JDBC Driver for Domino

Build 23.0.8839

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for Domino consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.domino.DominoDriver
  • Provide the JDBC URL. For example:
    jdbc:domino:Server=https://domino.corp.com;DataSource=names;Port=3002;
    
    or
    
    jdbc:cdata:domino:Server=https://domino.corp.com;DataSource=names;Port=3002;

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:domino:" or "jdbc:cdata:domino:" and can include any of the connection properties in name-value pairs separated with semicolons.

Connecting to Domino

To connect to Domino data, set the following properties:
  • URL: The host name or IP of the server hosting the Domino database. Include the port of the server hosting the Domino database.
  • DataSource: The datasource to connect to on the Domino URL.

Notes

  1. DataSource: is the scope name found in your Domino Admin UI. Go to your Domino Admin UI, navigate to the Scope Management page, and obtain the scope name you want to connect to.

Authenticating to Domino

Domino supports the following types of authentication:

  • OAuthJWT
  • AzureAD

OAuthJWT

This authentication method exchanges Domino user credentials for a JWT token. This method uses Domino's internal JWT provider. To authenticate using OAuthJWT authentication, set AuthScheme to OAuthJWT and set the following properties:

  • User: The username of the authenticating Domino user.
  • Password: The password associated with the authenticating Domino user.

AzureAD

This authentication method uses Azure Active Directory as an IdP to obtain a JWT token. This method is used as an external JWT provider. You need to create a custom OAuth application in Azure Active Directory and configure it as an IdP. To do so, follow the instructions here: https://opensource.hcltechsw.com/Domino-rest-api/howto/IdP/configuringAD.html. To authenticate using AzureAD authentication, set AuthScheme to AzureAD and set the following properties:

  • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • OAuthClientId: Set this to the Client ID obtained when setting up the custom OAuth application.
  • OAuthClientSecret: Set this to the Client secret obtained when setting up the custom OAuth application.
  • CallbackURL : Set this to the redirect URI defined when you registered your app. For example: https://localhost:33333

Notes

  1. AzureTenant is generally supplied in the form companyname.microsoft.com, but it is also acceptable to specify the tenant Id. (The tenant Id is the same as the directory Id shown in the Azure Portal Azure Active Directory > Properties page.)

    When OAuthGrantType is set to CODE (the default), AzureTenant is usually not needed unless the user belongs to multiple tenants. When OAuthGrantType is set to CLIENT, AzureTenant is required.

  2. The AzureAD AuthScheme is generally used with a custom OAuth application to establish the required OAuth credentials. These usually take the form of an account identifier or cllient ID, and the account password or client secret.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839