ODBC Driver for Confluence

Build 22.0.8462

macOS DSN Configuration

This section shows how to set up ODBC connectivity and configure DSNs on macOS.

Minimum macOS Version

The CData ODBC Driver for Confluence driver requires macOS Sierra (10.12) or above.

Licensing the Driver

In a terminal, run the following commands to license the driver. To activate a trial, omit the <key> input.

cd "/Applications/CData ODBC Driver for Confluence/bin"
sudo ./install-license.sh <key>

You'll be prompted for a name and password. These refer to your name and your machine's password.

Connecting to Confluence

You can establish a connection to any Confluence Cloud account or Confluence Server instance. To connect set the URL connection property. For example, https://yoursitename.atlassian.net.

Authenticating to Confluence

Confluence supports the following authentication methods: Basic Authentication, standard OAuth2.0 Authentication and SSO.

Basic Authentication

Confluence Cloud Account

Aquire a Token

An API token is necessary for account authentication. To generate one, login to your Atlassian account and select API tokens > Create API token. The generated token is displayed.

Authenticate Using the Token

To authenticate to a Cloud account, provide the following (Note: Password has been deprecated for connecting to a Cloud Account and is now used only to connect to a Server Instance.):

  • AuthScheme: Set this to Basic.
  • User: The user to be used to authenticate with the Confluence server.
  • APIToken: The API Token associated with the currently authenticated user.
  • Url: The URL associated with your Jira endpoint. For example, https://yoursitename.atlassian.net.

Confluence Server Instance

To authenticate to a Server instance, specify the following:

  • AuthScheme: Set this to Basic.
  • User: The user which to be used to authenticate with the Confluence instance.
  • Password: The password which is used to authenticate with the Confluence server.
  • Url: The URL associated with your Jira endpoint. For example, https://yoursitename.atlassian.net.

OAuth

In all cases, you must set AuthScheme to OAuth and Scope to to the value obtained from your application settings. In all the flows described below, it is assumed that you have done so.

Desktop Applications

This section describes desktop authentication using the credentials for your custom OAuth app. See Creating a Custom OAuth App for more information.

Get an OAuth Access Token

After setting the following, you are ready to connect:

  • OAuthClientId: Set to the client Id in your app settings.
  • OAuthClientSecret: Set to the client secret in your app settings.
  • CallbackURL: Set to the Redirect URL in your app settings.
  • OAuthVersion: Set to 2.0.
  • Url: The URL to your Confluence endpoint; for example, https://yoursitename.atlassian.net.
When you connect, the driver opens the OAuth endpoint in your default browser. Log in and grant permissions to the application.

Headless Machines

To configure the driver to use OAuth with a user account on a headless machine, you need to authenticate on another device that has an internet browser.

  1. Choose one of two options:

    • Option 1: Obtain the OAuthVerifier value as described in "Obtain and Exchange a Verifier Code" below.
    • Option 2: Install the driver on a machine with a browser and transfer the OAuth authentication values after you authenticate through the usual browser-based flow, as described in "Transfer OAuth Settings" below.

  2. Then configure the driver to automatically refresh the access token on the headless machine.

Option 1: Obtain and Exchange a Verifier Code

To obtain a verifier code, you must authenticate at the OAuth authorization URL.

Follow the steps below to authenticate from the machine with an internet browser and obtain the OAuthVerifier connection property.

  1. Create the Authorization URL by setting the following properties:
    • InitiateOAuth: Set to OFF.
    • OAuthClientId: Set to the client Id assigned when you registered your application.
    • OAuthClientSecret: Set to the client secret assigned when you registered your application.
    • OAuthVersion: Set to 2.0.
  2. Call the GetOAuthAuthorizationURL stored procedure with the CallbackURL input parameter set to the exact Redirect URI you specified in your app details under APIS AND FEATURES > OAuth 2.0 (3LO).
  3. Open the returned URL in a browser. Log in and grant permissions to the driver. You are then redirected to the callback URL, which contains the verifier code.
  4. Save the value of the verifier code. You need to set this in the OAuthVerifier connection property.

Next, you need to exchange the OAuth verifier code for OAuth refresh and access tokens. Set the following properties:

On the headless machine, set the following connection properties to obtain the OAuth authentication values.

  • InitiateOAuth: Set this to REFRESH.
  • OAuthVerifier: Set this to the verifier code.
  • OAuthClientId: (custom applications only) Set this to the client Id in your custom OAuth application settings.
  • OAuthClientSecret: (custom applications only) Set this to the client secret in the custom OAuth application settings.
  • OAuthSettingsLocation: Set this to persist the encrypted OAuth authentication values to the specified file.
  • InitiateOAuth: Set to REFRESH.

After the OAuth settings file is generated, you need to re-set the following properties to connect:

  • InitiateOAuth: Set this to REFRESH.
  • OAuthClientId: Set this to the client Id assigned when you registered your application.
  • OAuthClientSecret: Set this to the client secret assigned when you registered your application.
  • OAuthSettingsLocation: Set this to the file containing the encrypted OAuth authentication values. Make sure this file gives read and write permissions to the driver to enable the automatic refreshing of the access token.
  • OAuthVersion: Set to 2.0.
  • Url: The URL to your Confluence endpoint; for example, https://yoursitename.atlassian.net.

Option 2: Transfer OAuth Settings

Prior to connecting on a headless machine, you need to install and create a connection with the driver on a device that supports an internet browser. Set the connection properties as described in "Desktop Applications" above.

After completing the instructions in "Desktop Applications", the resulting authentication values are encrypted and written to the path specified by OAuthSettingsLocation. The default filename is OAuthSettings.txt.

After you have successfully tested the connection, copy the OAuth settings file to your headless machine.

On the headless machine, set the following connection properties to connect to data:

  • InitiateOAuth: Set this to REFRESH.
  • OAuthClientId: Set this to the client Id assigned when you registered your application.
  • OAuthClientSecret: Set this to the client secret assigned when you registered your application.
  • OAuthSettingsLocation: Set this to the path to your OAuth settings file. Make sure this file gives read and write permissions to the driver to enable the automatic refreshing of the access token.
  • CallbackURL: Set to the Callback URL in your app details under APIS AND FEATURES > OAuth 2.0 (3LO).
Test the connection to authenticate. The resulting authentication values are written, encrypted, to the path specified by OAuthSettingsLocation. Once you have successfully tested the connection, copy the OAuth settings file to your headless machine. On the headless machine, set the following connection properties to connect to data:

  • InitiateOAuth: Set to REFRESH.
  • OAuthSettingsLocation: Set to the path to your OAuth settings file. Make sure this file gives read and write permissions to the driver to enable the automatic refreshing of the access token.
  • OAuthVersion: Set to 2.0.
  • Url: The URL to your Confluence endpoint; for example, https://yoursitename.atlassian.net.

Crowd

Set the AuthScheme to Crowd. The following connection properties are used to connect to Crowd:

  • User: The CROWD user account.
  • Password: The password associated with the Crowd account.
  • SSOLoginURL: The login URL associated with the Crowd account. You can find the IDP URL by navigating to your application -> SSO -> SSO information -> Identity provider single sign-on URL.
  • SSOAppName: The name of the application in which SSO is enabled.
  • SSOAppPassword: The password of the application in which SSO is enabled.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for Confluence cookies. This URL may have the following formats:
    • https://<authority of Confluence instance>/plugins/servlet/samlconsumer
    • https://<authority of Confluence instance>/plugins/servlet/samlsso

The following is an example connection string:

AuthScheme=Crowd;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://<authority>/crowd/console/secure/saml/sso.action';User=crowdUserName;Password=crowdPassword;SSOExchangeUrl=https://<authority of Confluence instance>/plugins/servlet/samlconsumer;SSOAppName=CrowdAppName;SSOAppPassword=CrowdAppPassword;

Okta

Set the AuthScheme to Okta. The following connection properties are used to authenticate through Okta:

  • User: Set to your Okta user.
  • Password: Set to your Okta password.
  • SSOLoginURL: Set to the login URL used by the SSO provider.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for Confluence cookies. This URL may have the following formats:
    • https://<authority of Confluence instance>/plugins/servlet/samlconsumer
    • https://<authority of Confluence instance>/plugins/servlet/samlsso
If you are:

  • using a trusted application or proxy that overrides the Okta client request
  • configuring MFA

then you need to use combinations of SSOProperties input parameters to authenticate using Okta. Otherwise, you do not need to set any of these values.

In SSOProperties when required, set these input parameters:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: Set this if you have configured the MFA flow. Currently we support the following types: OktaVerify, Email, and SMS.
  • MFAPassCode: Set this only if you have configured the MFA flow. If you set this to empty or an invalid value, the driver issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the driver sends a device token to extend MFA authentication lifetime. This property is, by default, set to True. Set this to False only if you do not want MFA to be remembered.

Example connection string:

AuthScheme=Okta;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;SSOExchangeUrl=https://<authority of Confluence instance>/plugins/servlet/samlconsumer;

Uninstalling the Driver

The easiest way to uninstall the driver is to open a terminal and run the included uninstall.sh script, located in the installation directory. For example:

cd "/Applications/CData ODBC Driver for Confluence"
sudo ./uninstall.sh

Note: The script needs to be run from the installation directory.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462