Excel Add-In for Kintone

Build 24.0.8963

Establishing a Connection

Configure a Connection Profile

From the CData ribbon, click Get Data and select From Kintone connection/s to launch the CData Query window. To setup a new connection, you will have to click the New Kintone Connection button. Here you can set the connection settings, test the connection, and save the connection profile.

Connecting to Kintone

In addition to the authentication values, set the following parameters to connect to and retrieve data from Kintone:

  • Url: The URL of your account.
  • GuestSpaceId: Optional. Set this when using a guest space.

Authenticating to Kintone

Kintone supports the following authentication methods.

Password Authentication

You must set the following to authenticate to Kintone:

  • User: The username of your account.
  • Password: The password of your account.
  • AuthScheme: Set AuthScheme to Password.

API Token

You must set the following to authenticate to Kintone:

  • APIToken: The API Token.

    To generate an API token access the specific app and click on the cog wheel. Proceed to App Settings tab > API Token. Click on the Generate button, an API token will be generated. You can also specify multiple comma-seperated APITokens.

  • AppId: The Application Ids.

    The AppId is the number of that specific app in the sequence under Apps in Kintone UI dashboard. You can also specify multiple comma-seperated AppIds.

  • AuthScheme: Set AuthScheme to APIToken.

Additional Security

In addition to the mentioned authentication schemese, Kintone offers additional security in the form of both an additional Basic Auth header, and an SSL Certificate.

Using Client SSL

In addition to your authentication information, Kintone may be configured to require an SSL certificate to accept requests. To do so, set the following:

  • SSLClientCert: The file containing the certificate of the SSL Cert. Or alternatively, the name of the certificate store for the client certificate.
  • SSLClientCertType: The type of certificate.
  • SSLClientCertSubject: (Optional) If searching for a certificate in the certificate store, the store is searched for subjects containing the value of the property.
  • SSLClientCertPassword: If the certificate store is of a type that requires a password, this property is used to specify that password to open the certificate store.

Basic

Kintone environments using basic authentication will need to pass additional basic credentials. To do so, specify the following:

  • BasicAuthUser: The basic login name.
  • BasicAuthPassword: The basic password.

OAuth Authentication

If you do not have access to the user name and password or do not want to require them, use the OAuth user consent flow. To enable this authentication from all OAuth flows, you must set AuthScheme to OAuth and create a custom OAuth application.

Note: OAuth authentication does not support cursor API. OAuth is not recommended for retrieving more than 10k rows.

The following subsections describe how to authenticate to Kintone from three common authentication flows. For information about how to create a custom OAuth application, see Creating a Custom OAuth Application. For a complete list of connection string properties available in Kintone, see Connection.

Desktop Applications

To authenticate with the credentials for a custom OAuth application, you must get and refresh the OAuth access token. After you do that, you are ready to connect.

Get and refresh the OAuth access token:

  • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
  • OAuthClientSecret: The client secret that was assigned when you registered your custom OAuth application.
  • CallbackURL: The redirect URI that was defined when you registered your custom OAuth application.
  • UseCursor: false.

When you connect, the add-in opens Kintone's OAuth endpoint in your default browser. Log in and grant permissions to the application.

When the access token expires, the add-in refreshes it automatically.

Automatic refresh of the OAuth access token:

To have the add-in automatically refresh the OAuth access token:

  1. Before connecting to data for the first time, set these connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in your custom OAuth application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the add-in to save the OAuth values, which persist across connections.
    • UseCursor: false.
  2. On subsequent data connections, set:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAuth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set these connection properties:

    • OAuthClientId: The Client Id in your custom OAuth application settings.
    • OAuthClientSecret: The Client Secret in your custom OAuth application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Connection Properties

The Connection properties describe the various options that can be used to establish a connection.

Managing Connections

After successfully authenticating to Kintone you will be able to customize the data you are importing. To learn more about this, see Managing Connections.

See Also

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 24.0.8963