ODBC Driver for Jira Service Desk

Build 22.0.8462

Windows DSN Configuration

Using the Microsoft ODBC Data Source Administrator

You can use the Microsoft ODBC Data Source Administrator to edit the DSN configuration. Note that the DSN is created during the installation process.

Complete the following steps to edit the DSN configuration:

  1. Select Start > Search, and enter ODBC Data Sources in the Search box.
  2. Choose the version of the ODBC Administrator that corresponds to the bitness of your application (32-bit or 64-bit).
  3. Click the System DSN tab.
  4. Select the system data source and click Configure.
  5. Edit the information on the Connection tab and click OK.

Note: For .NET Framework 4.0, the driver distributes Microsoft Visual C++ 2015-2022 Redistributable. For .NET Framework 3.5, the driver distributes Microsoft Visual C++ 2008 Redistributable.

Connecting to Jira Service Desk

You can establish a connection to any Jira Service Desk Cloud account or Jira Service Desk Server instance. To connect set the following property:

  • URL (for example: https://yoursitename.atlassian.net).

Accessing Custom Fields

By default, the driver surfaces only system fields. To access the custom fields for Issues, set IncludeCustomFields.

Authenticating to Jira Service Desk

OAuth 2.0

You can leverage Jira Service Desk's "three-legged" OAuth 2.0 support (3LO) to connect to data without providing your login credentials.

AuthScheme must be set to OAuth in all OAuth flows.

Desktop Applications

CData provides an embedded OAuth application that simplifies OAuth desktop Authentication. Alternatively, you can create a custom OAuth application. See Creating a Custom OAuth App for information about creating custom applications and reasons for doing so.

After setting the following, you are ready to connect:

  • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • OAuthClientId (custom applications only): Set this to the client Id assigned when you registeredcation.
  • OAuthClientSecret (custom applications only): Set this to the client secret assigned when you registered your application.
  • CallbackURL (custom applications only): Set this to the redirect URI defined when you registered your application.
  • Url (custom applications only): Set this to the URL to your Jira Service Desk endpoint, for example, https://yoursitename.atlassian.net.
  • OAuthVersion (custom applications only): Set this to 2.0.
When you connect, the driver opens Jira Service Desk's OAuth endpoint in your default browser. Log in and grant permissions to the application. The driver refreshes the access token automatically when it expires.

Headless Machines

To configure the driver to use OAuth with a user account on a headless machine, you need to authenticate on another device that has an internet browser.

  1. Choose one of two options:
    • Option 1: Obtain the OAuthVerifier value as described in "Obtain and Exchange a Verifier Code" below.
    • Option 2: Install the driver on a machine with an internet browser and transfer the OAuth authentication values after you authenticate through the usual browser-based flow, as described in "Transfer OAuth Settings" below.
  2. Then configure the driver to automatically refresh the access token on the headless machine.

Option 1: Obtain and Exchange a Verifier Code

To obtain a verifier code, you must authenticate at the OAuth authorization URL.

Follow the steps below to authenticate from the machine with an internet browser and obtain the OAuthVerifier connection property.

  1. Choose one of these options:
    • If you are using the Embedded OAuth Application, call the GetOAuthAuthorizationURL stored procedure. Open the URL returned by the stored procedure in a browser.
    • If you are using a custom OAuth application, set the following properties:
      • InitiateOAuth: Set to OFF.
      • OAuthClientId: Set to the client Id assigned when you registered your application.
      • OAuthClientSecret: Set to the client secret assigned when you registered your application.
      • OAuthVersion: Set to 2.0.
      Then call the GetOAuthAuthorizationURL stored procedure with the appropriate CallbackURL. Open the URL returned by the stored procedure in a browser.
  2. Log in and grant permissions to the driver. You are then redirected to the redirect URI. There is a parameter called code appended to the redirect URI. Note the value of this parameter. Later you need this to set the OAuthVerifier connection property.
Next, you need to exchange the OAuth verifier code for OAuth refresh and access tokens.

On the headless machine, set the following connection properties to obtain the OAuth authentication values:

  • InitiateOAuth: Set this to REFRESH.
  • OAuthVerifier: Set this to the noted verifier code (the value of the code parameter in the redirect URI).
  • OAuthClientId: (custom applications only) Set this to the client Id in your custom OAuth application settings.
  • OAuthClientSecret: (custom applications only) Set this to the client secret in the custom OAuth application settings.
  • OAuthSettingsLocation: Set this to persist the encrypted OAuth authentication values to the specified file.

Test the connection to generate the OAuth settings file, then re-set the following properties to connect:

  • InitiateOAuth: Set this to REFRESH.
  • OAuthClientId: (custom applications only) Set this to the client Id assigned when you registered your application.
  • OAuthClientSecret: (custom applications only) Set this to the client secret assigned when you registered your application.
  • OAuthSettingsLocation: Set this to the file containing the encrypted OAuth authentication values. Make sure this file gives read and write permissions to the driver to enable the automatic refreshing of the access token.

Option 2: Transfer OAuth Settings

Prior to connecting on a headless machine, you need to install and create a connection with the driver on a device that supports an internet browser. Set the connection properties as described in "Desktop Applications" above.

After completing the instructions in "Desktop Applications", the resulting authentication values are encrypted and written to the path specified by OAuthSettingsLocation. The default filename is OAuthSettings.txt.

Test the connection to generate the OAuth settings file, then copy the OAuth settings file to your headless machine.

On the headless machine, set the following connection properties to connect to data:

  • InitiateOAuth: Set this to REFRESH.
  • OAuthClientId: (custom applications only) Set this to the client Id assigned when you registered your application.
  • OAuthClientSecret: (custom applications only) Set this to the client secret assigned when you registered your application.
  • OAuthSettingsLocation: Set this to the path to the OAuth settings file you copied from the machine with the browser. Make sure this file gives read and write permissions to the driver to enable the automatic refreshing of the access token.

OAuth1.0

To connect to Jira Service Desk you will need to follow the steps below:

  1. First, generate an RSA public/private key pair. In your terminal, run the following commands:

    -openssl genrsa -out jira_privatekey.pem 1024
    -openssl req -newkey rsa:1024 -x509 -key jira_privatekey.pem -out jira_publickey.cer -days 365
    -openssl pkcs8 -topk8 -nocrypt -in jira_privatekey.pem -out jira_privatekey.pcks8
    -openssl x509 -pubkey -noout -in jira_publickey.cer -out jira_publickey.pem
  2. Create application links in your account. Go to Settings > Applications > Application links.
  3. Enter a test URL for the url field and click Create new link.
  4. Ignore the error and click continue. We only want to configure incoming calls from the application to Jira Service Desk.
  5. In the 'Link applications' window, fill in the fields as you like as they are not relevant. But make sure to check 'Create incoming link'. Click Continue to go to the next page.
  6. Fill in the required fields:
    • Consumer Key: Set to any string. You need this as the OAuthClientId later.
    • Consumer Name: Set to any string.
    • Public key: Enter the key from the jira_publickey.pem file you generated earlier.
  7. Click continue.
To connect set the following properties:

  • URL: Set to your Jira Service Desk endpoint. For example, https://yoursitename.atlassian.net.
  • OAuthClientId: Set to the Consumer Key of your application.
  • OAuthClientSecret: Set to any value (such as "testClientSecret").
  • OAuthJWTCert: Set to the location of your private key file.
  • OAuthJWTCertType: Set to the appropriate option based on the private key file you are using. If using the generated PEM key file, set OAuthJWTCertType to PEMKEY_FILE.
  • InitiateOAuth: Set to GETANDREFRESH.

Basic

Cloud Accounts

To connect to a Cloud account, you need to retrieve an APIToken. To generate one, log in to your Atlassian account and navigate to API tokens > Create API token. The generated token is displayed.

Supply the following to connect to data:

  • AuthScheme: Set this Basic.
  • User: Set this to the username of the authenticating user.
  • APIToken: Set this to the API token found previously.
Local Server Accounts

To authenticate with a local server account, specify the following connection properties:

  • AuthScheme: Set this Basic.
  • User: Set this to the username of the authenticating user.
  • Password: Set this to the password of the authenticating user.
  • URL: Set this to the URL associated with your Jira Service Desk endpoint. For example, https://yoursitename.atlassian.net.

Note: Password has been deprecated for connecting to a Cloud Account and is now used only to connect to a Server Instance.

Crowd

Set the AuthScheme to Crowd. The following connection properties are used to connect to Crowd:

  • User: The CROWD user account.
  • Password: The password associated with the Crowd account.
  • SSOLoginURL: The login URL associated with the Crowd account. You can find the IDP URL by navigating to your application -> SSO -> SSO information -> Identity provider single sign-on URL.
  • SSOAppName: The name of the application in which SSO is enabled.
  • SSOAppPassword: The password of the application in which SSO is enabled.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for JiraServiceDesk cookies. This URL may have the following formats:
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlsso

The following is an example connection string:

AuthScheme=Crowd;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://<authority>/crowd/console/secure/saml/sso.action';User=crowdUserName;Password=crowdPassword;SSOExchangeUrl=https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer;SSOAppName=CrowdAppName;SSOAppPassword=CrowdAppPassword;

Okta

Set the AuthScheme to Okta. The following connection properties are used to authenticate through Okta:

  • User: Set to your Okta user.
  • Password: Set to your Okta password.
  • SSOLoginURL: Set to the login URL used by the SSO provider.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for JiraServiceDesk cookies. This URL may have the following formats:
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlsso
If you are:

  • using a trusted application or proxy that overrides the Okta client request
  • configuring MFA

then you need to use combinations of SSOProperties input parameters to authenticate using Okta. Otherwise, you do not need to set any of these values.

In SSOProperties when required, set these input parameters:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: Set this if you have configured the MFA flow. Currently we support the following types: OktaVerify, Email, and SMS.
  • MFAPassCode: Set this only if you have configured the MFA flow. If you set this to empty or an invalid value, the driver issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the driver sends a device token to extend MFA authentication lifetime. This property is, by default, set to True. Set this to False only if you do not want MFA to be remembered.

Example connection string:

AuthScheme=Okta;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;SSOExchangeUrl=https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer;

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462