Tableau Connector for Kintone

Build 24.0.8963

Configuring a Connection

After Installing the Connector you can connect and create a Data Source for data in Kintone.

Setting Up a Data Source

Complete the following steps to connect to the data:

  1. Under Connect | To a Server, click More....
  2. Select the data source called Kintone by CData.
  3. Enter the information required for the connection.
  4. Click Sign In.
  5. If necessary, select a Database and Schema to discover what tables and views are available.

Using the Connection Builder

The connector makes the most common connection properties available directly in Tableau. However, it can be difficult to use if you need to use more advanced settings or need to troubleshoot connection issues. The connector includes a separate connection builder that allows you to create and test connections outside of Tableau.

There are two ways to access the connection builder:

  • On Windows, use a shortcut called Connection Builder in the Start menu, under the CData Tableau Connector for Kintone folder.
  • You can also start the connection builder by going to the driver install directory and running the .jar file in the lib directory.

In the connection builder, you can set values for connection properties and click Test Connection to validate that they work. You can also use the Copy to Clipboard button to save the connection string. This connection string can be given to the Connection String option included in the connector connection window in Tableau.

Connecting to Kintone

In addition to the authentication values, set the following parameters to connect to and retrieve data from Kintone:

  • Url: The URL of your account.
  • GuestSpaceId: Optional. Set this when using a guest space.

Authenticating to Kintone

Kintone supports the following authentication methods.

Password Authentication

You must set the following to authenticate to Kintone:

  • User: The username of your account.
  • Password: The password of your account.
  • AuthScheme: Set AuthScheme to Password.

API Token

You must set the following to authenticate to Kintone:

  • APIToken: The API Token.

    To generate an API token access the specific app and click on the cog wheel. Proceed to App Settings tab > API Token. Click on the Generate button, an API token will be generated. You can also specify multiple comma-seperated APITokens.

  • AppId: The Application Ids.

    The AppId is the number of that specific app in the sequence under Apps in Kintone UI dashboard. You can also specify multiple comma-seperated AppIds.

  • AuthScheme: Set AuthScheme to APIToken.

Additional Security

In addition to the mentioned authentication schemese, Kintone offers additional security in the form of both an additional Basic Auth header, and an SSL Certificate.

Using Client SSL

In addition to your authentication information, Kintone may be configured to require an SSL certificate to accept requests. To do so, set the following:

  • SSLClientCert: The file containing the certificate of the SSL Cert. Or alternatively, the name of the certificate store for the client certificate.
  • SSLClientCertType: The type of certificate.
  • SSLClientCertSubject: (Optional) If searching for a certificate in the certificate store, the store is searched for subjects containing the value of the property.
  • SSLClientCertPassword: If the certificate store is of a type that requires a password, this property is used to specify that password to open the certificate store.

Basic

Kintone environments using basic authentication will need to pass additional basic credentials. To do so, specify the following:

  • BasicAuthUser: The basic login name.
  • BasicAuthPassword: The basic password.

OAuth Authentication

If you do not have access to the user name and password or do not want to require them, use the OAuth user consent flow. To enable this authentication from all OAuth flows, you must set AuthScheme to OAuth and create a custom OAuth application.

Note: OAuth authentication does not support cursor API. OAuth is not recommended for retrieving more than 10k rows.

The following subsections describe how to authenticate to Kintone from three common authentication flows. For information about how to create a custom OAuth application, see Creating a Custom OAuth Application. For a complete list of connection string properties available in Kintone, see Connection.

Desktop Applications

To authenticate with the credentials for a custom OAuth application, you must get and refresh the OAuth access token. After you do that, you are ready to connect.

Get and refresh the OAuth access token:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken.
  • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
  • OAuthClientSecret: The client secret that was assigned when you registered your custom OAuth application.
  • CallbackURL: The redirect URI that was defined when you registered your custom OAuth application.
  • UseCursor: false.

When you connect, the connector opens Kintone's OAuth endpoint in your default browser. Log in and grant permissions to the application.

After you grant permissions to the application, the connector completes the OAuth process:

  1. The connector obtains an access token from Kintone and uses it to request data.
  2. The OAuth values are saved in the path specified in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the connector refreshes it automatically.

Automatic refresh of the OAuth access token:

To have the connector automatically refresh the OAuth access token:

  1. Before connecting to data for the first time, set these connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in your custom OAuth application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the connector to save the OAuth values, which persist across connections.
    • UseCursor: false.
  2. On subsequent data connections, set:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAuth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set these connection properties:

    • OAuthClientId: The Client Id in your custom OAuth application settings.
    • OAuthClientSecret: The Client Secret in your custom OAuth application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Next Step

See Using the Connector to create data visualizations.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 24.0.8963