ODBC Driver for Domino

Build 23.0.8839

Windows DSN Configuration

Using the Microsoft ODBC Data Source Administrator

You can use the Microsoft ODBC Data Source Administrator to edit the DSN configuration. Note that the DSN is created during the installation process.

Complete the following steps to edit the DSN configuration:

  1. Select Start > Search, and enter ODBC Data Sources in the Search box.
  2. Choose the version of the ODBC Administrator that corresponds to the bitness of your application (32-bit or 64-bit).
  3. Click the System DSN tab.
  4. Select the system data source and click Configure.
  5. Edit the information on the Connection tab and click OK.

Note: For .NET Framework 4.0, the driver distributes Microsoft Visual C++ 2015-2022 Redistributable. For .NET Framework 3.5, the driver distributes Microsoft Visual C++ 2008 Redistributable.

Ensuring Registry Access

The driver stores connection information in the Windows registry. To ensure that the driver can write to the registry, perform either of the following actions:

  1. Run the calling application as an administrator.
  2. Connect via a User DSN instead of a System DSN.

Connecting to Domino

To connect to Domino data, set the following properties:
  • URL: The host name or IP of the server hosting the Domino database. Include the port of the server hosting the Domino database.
  • DataSource: The datasource to connect to on the Domino URL.

Notes

  1. DataSource: is the scope name found in your Domino Admin UI. Go to your Domino Admin UI, navigate to the Scope Management page, and obtain the scope name you want to connect to.

Authenticating to Domino

Domino supports the following types of authentication:

  • OAuthJWT
  • AzureAD

OAuthJWT

This authentication method exchanges Domino user credentials for a JWT token. This method uses Domino's internal JWT provider. To authenticate using OAuthJWT authentication, set AuthScheme to OAuthJWT and set the following properties:

  • User: The username of the authenticating Domino user.
  • Password: The password associated with the authenticating Domino user.

AzureAD

This authentication method uses Azure Active Directory as an IdP to obtain a JWT token. This method is used as an external JWT provider. You need to create a custom OAuth application in Azure Active Directory and configure it as an IdP. To do so, follow the instructions here: https://opensource.hcltechsw.com/Domino-rest-api/howto/IdP/configuringAD.html. To authenticate using AzureAD authentication, set AuthScheme to AzureAD and set the following properties:

  • OAuthClientId: Set this to the Client ID obtained when setting up the custom OAuth application.
  • OAuthClientSecret: Set this to the Client secret obtained when setting up the custom OAuth application.
  • CallbackURL : Set this to the redirect URI defined when you registered your app. For example: https://localhost:33333

Notes

  1. AzureTenant is generally supplied in the form companyname.microsoft.com, but it is also acceptable to specify the tenant Id. (The tenant Id is the same as the directory Id shown in the Azure Portal Azure Active Directory > Properties page.)

    When OAuthGrantType is set to CODE (the default), AzureTenant is usually not needed unless the user belongs to multiple tenants. When OAuthGrantType is set to CLIENT, AzureTenant is required.

  2. The AzureAD AuthScheme is generally used with a custom OAuth application to establish the required OAuth credentials. These usually take the form of an account identifier or cllient ID, and the account password or client secret.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839