JDBC Driver for SAP Ariba Procurement

Build 23.0.8839

Establishing a Connection

Creating a JDBC Data Source

You can create a JDBC data source to connect from your Java application. Creating a JDBC data source based on the CData JDBC Driver for SAP Ariba Procurement consists of three basic steps:

  • Add the driver JAR file to the classpath. The JAR file is located in the lib subfolder of the installation directory. Note that the .lic file must be located in the same folder as the JAR file.
  • Provide the driver class. For example:
    cdata.jdbc.saparibaprocurement.SAPAribaProcurementDriver
  • Provide the JDBC URL. For example:
    jdbc:saparibaprocurement:ANID=AN02000000280;API=PurchaseOrdersBuyerAPI-V1;APIKey=wWVLn7WTAXrIRMAzZ6VnuEj7Ekot5jnU;AuthScheme=OAuthClient;InitiateOAuth=GETANDREFRESH;OAuthClientId=testClient;OAuthClientSecret=testClientSecret;UseSandbox=false;
    
    or
    
    jdbc:cdata:saparibaprocurement:ANID=AN02000000280;API=PurchaseOrdersBuyerAPI-V1;APIKey=wWVLn7WTAXrIRMAzZ6VnuEj7Ekot5jnU;AuthScheme=OAuthClient;InitiateOAuth=GETANDREFRESH;OAuthClientId=testClient;OAuthClientSecret=testClientSecret;UseSandbox=false;

    The second format above can be used whenever there is a conflict in your application between drivers using the same URL format to ensure you are using the CData driver. The URL must start with either "jdbc:saparibaprocurement:" or "jdbc:cdata:saparibaprocurement:" and can include any of the connection properties in name-value pairs separated with semicolons.

Connecting to SAP Ariba

Set the following to connect:

  • ANID: Your Ariba Network ID.
  • API: Specify which API you would like the driver to retrieve SAP Ariba data from. Select the Buyer or Supplier API based on your business role.
  • Environment: The development environment to use when connecting.

Authenticating to SAP Ariba

Authentication to SAP Ariba APIs is handled via OAuth. SAP Ariba's OAuth flow requires no user interaction.

OAuthClient

Set the AuthScheme to OAuthClient.

You need to register an application with the service to obtain the APIKey, OAuthClientId and OAuthClientSecret.

See Creating a Custom OAuth App for information about creating an application.

InitiateOAuth defaults to GETANDREFRESH for the OAuthClient authentication scheme.

Automatic OAuth

Get and Refresh the OAuth Access Token

After setting the following, you are ready to connect:

  • APIKey: The Application key in your app settings.
  • OAuthClientId: The OAuth Client Id in your app settings.
  • OAuthClientSecret: The OAuth Secret in your app settings.

When you connect, the driver automatically completes the OAuth process:

  1. The driver obtains an access token from SAP Ariba and uses it to request data.
  2. The driver refreshes the access token automatically when it expires.
  3. The OAuth values are saved in memory relative to the location specified in OAuthSettingsLocation.

Manual OAuth

Get an OAuth Access Token

Set the following connection properties to obtain the OAuthAccessToken:

  • APIKey: The Application key in your app settings.
  • OAuthClientId: The OAuth Client Id in your app settings.
  • OAuthClientSecret: The OAuth Secret in your app settings.

Then call the GetOAuthAccessToken stored procedure. Set the GrantType input to client_credentials or openapi_2lo (available for legacy users). If not specified, GrantType defaults to client_credentials.

After you have obtained the access and refresh tokens, you can connect to data and refresh the OAuth access token either automatically or manually.

Automatic Refresh of the OAuth Access Token

To have the driver automatically refresh the OAuth access token, set the following on the first data connection.

  • InitiateOAuth: REFRESH.
  • APIKey: The Application key in your app settings.
  • OAuthClientId: The OAuth Client Id in your app settings.
  • OAuthClientSecret: The OAuth Secret in your app settings.
  • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
  • OAuthRefreshToken: The refresh token returned by GetOAuthAccessToken.

Manual Refresh of the OAuth Access Token

The only value needed to manually refresh the OAuth access token when connecting to data is the OAuth refresh token. Use the RefreshOAuthAccessToken stored procedure to manually refresh the OAuthAccessToken after the ExpiresIn parameter value returned by GetOAuthAccessToken has elapsed, then set the following connection properties:

  • APIKey: The Application key in your app settings.
  • OAuthClientId: The OAuth Client Id in your app settings.
  • OAuthClientSecret: The OAuth Secret in your app settings.

Then call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken. After the new tokens have been retrieved, open a new connection by setting the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken.

Finally, store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839