JDBC Driver for ServiceNow

Build 23.0.8839

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for ServiceNow consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.servicenow.ServiceNowDriver
  • Provide the JDBC URL. For example:
    jdbc:servicenow:InitiateOAuth=GETANDREFRESH;OAuthClientId=MyClientId;OAuthClientSecret=MyClientSecret;User=MyUser;Password=MyPassword;Url=https://MyInstance12345.service-now.com/;
    
    or
    
    jdbc:cdata:servicenow:InitiateOAuth=GETANDREFRESH;OAuthClientId=MyClientId;OAuthClientSecret=MyClientSecret;User=MyUser;Password=MyPassword;Url=https://MyInstance12345.service-now.com/;

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:servicenow:" or "jdbc:cdata:servicenow:" and can include any of the connection properties in name-value pairs separated with semicolons.

Connecting to ServiceNow

For an authenticating user to connect to ServiceNow they need at least Read permissions to access listing metadata such as:

  • sys_db_object (required for all data)
  • sys_glide_object (required for certain ServiceNow table metadata)
  • sys_dictionary (required to retrieve ServiceNow schema information)

To enable this, you must elevate the user's role as follows:

  1. In the Admin console, navagate to user menu > Elevate Roles
  2. At check the security _admin box, click OK.

The user also needs at least row-level permissions for accessing tables. Also, all connections require the Url property.

READ sys_db_object

Requires row-level and field-level permissions. To enable access to sys_db_object:

  1. Navigate to System Security > Access Controls (ACL).
  2. To create a new access control (ACL) object, select New.
    • For Type, select record.
    • For Operation, select read.
    • For Name, select Table [sys_db_object] in the first drop-down and --None-- in the second drop-down.
    • In the Requires role section, double-click the Insert a new row... text box. Search for and select your desired role.
  3. Click Submit to create the ACL object.
  4. Navigate to User Administration > Users > Select authenticating user > Roles > Edit... >.
  5. In the page that opens, add the role you just noted as required for the new ACL.
  6. Assign the role you just specified as being required for the new ACL, to the authenticating user.

READ sys_glide_object

Requires row-level and field-level permissions. To enable access to sys_glide_object:

  1. Navigate to System Security > Access Controls (ACL).
  2. To create a new access control (ACL) object, select New.
    • For Type, select record.
    • For Operation, select read.
    • For Name, select Field class [sys_glide_object] in the first drop-down and --None-- in the second drop-down.
    • In the Requires role section, double-click the Insert a new row... text box. Search for and select your desired role.
  3. Click Submit to create the ACL object.
  4. Navigate to User Administration > Users > Select authenticating user > Roles > Edit... >.
  5. In the page that opens, add the role you just noted as required for the new ACL.
  6. Assign the role you just specified as being required for the new ACL, to the authenticating user.

READ sys_dictionary

To enable access to sys_dictionary:

  1. Navigate to User Administration > Users > Select authenticating user > Roles > Edit...
  2. Add the "personalize_dictionary" role from your collection.

Authenticating to ServiceNow

ServiceNow supports Basic authentication, authentication via the OAuth standard, authentication via the PASSWORD grant type, and authentication via an SSO provider.

Basic

To use Basic authentication, you must provide your ServiceNow User and Password.

After setting the following connection properties, you are ready to connect:

  1. AuthScheme: BASIC.
  2. User: The BASIC user.
  3. Password: The BASIC user's password.
  4. Url: The base URL of the ServiceNow instance site. For example: https://MyInstance12345.service-now.com/.
  5. InitiateOAuth: OFF, to avoid entering the OAuth Authorization process.

OAuth

ServiceNow supports OAuth authentication for all situations where the user is not logging in via SSO and not using Basic authentication. To enable this authentication from all OAuth flows, you must set AuthScheme to OAuth, and you must create a custom OAuth application. In addition to these OAuth values, you must also specify the Url, User, and Password.

The following subsections describe how to authenticate to ServiceNow from three common authentication flows. For information about how to create a custom OAuth application, see Creating a Custom OAuth Application.

For a complete list of connection string properties available in ServiceNow, see Connection.

Desktop Applications

To authenticate with the credentials for a custom OAuth application, you must get and refresh the OAuth access token. After you do that, you are ready to connect.

Get and refresh the OAuth access token:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken.
  • OAuthClientId: The client Id assigned when you registered your application.
  • OAuthClientSecret: The client secret that was assigned when you registered your application.
  • CallbackURL: The redirect URI that was defined when you registered your application.

When you connect, the driver opens ServiceNow's OAuth endpoint in your default browser. Log in and grant permissions to the application.

After you grant permissions to the application, the driver then completes the OAuth process:

  1. The driver obtains an access token from ServiceNow and uses it to request data.
  2. The OAuth values are saved in the path specified in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the driver refreshes it automatically.

Web Applications

Authenticating via the Web requires you to create and register a custom OAuth application with ServiceNow, as described in Creating a Custom OAuth Application. You can then use the driver to get and manage the OAuth token values.

This section describes how to get the OAuth access token, how to have the driver refresh the OAuth access token automatically, and how to refresh the OAuth access token manually.

Get the OAuth access token:

  1. Set the following connection properties to obtain the OAuthAccessToken:
    • OAuthClientId: The client Id in your application settings.
    • OAuthClientSecret: The client secret in your application settings.

  2. Call stored procedures to complete the OAuth exchange:
    • Call the GetOAuthAuthorizationURL stored procedure. Set the AuthMode input to WEB and the CallbackURL to the Redirect URI you specified in your application settings. The stored procedure returns the URL to the OAuth endpoint.
    • Navigate to the URL that the stored procedure returned in Step 1. Log in and authorize the web application. You are redirected back to the callback URL.
    • Call the GetOAuthAccessToken stored procedure. Set the AuthMode input to WEB. Set the Verifier input to the code parameter in the query string of the redirect URI.

After you obtain the access and refresh tokens, you can connect to data and refresh the OAuth access token automatically.

Automatic refresh of the OAuth access token:

To have the driver automatically refresh the OAuth access token, do the following:

  1. Before connecting to data for the first time, set the following connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your application settings.
    • OAuthClientSecret: The client secret in your application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the driver to save the OAuth values, which persist across connections.
  2. On subsequent data connections, set the following:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAuth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set the following connection properties:

    • OAuthClientId: The Client Id in your application settings.
    • OAuthClientSecret: The Client Secret in your application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Headless Machines

If you need to log in to a resource that resides on a headless machine, you must authenticate on another device that has an internet browser. You can do this in either of the following ways:

  • Option 1: Obtain the OAuthVerifier value.
  • Option 2: Install the driver on a machine with an internet browser and transfer the OAuth authentication values after you authenticate through the usual browser-based flow.

After you execute either Option 1 or Option 2, configure the driver to automatically refresh the access token on the headless machine.

Option 1: Obtaining and Exchanging a Verifier Code

To obtain a verifier code, you must authenticate at the OAuth authorization URL. Do the following:

  1. Authenticate from the machine with an internet browser, and obtain the OAuthVerifier connection property.

    Set the following properties:

    • InitiateOAuth: OFF.
    • OAuthClientId: The client Id assigned when you registered your application.
    • OAuthClientSecret: The client secret assigned when you registered your application.

  2. Call the GetOAuthAuthorizationURL stored procedure. The stored procedure returns the CallbackURL established when the custom OAuth application was registered. (See Creating a Custom OAuth Application.)

    Copy this URL and paste it into a new browser tab.

  3. Log in and grant permissions to the driver. The OAuth application redirects you the redirect URI, with a parameter called code appended. Note the value of this parameter; you will need it later, to configure the OAuthVerifier connection property.

  4. Exchange the OAuth verifier code for OAuth refresh and access tokens. On the headless machine, set the following connection properties to obtain the OAuth authentication values:

    • InitiateOAuth: REFRESH.
    • OAuthVerifier: The noted verifier code (the value of the code parameter in the redirect URI).
    • OAuthSettingsLocation: Persist the encrypted OAuth authentication values to the specified file.
    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in the custom OAuth application settings.

  5. Test the connection to generate the OAuth settings file.

  6. After you re-set the following properties, you are ready to connect:

    • InitiateOAuth: REFRESH.
    • OAuthSettingsLocation: The file containing the encrypted OAuth authentication values. To enable the automatic refreshing of the access token, be sure that this file gives read and write permissions to the driver.
    • OAuthClientId: The client Id assigned when you registered your application.
    • OAuthClientSecret: The client secret assigned when you registered your application.

Option 2: Transferring OAuth Settings

Prior to connecting on a headless machine, you must install and create a connection with the driver on a device that supports an internet browser. Set the connection properties as described above in "Desktop Applications".

After completing the instructions in "Desktop Applications", the resulting authentication values are encrypted and written to the path specified by OAuthSettingsLocation. The default filename is OAuthSettings.txt.

Test the connection to generate the OAuth settings file, then copy the OAuth settings file to your headless machine.

To connect to data via the headless machine, set the following connection properties:

  • InitiateOAuth: REFRESH
  • OAuthSettingsLocation: The path to the OAuth settings file you copied from the machine with the browser. To enable automatic refreshing of the access token, ensure that this file gives read and write permissions to the driver.
  • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
  • OAuthClientSecret: The client secret assigned when you registered your custom OAuth application.

PASSWORD Grant Type

When there is a trust relationship between the user and the application, the user can authenticate from the Desktop of Web via the PASSWORD grant type.

To authenticate via the PASSWORD grant type, set these properties:

  • AuthScheme: OAuthPassword.
  • InitiateOAuth: GETANDREFRESH. This avoids repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
  • OAuthClientId: The clientId.
  • OAuthClientSecret: The clientSecret.
  • Username: The user's username.
  • Password: The user's password.
  • Url: The base URL of your ServiceNow instance site.
When you connect, the driver completes the OAuth process:

  1. Extracts the access token from the CallbackURL.
  2. Obtains a new access token when the old one expires.
  3. Saves OAuth values along with geolocation in OAuthSettingsLocation, which persists across connections.

Single Sign-On Identity Providers

ServiceNow supports single sign-on (SSO) authentication through ADFS, Okta, OneLogin, and PingFederate.

ADFS

To connect to ADFS, set the AuthScheme to ADFS, and set these properties:

  • User: The ADFS user.
  • Password: The ADFS user's password.
  • SSOLoginURL: The SSO provider's login url.

To authenticate to ADFS, set these SSOProperties:

  • RelyingParty: The value of the ADFS server's Relying Party Identifier.

Example connection string:

AuthScheme=ADFS;User=username;Password=password;SSOLoginURL='https://sts.company.com';SSOProperties='RelyingParty=https://saml.service-now.com';Url=https://MyInstance12345.service-now.com/;

Okta

To connect to Okta, set the AuthScheme to Okta, and set these properties:

  • User: The Okta user.
  • Password: The Okta user's password.
  • SSOLoginURL: The SSO provider's login URL.

If you are using a trusted application or proxy that overrides the Okta client request OR configuring MFA, you must use combinations of SSOProperties to authenticate using Okta. Set any of the following, as applicable:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: If you have configured the MFA flow, set this to one of the following supported types: OktaVerify, Email, or SMS.
  • MFAPassCode: If you have configured the MFA flow, set this to a valid passcode.
    If you set this to empty or an invalid value, the driver issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: True by default. Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the driver sends a device token to extend MFA authentication lifetime. If you do not want MFA to be remembered, set this variable to False.

Example connection string:

AuthScheme=Okta;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;Url=https://MyInstance12345.service-now.com/;

OneLogin

To connect to OneLogin, set the AuthScheme to OneLogin, and set these properties:

  • User: The OneLogin user.
  • Password: The OneLogin user's password.

To authenticate to OneLogin, set these SSOProperties:

  • OAuthClientId: The OAuthClientId, which can be obtained by selecting Developers > API Credentials > Credential > ClientId.
  • OAuthClientSecret: The OAuthClientSecret, which can be obtained by selecting Developers > API Credentials > Credential > ClientSecret.
  • Subdomain: The subdomain of the OneLogin user accessing the SSO application. For example, if your OneLogin URL is splinkly.onelogin.com, splinkly is the subdomain value.
  • AppId: The Id of the SSO application.
  • Region (optional): The region your OneLogin account resides in. Legal values are US (default) or EU.

The following example connection string uses an API key to connect to OneLogin:

AuthScheme=OneLogin;User=OneLoginUserName;Password=OneLoginPassword;SSOProperties='OAuthClientID=3fc8394584f153ce3b7924d9cd4f686443a52b;OAuthClientSecret=ca9257fd5cc3277abb5818cea28c06fe9b3b285d73d06;Subdomain=OneLoginSubDomain;AppId=1433920';Url=https://MyInstance12345.service-now.com/;

PingFederate

To connect to PingFederate, set AuthScheme to PingFederate, and set these properties:

  • User: The PingFederate user.
  • Password: The PingFederate user's password.
  • SSOLoginURL: The SSO provider's login url.
  • AWSRoleARN (optional): If you have multiple role ARNs, specify the one you want to use for authorization.
  • AWSPrincipalARN (optional): If you have multiple principal ARNs, specify the one you want to use for authorization.
  • SSOProperties (optional): Authscheme=Basic if you want to include your username and password as an authorization header in requests to Amazon S3.

To enable mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint, configure these SSOProperties:

  • SSLClientCert
  • SSLClientCertType
  • SSLClientCertSubject
  • SSLClientCertPassword

Example connection string:

AuthScheme=PingFederate;URL='https://dev103586.service-now.com';SSOLoginUrl='https://mycustomserver.com:9033/idp/sts.wst';User=admin;Password=PassValue123;

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839