ODBC Driver for 1010data

Build 22.0.8509

Windows DSN Configuration

Using the Microsoft ODBC Data Source Administrator

You can use the Microsoft ODBC Data Source Administrator to edit the DSN configuration. Note that the DSN is created during the installation process.

Complete the following steps to edit the DSN configuration:

  1. Select Start > Search, and enter ODBC Data Sources in the Search box.
  2. Choose the version of the ODBC Administrator that corresponds to the bitness of your application (32-bit or 64-bit).
  3. Click the System DSN tab.
  4. Select the system data source and click Configure.
  5. Edit the information on the Connection tab and click OK.

Note: For .NET Framework 4.0, the driver distributes Microsoft Visual C++ 2015-2022 Redistributable. For .NET Framework 3.5, the driver distributes Microsoft Visual C++ 2008 Redistributable.

Connecting to 1010Data

The 1010Data driver supports authenticating through various authentication schemes. All of the authentication mechanisms require at least these properties to be set. Other properties are specific to each authentication scheme and are covered in the following sections.

  • AuthScheme: This property specifies the authentication method you want to use. When the AuthScheme is set to one of the SSO providers, the driver uses this URL for your SSO instance.
  • LoginURL: specifies your 1010Data domain and service version: https://my.domain.1010data.com/prime-latest.

Authenticating to 1010Data

The driver supports the use of 1010Data user credentials for authentication.

User Credentials

To log in with your 1010Data account, set the following properties:

  • AuthScheme: Set to Basic
  • User: Set to your 1010Data login username
  • Password: Set to your 1010Data login password

ADFS

Set the AuthScheme to ADFS. The following connection properties need to be set:

  • User: Set this to the ADFS user.
  • Password: Set this to ADFS password for the user.
  • SSOLoginURL: Set this to the login url used by the SSO provider.
Below is an example connection string:
AuthScheme=ADFS;User=username;Password=password;SSOLoginURL='https://sts.company.com';

ADFS Integrated

The ADFS Integrated flow indicates you are connecting with the currently logged in Windows user credentials. To use the ADFS Integrated flow, do not specify the User and Password, but otherwise follow the same steps in the ADFS guide above.

Okta

Set the AuthScheme to Okta. The following connection properties are used to authenticate through Okta:

  • User: Set to your Okta user.
  • Password: Set to your Okta password.
  • SSOLoginURL: Set to the login URL used by the SSO provider.
If you are:

  • using a trusted application or proxy that overrides the Okta client request
  • configuring MFA

then you need to use combinations of SSOProperties input parameters to authenticate using Okta. Otherwise, you do not need to set any of these values.

In SSOProperties, when required, set these input parameters:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: Set this if you have configured the MFA flow. Currently we support the following types: OktaVerify, Email, and SMS.
  • MFAPassCode: Set this only if you have configured the MFA flow. If you set this to empty or an invalid value, the driver issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the driver sends a device token to extend MFA authentication lifetime. This property is, by default, set to True. Set this to False only if you do not want MFA to be remembered.

Example connection string:

AuthScheme=Okta;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;

Azure Active Directory

To login with Azure Active Directory, your Azure administrator must configure two applications within Azure using the steps outlined in Configure Azure Active Directory. Once they have completed these steps, they will need to provide you with the Azure Tenant ID along with the Client ID and Client Secret of the OAuth application they created.

Once you have these details, set the following properties. The driver will open a web browser where you can login using your Azure credentials, and then ask Azure to sign you into 1010Data.

  • AuthScheme: Set to AzureAD
  • InitiateOAuth: Set to GETANDREFRESH.
  • OAuthClientId: Set to the client ID of the OAuth applciation.
  • OAuthClientSecret: Set to the client secret of the OAuth application.
  • SSOProperties: Set to Tenant=AZURE_TENANT;Resource=ENTERPRISE_APP_ID, replacing AZURE_TENANT with your Azure Active Directory Tenant ID and ENTERPRISE_APP_ID with the Application ID URI of the enterprise SSO application. See SSOProperties for more details.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8509