JDBC Driver for Microsoft Exchange

Build 23.0.8839

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for Microsoft Exchange consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.exchange.ExchangeDriver
  • Provide the JDBC URL. For example:
    jdbc:exchange:User='myUser@mydomain.onmicrosoft.com';Password='myPassword';Server='https://outlook.office365.com/EWS/Exchange.asmx';Platform='Exchange_Online';Schema='EWS';
    
    or
    
    jdbc:cdata:exchange:User='myUser@mydomain.onmicrosoft.com';Password='myPassword';Server='https://outlook.office365.com/EWS/Exchange.asmx';Platform='Exchange_Online';Schema='EWS';

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:exchange:" or "jdbc:cdata:exchange:" and can include any of the connection properties in name-value pairs separated with semicolons.

Connecting to Microsoft Exchange

There are two schemas available for connecting to Exchange:

  • Exchange Web Services (EWS), which is no longer being updated but is still available for both Exchange OnPremise and Exchange Online.
    Note: Microsoft recommends that Exchange Online users switch to Microsoft Graph.
  • Microsoft Graph

For a look at the data model for each of these schemas, see "Data Model".

To switch between EWS and Microsoft Graph, set Schema to either EWS or MSGraph.

Exchange Online users who still want to use EWS should set Schema to EWS and the Platform to Exchange_Online.

Exchange OnPremise

Microsoft Exchange OnPremise defaults set User, Password, and AuthScheme to support Basic authentication. However, OnPremise also supports authentication via Windows (NTLM), Kerberos (described below) and deletation.

Exchange Online

Exchange Online supports authentication via OAuth, as described below. (Azure AD and Azure Service Principal also use custom OAuth applications for authentication.)

If you are connecting to Exchange Online platform through EWS, set AuthScheme to AzureAD, AzureServicePrincipal, or AzureMSI.

If you connect to Exchange Online through Microsoft Graph, set Schema to MSGraph. When Schema is set to MSGraph, the Platform is ignored.

Authenticating to Microsoft Exchange

Microsoft Exchange supports authentication using OAuth (Azure AD and Azure Service Principal), Managed Service Identity (MSI), or Kerberos.

OAuth

Azure AD and Azure Service Principal both require OAuth-based authentication.

Azure AD

Azure AD is Microsoft’s multi-tenant, cloud-based directory and identity management service. It is user-based authentication that requires that you set AuthScheme to AzureAD.

Microsoft Exchange provides embedded OAuth credentials that simplify connection from a Desktop application or a Headless machine. To connect from a Web application, you must create a custom OAuth application, as described in Creating a Custom OAuth Application.

To connect via OAuth from all authentication flows, you must set AuthScheme to OAuth.

The following subsections describe how to authenticate to Microsoft Exchange from all applicable auth flows. For information about how to create a custom OAuth application, and why you might want to create one even for auth flows that already have embedded OAuth credentials, see Creating a Custom OAuth Application. For a complete list of connection string properties available in Microsoft Exchange, see Connection.

Desktop Applications
CData provides an embedded OAuth application that simplifies authentication at the desktop; that is, in situations where the user is using a local server not connected to the internet.

You can also authenticate from the desktop via a custom OAuth application, which you configure and register at the Microsoft Exchange console. For further information, see Creating a Custom OAuth Application.

Before you connect, set the following variables:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken. CData provides an embedded OAuth application that simplifies authentication at the desktop; that is, in situations where the user is using a local server not connected to the internet.

    You can also authenticate from the desktop via a custom OAuth application, which you configure and register at the Microsoft Exchange console. For further information, see Creating a Custom OAuth Application.

  • Custom Azure AD applications only:
    • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
    • OAuthClientSecret: The client secret assigned when you registered your custom OAuth application.
    • CallbackURL: The redirect URI defined when you registered your custom OAuth application.

When you connect, the driver opens the Microsoft Exchange'sOAuth endpoint in your default browser. Log in and grant permissions to the application. The driver then completes the OAuth process:

  1. Extracts the access token from the callback URL and authenticates requests.
  2. Obtains a new access token when the old one expires.
  3. Saves OAuth values in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the driver refreshes it automatically.

Web Applications
Authenticating via the Web requires you to create and register a custom OAuth application with Microsoft Exchange, as described in Creating a Custom OAuth Application. You can then use the driver to get and manage the OAuth token values.

This section describes how to get the OAuth access token, how to have the driver refresh the OAuth access token automatically, and how to refresh the OAuth access token manually.

Get the OAuth access token:

  1. To obtain the OAuthAccessToken, set these connection properties:
    • For authentication using a Client Secret:
      • OAuthClientId: The client Id in your application settings.
      • OAuthClientSecret: The client secret in your application settings.
    • For authentication using a Certificate:
      • OAuthClientId: The client Id in your applicationsettings.
      • OAuthJWTCert: The JWT Certificate store.
      • OAuthJWTCertType: The type of the certificate store specified by OAuthJWTCert.
  2. Call stored procedures to complete the OAuth exchange:
    • Call the GetOAuthAuthorizationURL stored procedure. Set the AuthMode input to WEB and the CallbackURL to the Redirect URI you specified in your application settings. The stored procedure returns the URL to the OAuth endpoint.
    • Navigate to the URL that the stored procedure returned in Step 1. Log in and authorize the web application. You are redirected back to the callback URL.
    • Call the GetOAuthAccessToken stored procedure. Set the AuthMode input to WEB. Set the Verifier input to the code parameter in the query string of the redirect URI.

After you obtain the access and refresh tokens, you can connect to data and refresh the OAuth access token automatically.

Automatic refresh of the OAuth access token:

To have the driver automatically refresh the OAuth access token, do the following:

  1. The first time you connect to data, set these connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in your custom OAuth application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the driver to save the OAuth values, which persist across connections.
  2. On subsequent data connections, set:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAUth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set these connection properties:
    • OAuthClientId: The Client Id in your custom OAuth application settings.
    • OAuthClientSecret: The Client Secret in your custom OAuth application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Headless Machines
If you need to log in to a resource that resides on a headless machine, you must authenticate on another device that has an internet browser. You can do this in either of the following ways:

  • Obtain the OAuthVerifier value as described in Obtain and Exchange a Verifier Code, below.
  • Install the driver on another machine and transfer the OAuth authentication values after you authenticate through the usual browser-based flow.

After you execute either of these options, configure the driver to automatically refresh the access token on the headless machine.

Obtaining and Exchanging a Verifier Code

To obtain a verifier code, you must authenticate at the OAuth authorization URL from a machine with an internet browser, and obtain the OAuthVerifier connection property.

  1. Choose one of these options:

    • If you are using the Embedded OAuth Application, click Microsoft Exchange OAuth endpoint to open the endpoint in your browser.
    • If you are using a custom OAuth application, set the following properties to create the Authorization URL:
      • InitiateOAuth: OFF.
      • OAuthClientId: The client Id assigned when you registered your application.
      • OAuthClientSecret: The client secret assigned when you registered your application.
      After the Authorization URL is established, call the GetOAuthAuthorizationURL stored procedure with the appropriate CallbackURL. Open the URL returned by the stored procedure in a browser.

  2. Log in and grant permissions to the driver. You are redirected to the callback URL, which contains the verifier code.
  3. Save the value of the verifier code. Later you will set this in the OAuthVerifier connection property.
Next, exchange the OAuth verifier code for OAuth refresh and access tokens.

To obtain the OAuth authentication values, set these properties:

  • InitiateOAuth: REFRESH.
  • OAuthVerifier: The verifier code.
  • OAuthSettingsLocation: The location of the file where the driver saves the OAuth token values that persist across connections.
  • Custom applications only:
    • OAuthClientId: (custom applications only) Set this to the client Id in your custom OAuth application settings.
    • OAuthClientSecret: (custom applications only) Set this to the client secret in the custom OAuth application settings.

After the OAuth settings file is generated, re-set the following properties to connect:

  • InitiateOAuth: REFRESH.
  • OAuthSettingsLocation: The location containing the encrypted OAuth authentication values. Make sure this location grants read and write permissions to the driver to enable the automatic refreshing of the access token.
  • Custom applications only:
    • OAuthClientId: The client Id assigned when you registered your application.
    • OAuthClientSecret: The client secret assigned when you registered your application.

Transferring OAuth Settings

Prior to connecting on a headless machine, you must create and install a connection with the driver on a device that supports an internet browser. Set the connection properties as described in "Desktop Applications" above.

After completing the instructions in "Desktop Applications", the resulting authentication values are encrypted and written to the location specified by OAuthSettingsLocation. The default filename is OAuthSettings.txt.

Once you have successfully tested the connection, copy the OAuth settings file to your headless machine.

On the headless machine, set the following connection properties to connect to data:

  • InitiateOAuth: REFRESH.
  • OAuthSettingsLocation: The location of your OAuth settings file. Make sure this location gives read and write permissions to the driver to enable the automatic refreshing of the access token.
  • Custom applications only:
    • OAuthClientId: The client Id assigned when you registered your application.
    • OAuthClientSecret: The client secret assigned when you registered your application.

Azure Service Principal

Azure Service Principal is role-based application-based authentication. This means that authentication is done per application, rather than per user. All tasks taken by the application are executed without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.

For information about how to set up Azure Service Principal authentication, see Creating a Custom OAuth Application.

Authenticating via Client Secret

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials. All tasks accepted by the application are executed outside of the context of a default user.

Note: Since the embedded OAuth credentials authenticate on a per-user basis, you cannot use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

Authentication via client credentials requires the use of a custom OAuth application. For further information, see Creating a Custom OAuth Application.

After you set these parameters, you are ready to connect.

  • AuthScheme: AzureServicePrincipal.
  • InitiateOAuth: GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • AzureTenant: The tenant you wish to connect to.
  • OAuthGrantType: CLIENT.
  • OAuthClientId: The client Id in your application settings.
  • OAuthClientSecret: The client secret in your application settings.

Authentication with client credentials takes place automatically, just like any other connection, except that no window opens to prompt the user to log in. Because there is no user context, there is no need for a browser popup. Connections are made and handled internally.

Managed Service Identity (MSI)

If you are running Microsoft Exchange on an Azure VM and want to leverage MSI to connect, set AuthScheme to AzureMSI.

User-Managed Identities

To obtain a token for a managed identity, use the OAuthClientId property to specify the managed identity's "client_id".

When your VM has multiple user-assigned managed identities, you must also specify OAuthClientId.

Kerberos

Authenticating to Microsoft Exchange via Kerberos requires you to define authentication properties and to choose how Kerberos should retrieve authentication tickets.

To authenticate to Microsoft Exchange using Kerberos, set these properties:

  • hive.server2.authentication: Kerberos.
  • AuthScheme: NEGOTIATE.
  • KerberosKDC: The host name or IP Address of your Kerberos KDC machine.
  • KerberosRealm: The realm of the Microsoft Exchange Kerberos principal. Find this value immediately after the '@' symbol of the principal value.
  • KerberosSPN: The service and host of the Microsoft Exchange Kerberos Principal. Find this value just before the '@' symbol of the principal value.

For further information on how to use Kerberos in an Microsoft Exchange environment, see Using Kerberos.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839