table | Access to the Task table |
Permissions => Lists
| Vendors | Access to the Vendor table | Access to the Vendor table |
Permissions => Transactions
| [Custom Transaction Name] | Access to retrieving data from the specific custom transaction via the special Transactions table | Access to retrieving data from the specific custom transaction type via the transaction table |
Permissions => Transactions
| Build Assemblies | Access to the AssemblyBuild table | Access the Build type from the Transaction table |
Permissions => Transactions
| CashSale | Access to the CashSale table | Access the CashSale type from the Transaction table |
Permissions => Transactions
| CashSaleRefund | Access to the CashRefund table | Access the CashRfnd type from the Transaction table |
Permissions => Transactions
| Charge | Access to the Charge table | Access the CardChrg type from the Transaction table |
Permissions => Transactions
| Check | Access to the Check table | Access the Check type from the Transaction table |
Permissions => Transactions
| Credit Memo | Access to the CreditMemo table | Access the Credit Memo type from the Transaction table |
Permissions => Transactions
| Deposit | Access to the Deposit table | Access the Deposit type from the Transaction table |
Permissions => Transactions
| Fulfill Orders | Access to the ItemFulfillments table | Access the Item Fulfillment type from the Transaction table |
Permissions => Transactions
| Invoice | Access to the Invoice table | Access the Invoice type from the Transaction table |
Permissions => Transactions
| Item Receipt | Access to the ItemReceipt table | Access the ItemRcpt type from the Transaction table |
Permissions => Transactions
| Opportunity | Access to the Opportunity table | Access the Opprtnty type from the Transaction table |
Permissions => Transactions
| Purchase Order | Access to the PurchaseOrder table | Access the PurchOrd type from the Transaction table |
Permissions => Transactions
| Sales Order | Access to the SalesOrder table | Access the SalesOrd type from the Transaction table |
Permissions => Transactions
| Transfer Order | Access to the TransferOrder table | Access the TrnfrOrd type from the Transaction table |
Permissions => Transactions
| Vendor Return Authorization | Access to the VendorReturnAuthorization table | Access the Vendor Return Authorization type from the Transaction table |
Permissions => Transactions
| Work Order | Access to the WorkOrder table | Access the WorkOrd type from the Transaction table |
Property
|
Description
|
Authentication |
AccountId | The company account your username is associated with on NetSuite. |
AuthScheme | The type of authentication to use when connecting to NetSuite. |
IncludeChildTables | A boolean indicating if child tables should be displayed. |
NetsuiteMetadataFolder | A path to a directory to download metadata files from NetSuite. Set this for best performance. |
Password | The password of the NetSuite user used to authenticate. |
RoleId | The RoleId is the InternalId of the role that will be used to log in to NetSuite. Leave empty to use the user's default role. |
User | The user of the NetSuite account used to authenticate. |
Version | The version of the NetSuite API in usage. Defaults to 2020_2. |
Caching |
CacheTolerance | The tolerance for stale data in the cache specified in seconds when using AutoCache . |
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Logging |
Logfile | A filepath which designates the name and location of the log file. |
LogModules | Core modules to be included in the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
AggregateColumnMode | Indicating how aggregate columns should be treated. |
ApplicationId | As of version 2020.1, requests to NetSuite require an application ID. |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
CustomFieldPermissions | A comma separated list of custom field permissions. Gives more control than IncludeCustomFieldColumns . |
IncludeCustomFieldColumns | A boolean indicating if you would like to include custom field columns. |
IncludeCustomListTables | A boolean indicating if you would like to use tables based on custom lists. |
IncludeCustomRecordTables | A boolean indicating if you would like to use tables based on custom record types. |
IncludeReferenceColumns | A comma separated list representing the columns to include when retrieving data from a field representing a record reference. |
MaximumConcurrentSessions | The maximum number of concurrent sessions available for use in the connection. |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
Pagesize | The number of results to return per page from NetSuite. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
Readonly | You can use this property to enforce read-only access to NetSuite from the provider. |
ReportDoublesAsDecimal | Indicates if doubles should be reported as decimal. |
RequestMemorizedTransactions | A boolean indicating if you would like to request memorized transactions when retrieving transactions from NetSuite. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
UseAsyncServices | A boolean indicating if you would like to use asynchronous services when inserting, updating, and deleting. |
UseConnectionPooling | This property enables connection pooling. |
UseInternalNamesForCustomizations | A boolean indicating if you would like to use internal names for customizations. |
UserTimezoneOffset | Your user timezone offset as defined in your NetSuite preferences under Home --> Preferences --> Time Zone. Ex: -8:00. |
UseSimpleNames | Boolean determining if simple names should be used for tables and columns. |
UseUpserts | A boolean indicating if you would like to perform an upsert when an insert operation is used. |
WebServiceHost | An optional override for the web service host such as webservices.na1.netsuite.com. |
OAuth |
AuthKey | The authentication secret used to request and obtain the OAuth Access Token. |
AuthToken | The authentication token used to request and obtain the OAuth Access Token. |
CallbackURL | The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings. |
InitiateOAuth | Set this property to initiate the process to obtain or refresh the OAuth access token when you connect. |
OAuthAccessToken | The access token for connecting using OAuth. |
OAuthAccessTokenSecret | The OAuth access token secret for connecting using OAuth. |
OAuthClientId | The client ID assigned when you register your application with an OAuth authorization server. |
OAuthClientSecret | The client secret assigned when you register your application with an OAuth authorization server. |
OAuthExpiresIn | The lifetime in seconds of the OAuth AccessToken. |
OAuthSettingsLocation | The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://. |
OAuthTokenTimestamp | The Unix epoch timestamp in milliseconds when the current Access Token was created. |
OAuthVerifier | The verifier code returned from the OAuth authorization URL. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
Schema |
Schema | The type of schema to use. |
Property
|
Description
|
Authentication |
CompanyId | The unique identifier of the company to access as a data source. |
Password | The password for the user connecting to Dynamics GP. |
URL | The URL of the Dynamics GP server. |
User | The user that is authenticating to the Dynamics GP Web Services. |
Caching |
AutoCache | Automatically caches the results of SELECT queries into a cache database specified by either CacheLocation or both of CacheConnection and CacheProvider . |
CacheConnection | The connection string for the cache database. This property is always used in conjunction with CacheProvider . Setting both properties will override the value set for CacheLocation for caching data. |
CacheLocation | Specifies the path to the cache when caching to a file. |
CacheMetadata | This property determines whether or not to cache the table metadata to a file store. |
CacheProvider | The name of the provider to be used to cache data. |
CacheTolerance | The tolerance for stale data in the cache specified in seconds when using AutoCache . |
Offline | Use offline mode to get the data from the cache instead of the live source. |
Firewall |
FirewallPassword | A password used to authenticate to a proxy-based firewall. |
FirewallPort | The TCP port for a proxy-based firewall. |
FirewallServer | The name or IP address of a proxy-based firewall. |
FirewallType | The protocol used by a proxy-based firewall. |
FirewallUser | The user name to use to authenticate with a proxy-based firewall. |
Logging |
Logfile | A path to the log file. |
MaxLogFileCount | A string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted. |
MaxLogFileSize | A string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end. |
Verbosity | The verbosity level that determines the amount of detail included in the log file. |
Misc |
ConnectionLifeTime | The maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed. |
ConnectionString | *** |
IgnoreLookupIdErrors | A boolean indicating if errors on Ids that are looked up should be ignored. |
LookupIds | A boolean indicating if ids should be looked up. |
MaxRows | Limits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time. |
Other | These hidden properties are used only in specific use cases. |
PoolIdleTimeout | The allowed idle time for a connection before it is closed. |
PoolMaxSize | The maximum connections in the pool. |
PoolMinSize | The minimum number of connections in the pool. |
PoolWaitTime | The max seconds to wait for an available connection. |
PseudoColumns | This property indicates whether or not to include pseudo columns as columns to the table. |
SSLServerCert | The certificate to be accepted from the server when connecting using TLS/SSL. |
SupportEnhancedSQL | This property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing. |
Timeout | The value in seconds until the timeout error is thrown, canceling the operation. |
UseConnectionPooling | This property enables connection pooling. |
Proxy |
ProxyAuthScheme | The authentication type to use to authenticate to the ProxyServer proxy. |
ProxyAutoDetect | This indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings. |
ProxyExceptions | A semicolon separated list of hosts or IPs that are exempt from connecting through the ProxyServer . |
ProxyPassword | A password to be used to authenticate to the ProxyServer proxy. |
ProxyPort | The TCP port the ProxyServer proxy is running on. |
ProxyServer | The hostname or IP address of a proxy to route HTTP traffic through. |
ProxySSLType | The SSL type to use when connecting to the ProxyServer proxy. |
ProxyUser | A user name to be used to authenticate to the ProxyServer proxy. |
Schema |
Location | A path to the directory that contains the schema files defining tables, views, and stored procedures. |
Tables | This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA,TableB,TableC. |
Views | Restricts the views reported to a subset of the available tables. For example, Views=ViewA,ViewB,ViewC. |
Permission
| Used For |
Access Token Management
| Allows users to create access tokens for Token Based Authentication. |
Custom <type> Fields (VIEW)
| Allows users to see custom fields of the given type. Used with IncludeCustomFieldColumns. |
Custom Lists (VIEW)
| Allows displaying metadata for custom list tables. Used with IncludeCustomListTables. |
Custom Record Types (VIEW)
| Allows displaying metadata for custom record tables. Used with IncludeCustomRecordTables. |
Customer (VIEW)
|
Deleted Records (VIEW)
| Used for retrieving information on deleted records. |
Log in Using Access Tokens
| Allows the user to log in to REST / SOAP services with a token. |
REST Web Services
|
SOAP Web Services
| All SOAP requests including when Schema is set to SuiteTalk (default), test connection, and some requests for custom fields. |
SuiteAnalytics Workbook (VIEW)
| Found under Permissions -> Reports. Required for SuiteQL access. |
Other Custom Fields (VIEW)
| Allows users to see custom fields of the "other" type. Used with IncludeCustomFieldColumns. |
User Access Token
|
Begin by providing your Bullhorn CRM account credentials in the following:
DataCenterCode: Set this to the data center code which responds to your data center. Refer to the list here.
If you are uncertain about your data center code, codes like CLS2, CLS21, etc. are cluster IDs that are contained in a user's browser URL (address bar) once they are logged in.
Example: https://cls21.bullhornstaffing.com/BullhornSTAFFING/MainFrame.jsp?#no-ba... indicates that the logged in user is on CLS21.
Bullhorn CRM uses the OAuth 2.0 authentication standard.
To authenticate using OAuth, you will need to create and configure a custom OAuth app.
OAuth requires the authenticating user to interact with Bullhorn CRM using the browser. The provider facilitates this in various ways as described below. Important note: At the moment there is a bug in the Bullhorn CRM API. See this link. This error occurs when you already are logged in the browser you're using for authentication. You should use another browser to avoid the error.
In order to connect using Custom Credentials, you will need to register an app to obtain the OAuthClientId and OAuthClientSecret. For this, you must contact the Bullhorn team, to provide you with the credentials (ClientId and ClientSecret). OAuth is something only available to Bullhorn partners. You can find additional details here.
In addition, the CallbackUrl or Redirect Uri will default to a page on bullhorn.com.
In order to utilize setting InitiateOAuth to GETANDREFRESH, Bullhorn staff must be contacted and a separate CallbackUrl must be requested.