Tableau Connector for ServiceNow

Build 23.0.8839

Configuring a Connection

After Installing the Connector you can connect and create a Data Source for data in ServiceNow.

Setting Up a Data Source

Complete the following steps to connect to the data:

  1. Under Connect | To a Server, click More....
  2. Select the data source called ServiceNow by CData.
  3. Enter the information required for the connection.
  4. Click Sign In.
  5. If necessary, select a Database and Schema to discover what tables and views are available.

Using the Connection Builder

The connector makes the most common connection properties available directly in Tableau. However, it can be difficult to use if you need to use more advanced settings or need to troubleshoot connection issues. The connector includes a separate connection builder that allows you to create and test connections outside of Tableau.

There are two ways to access the connection builder:

  • On Windows, use a shortcut called Connection Builder in the Start menu, under the CData Tableau Connector for ServiceNow folder.
  • You can also start the connection builder by going to the driver install directory and running the .jar file in the lib directory.

In the connection builder, you can set values for connection properties and click Test Connection to validate that they work. You can also use the Copy to Clipboard button to save the connection string. This connection string can be given to the Connection String option included in the connector connection window in Tableau.

Connecting to ServiceNow

For an authenticating user to connect to ServiceNow they need at least Read permissions to access listing metadata such as:

  • sys_db_object (required for all data)
  • sys_glide_object (required for certain ServiceNow table metadata)
  • sys_dictionary (required to retrieve ServiceNow schema information)

To enable this, you must elevate the user's role as follows:

  1. In the Admin console, navagate to user menu > Elevate Roles
  2. At check the security _admin box, click OK.

The user also needs at least row-level permissions for accessing tables. Also, all connections require the Url property.

READ sys_db_object

Requires row-level and field-level permissions. To enable access to sys_db_object:

  1. Navigate to System Security > Access Controls (ACL).
  2. To create a new access control (ACL) object, select New.
    • For Type, select record.
    • For Operation, select read.
    • For Name, select Table [sys_db_object] in the first drop-down and --None-- in the second drop-down.
    • In the Requires role section, double-click the Insert a new row... text box. Search for and select your desired role.
  3. Click Submit to create the ACL object.
  4. Navigate to User Administration > Users > Select authenticating user > Roles > Edit... >.
  5. In the page that opens, add the role you just noted as required for the new ACL.
  6. Assign the role you just specified as being required for the new ACL, to the authenticating user.

READ sys_glide_object

Requires row-level and field-level permissions. To enable access to sys_glide_object:

  1. Navigate to System Security > Access Controls (ACL).
  2. To create a new access control (ACL) object, select New.
    • For Type, select record.
    • For Operation, select read.
    • For Name, select Field class [sys_glide_object] in the first drop-down and --None-- in the second drop-down.
    • In the Requires role section, double-click the Insert a new row... text box. Search for and select your desired role.
  3. Click Submit to create the ACL object.
  4. Navigate to User Administration > Users > Select authenticating user > Roles > Edit... >.
  5. In the page that opens, add the role you just noted as required for the new ACL.
  6. Assign the role you just specified as being required for the new ACL, to the authenticating user.

READ sys_dictionary

To enable access to sys_dictionary:

  1. Navigate to User Administration > Users > Select authenticating user > Roles > Edit...
  2. Add the "personalize_dictionary" role from your collection.

Authenticating to ServiceNow

ServiceNow supports Basic authentication, authentication via the OAuth standard, authentication via the PASSWORD grant type, and authentication via an SSO provider.

Basic

To use Basic authentication, you must provide your ServiceNow User and Password.

After setting the following connection properties, you are ready to connect:

  1. AuthScheme: BASIC.
  2. User: The BASIC user.
  3. Password: The BASIC user's password.
  4. Url: The base URL of the ServiceNow instance site. For example: https://MyInstance12345.service-now.com/.
  5. InitiateOAuth: OFF, to avoid entering the OAuth Authorization process.

OAuth

ServiceNow supports OAuth authentication for all situations where the user is not logging in via SSO and not using Basic authentication. To enable this authentication from all OAuth flows, you must set AuthScheme to OAuth, and you must create a custom OAuth application. In addition to these OAuth values, you must also specify the Url, User, and Password.

The following subsections describe how to authenticate to ServiceNow from three common authentication flows. For information about how to create a custom OAuth application, see Creating a Custom OAuth Application.

For a complete list of connection string properties available in ServiceNow, see Connection.

Desktop Applications

To authenticate with the credentials for a custom OAuth application, you must get and refresh the OAuth access token. After you do that, you are ready to connect.

Get and refresh the OAuth access token:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken.
  • OAuthClientId: The client Id assigned when you registered your application.
  • OAuthClientSecret: The client secret that was assigned when you registered your application.
  • CallbackURL: The redirect URI that was defined when you registered your application.

When you connect, the connector opens ServiceNow's OAuth endpoint in your default browser. Log in and grant permissions to the application.

After you grant permissions to the application, the connector then completes the OAuth process:

  1. The connector obtains an access token from ServiceNow and uses it to request data.
  2. The OAuth values are saved in the path specified in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the connector refreshes it automatically.

Automatic refresh of the OAuth access token:

To have the connector automatically refresh the OAuth access token, do the following:

  1. Before connecting to data for the first time, set the following connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your application settings.
    • OAuthClientSecret: The client secret in your application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the connector to save the OAuth values, which persist across connections.
  2. On subsequent data connections, set the following:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAuth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set the following connection properties:

    • OAuthClientId: The Client Id in your application settings.
    • OAuthClientSecret: The Client Secret in your application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

PASSWORD Grant Type

When there is a trust relationship between the user and the application, the user can authenticate from the Desktop of Web via the PASSWORD grant type.

To authenticate via the PASSWORD grant type, set these properties:

  • AuthScheme: OAuthPassword.
  • InitiateOAuth: GETANDREFRESH. This avoids repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.
  • OAuthClientId: The clientId.
  • OAuthClientSecret: The clientSecret.
  • Username: The user's username.
  • Password: The user's password.
  • Url: The base URL of your ServiceNow instance site.
When you connect, the connector completes the OAuth process:

  1. Extracts the access token from the CallbackURL.
  2. Obtains a new access token when the old one expires.
  3. Saves OAuth values along with geolocation in OAuthSettingsLocation, which persists across connections.

Single Sign-On Identity Providers

ServiceNow supports single sign-on (SSO) authentication through ADFS, Okta, OneLogin, and PingFederate.

ADFS

To connect to ADFS, set the AuthScheme to ADFS, and set these properties:

  • User: The ADFS user.
  • Password: The ADFS user's password.
  • SSOLoginURL: The SSO provider's login url.

To authenticate to ADFS, set these SSOProperties:

  • RelyingParty: The value of the ADFS server's Relying Party Identifier.

Example connection string:

AuthScheme=ADFS;User=username;Password=password;SSOLoginURL='https://sts.company.com';SSOProperties='RelyingParty=https://saml.service-now.com';Url=https://MyInstance12345.service-now.com/;

Okta

To connect to Okta, set the AuthScheme to Okta, and set these properties:

  • User: The Okta user.
  • Password: The Okta user's password.
  • SSOLoginURL: The SSO provider's login URL.

If you are using a trusted application or proxy that overrides the Okta client request OR configuring MFA, you must use combinations of SSOProperties to authenticate using Okta. Set any of the following, as applicable:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: If you have configured the MFA flow, set this to one of the following supported types: OktaVerify, Email, or SMS.
  • MFAPassCode: If you have configured the MFA flow, set this to a valid passcode.
    If you set this to empty or an invalid value, the connector issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: True by default. Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the connector sends a device token to extend MFA authentication lifetime. If you do not want MFA to be remembered, set this variable to False.

Example connection string:

AuthScheme=Okta;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;Url=https://MyInstance12345.service-now.com/;

OneLogin

To connect to OneLogin, set the AuthScheme to OneLogin, and set these properties:

  • User: The OneLogin user.
  • Password: The OneLogin user's password.

To authenticate to OneLogin, set these SSOProperties:

  • OAuthClientId: The OAuthClientId, which can be obtained by selecting Developers > API Credentials > Credential > ClientId.
  • OAuthClientSecret: The OAuthClientSecret, which can be obtained by selecting Developers > API Credentials > Credential > ClientSecret.
  • Subdomain: The subdomain of the OneLogin user accessing the SSO application. For example, if your OneLogin URL is splinkly.onelogin.com, splinkly is the subdomain value.
  • AppId: The Id of the SSO application.
  • Region (optional): The region your OneLogin account resides in. Legal values are US (default) or EU.

The following example connection string uses an API key to connect to OneLogin:

AuthScheme=OneLogin;User=OneLoginUserName;Password=OneLoginPassword;SSOProperties='OAuthClientID=3fc8394584f153ce3b7924d9cd4f686443a52b;OAuthClientSecret=ca9257fd5cc3277abb5818cea28c06fe9b3b285d73d06;Subdomain=OneLoginSubDomain;AppId=1433920';Url=https://MyInstance12345.service-now.com/;

PingFederate

To connect to PingFederate, set AuthScheme to PingFederate, and set these properties:

  • User: The PingFederate user.
  • Password: The PingFederate user's password.
  • SSOLoginURL: The SSO provider's login url.
  • AWSRoleARN (optional): If you have multiple role ARNs, specify the one you want to use for authorization.
  • AWSPrincipalARN (optional): If you have multiple principal ARNs, specify the one you want to use for authorization.
  • SSOProperties (optional): Authscheme=Basic if you want to include your username and password as an authorization header in requests to Amazon S3.

To enable mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint, configure these SSOProperties:

  • SSLClientCert
  • SSLClientCertType
  • SSLClientCertSubject
  • SSLClientCertPassword

Example connection string:

AuthScheme=PingFederate;URL='https://dev103586.service-now.com';SSOLoginUrl='https://mycustomserver.com:9033/idp/sts.wst';User=admin;Password=PassValue123;

Next Step

See Using the Connector to create data visualizations.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839