Tableau Connector for Jira Service Management

Build 23.0.8839

Configuring a Connection

After Installing the Connector you can connect and create a Data Source for data in Jira Service Management.

Setting Up a Data Source

Complete the following steps to connect to the data:

  1. Under Connect | To a Server, click More....
  2. Select the data source called Jira Service Management by CData.
  3. Enter the information required for the connection.
  4. Click Sign In.
  5. If necessary, select a Database and Schema to discover what tables and views are available.

Using the Connection Builder

The connector makes the most common connection properties available directly in Tableau. However, it can be difficult to use if you need to use more advanced settings or need to troubleshoot connection issues. The connector includes a separate connection builder that allows you to create and test connections outside of Tableau.

There are two ways to access the connection builder:

  • On Windows, use a shortcut called Connection Builder in the Start menu, under the CData Tableau Connector for Jira Service Management folder.
  • You can also start the connection builder by going to the driver install directory and running the .jar file in the lib directory.

In the connection builder, you can set values for connection properties and click Test Connection to validate that they work. You can also use the Copy to Clipboard button to save the connection string. This connection string can be given to the Connection String option included in the connector connection window in Tableau.

Connecting to Jira Service Management

You can establish a connection to any Jira Service Management Cloud account or Jira Service Management Server instance. To connect set the following property:

  • URL (for example: https://yoursitename.atlassian.net).

Accessing Custom Fields

By default, the connector surfaces only system fields. To access the custom fields for Issues, set IncludeCustomFields.

Authenticating to Jira Service Management

Basic

To authenticate with a local server account, specify the following connection properties:

  • AuthScheme: Set this to Basic.
  • User: Set this to the username of the authenticating user.
  • Password: Set this to the password of the authenticating user.

API Token

To connect to a Cloud account, you need to retrieve an APIToken. To generate one, log in to your Atlassian account and navigate to API tokens > Create API token. The generated token is displayed.

Supply the following to connect to data:

  • AuthScheme: Set this to APIToken.
  • User: Set this to the username of the authenticating user.
  • APIToken: Set this to your previously noted API token.

Note: Password has been deprecated for connecting to a Cloud Account and is now used only to connect to a Server Instance.

OAuth 2.0

You can leverage Jira Service Management's "three-legged" OAuth 2.0 support (3LO) to connect to data without providing your login credentials.

AuthScheme must be set to OAuth in all OAuth flows. Also, in all scenarios, you must create and configure a custom OAuth application. See Creating a Custom OAuth App for more information.

Desktop Applications

Follow the steps below to authenticate with the credentials for a custom OAuth application.

  • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • OAuthClientId: Set this to the client Id assigned when you registered your application.
  • OAuthClientSecret: Set this to the client secret assigned when you registered your application.
  • CallbackURL: Set this to the redirect URI defined when you registered your application.
  • Url: Set this to the URL to your Jira Service Management endpoint, for example, https://yoursitename.atlassian.net.
  • OAuthVersion: Set this to 2.0.
When you connect, the connector opens Jira Service Management's OAuth endpoint in your default browser. Log in and grant permissions to the application. The connector then completes the OAuth process:

  • The connector obtains an access token from Jira Service Management and uses it to request data.
  • Extracts the access token from the callback URL and authenticates requests.
  • Saves OAuth values in the location specified in OAuthSettingsLocation. These values persist across connections.
The connector refreshes the access token automatically when it expires.

OAuth1.0

To connect to Jira Service Management you will need to follow the steps below:

  1. First, generate an RSA public/private key pair. In your terminal, run the following commands:

    -openssl genrsa -out jira_privatekey.pem 1024
    -openssl req -newkey rsa:1024 -x509 -key jira_privatekey.pem -out jira_publickey.cer -days 365
    -openssl pkcs8 -topk8 -nocrypt -in jira_privatekey.pem -out jira_privatekey.pcks8
    -openssl x509 -pubkey -noout -in jira_publickey.cer -out jira_publickey.pem
  2. Create application links in your account. Go to Settings > Applications > Application links.
  3. Enter a test URL for the url field and click Create new link.
  4. Ignore the error and click continue. We only want to configure incoming calls from the application to Jira Service Management.
  5. In the 'Link applications' window, fill in the fields as you like as they are not relevant. But make sure to check 'Create incoming link'. Click Continue to go to the next page.
  6. Fill in the required fields:
    • Consumer Key: Set to any string. You need this as the OAuthClientId later.
    • Consumer Name: Set to any string.
    • Public key: Enter the key from the jira_publickey.pem file you generated earlier.
  7. Click continue.
To connect set the following properties:

  • URL: Set to your Jira Service Management endpoint. For example, https://yoursitename.atlassian.net.
  • OAuthClientId: Set to the Consumer Key of your application.
  • OAuthClientSecret: Set to any value (such as "testClientSecret").
  • OAuthJWTCert: Set to the location of your private key file.
  • OAuthJWTCertType: Set to the appropriate option based on the private key file you are using. If using the generated PEM key file, set OAuthJWTCertType to PEMKEY_FILE.
  • InitiateOAuth: Set to GETANDREFRESH.

Crowd

Set the AuthScheme to Crowd. The following connection properties are used to connect to Crowd:

  • User: The CROWD user account.
  • Password: The password associated with the Crowd account.
  • SSOLoginURL: The login URL associated with the Crowd account. You can find the IDP URL by navigating to your application -> SSO -> SSO information -> Identity provider single sign-on URL.
  • SSOAppName: The name of the application in which SSO is enabled.
  • SSOAppPassword: The password of the application in which SSO is enabled.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for JiraServiceDesk cookies. This URL may have the following formats:
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlsso

The following is an example connection string:

AuthScheme=Crowd;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://<authority>/crowd/console/secure/saml/sso.action';User=crowdUserName;Password=crowdPassword;SSOExchangeUrl=https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer;SSOAppName=CrowdAppName;SSOAppPassword=CrowdAppPassword;

Okta

To connect to Okta, set the AuthScheme to Okta, and set these properties:

  • User: The Okta user.
  • Password: The Okta user's password.
  • SSOLoginURL: The SSO provider's login URL.
  • SSOExchangeUrl: The URL used used to exchange the SAML token for JiraServiceDesk cookies. This URL may have the following formats:
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer
    • https://<authority of JiraServiceDesk instance>/plugins/servlet/samlsso

If you are using a trusted application or proxy that overrides the Okta client request OR configuring MFA, you must use combinations of SSOProperties to authenticate using Okta. Set any of the following, as applicable:

  • APIToken: When authenticating a user via a trusted application or proxy that overrides the Okta client request context, set this to the API Token the customer created from the Okta organization.
  • MFAType: If you have configured the MFA flow, set this to one of the following supported types: OktaVerify, Email, or SMS.
  • MFAPassCode: If you have configured the MFA flow, set this to a valid passcode.
    If you set this to empty or an invalid value, the connector issues a one-time password challenge to your device or email. After the passcode is received, reopen the connection where the retrieved one-time password value is set to the MFAPassCode connection property.
  • MFARememberDevice: True by default. Okta supports remembering devices when MFA is required. If remembering devices is allowed according to the configured authentication policies, the connector sends a device token to extend MFA authentication lifetime. If you do not want MFA to be remembered, set this variable to False.

Example connection string:

AuthScheme=Okta;Url=https://yoursitename.atlassian.net;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;SSOExchangeUrl=https://<authority of JiraServiceDesk instance>/plugins/servlet/samlconsumer;

Next Step

See Using the Connector to create data visualizations.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839