Tableau Connector for OData

Build 23.0.8839

Configuring a Connection

After Installing the Connector you can connect and create a Data Source for data in OData.

Setting Up a Data Source

Complete the following steps to connect to the data:

  1. Under Connect | To a Server, click More....
  2. Select the data source called OData by CData.
  3. Enter the information required for the connection.
  4. Click Sign In.
  5. If necessary, select a Database and Schema to discover what tables and views are available.

Using the Connection Builder

The connector makes the most common connection properties available directly in Tableau. However, it can be difficult to use if you need to use more advanced settings or need to troubleshoot connection issues. The connector includes a separate connection builder that allows you to create and test connections outside of Tableau.

There are two ways to access the connection builder:

  • On Windows, use a shortcut called Connection Builder in the Start menu, under the CData Tableau Connector for OData folder.
  • You can also start the connection builder by going to the driver install directory and running the .jar file in the lib directory.

In the connection builder, you can set values for connection properties and click Test Connection to validate that they work. You can also use the Copy to Clipboard button to save the connection string. This connection string can be given to the Connection String option included in the connector connection window in Tableau.

Connecting to OData

To connect to OData, you must set the Url to a valid OData service root URI. If your OData service does not have a root document, have FeedURL point to the specific entity you want to expose as a table.

You can also specify a CacheLocation to store the metadata of your OData organization. This keeps the CData Tableau Connector for OData from having to send requests for metadata on each connection.

Authenticating to OData

OData supports authentication via:
  • HTTP
  • Kerberos
  • SharePoint Online
  • OAuth (Azure AD)

HTTP Auth Schemes

For authenticating via HTTP, set AuthScheme according to the following table.

Scheme AuthScheme Other Settings
None None Use if no authentication is desired.
Basic Basic User, Password
NTLM (1) NTLM User, Password
Digest (if supported) Digest User, Password

(1) NTLM is a type of Windows authentication often used across a LAN using your Windows user credentials. Set the User and Password if you are not connecting from a Windows machine, or if your currently logged in user account should not be used for the connection.

Kerberos

To authenticate to OData using Kerberos, set these properties:

  • hive.server2.authentication: Kerberos.
  • AuthScheme: NEGOTIATE.
  • KerberosKDC: The host name or IP Address of your Kerberos KDC machine.
  • KerberosRealm: The realm of the OData Kerberos principal. Find this value immediately after the '@' symbol of the principal value.
  • KerberosSPN: The service and host of the OData Kerberos Principal. Find this value just before the '@' symbol of the principal value.

SharePoint Online

SharePoint Online connections are established by retrieving a SharePoint Online cookie. To authenticate, set these properties:

  • AuthScheme: SharePointOnline.
  • User: Your SharePoint Online user account.
  • Password: Your SharePoint Online password.

OAuth

To enable this authentication from all OAuth flows in OData, you must create a custom OAuth application, and set AuthScheme to OAuth.

The following subsections describe how to authenticate to OData from three common authentication flows. For information about how to create a custom OAuth application, see Creating a Custom OAuth Application. For a complete list of connection string properties available in OData, see Connection.

Desktop Applications

To authenticate with the credentials for a custom OAuth application, you must get and refresh the OAuth access token. After you do that, you are ready to connect.

Get and refresh the OAuth access token:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken.
  • OAuthClientId: The client Id assigned when you registered your application.
  • OAuthClientSecret: The client secret that was assigned when you registered your application.
  • CallbackURL: The redirect URI that was defined when you registered your application.

When you connect, the connector opens OData's OAuth endpoint in your default browser. Log in and grant permissions to the application.

After you grant permissions to the application, the connector completes the OAuth process:

  1. The connector obtains an access token from OData and uses it to request data.
  2. The OAuth values are saved in the path specified in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the connector refreshes it automatically.

Automatic refresh of the OAuth access token:

To have the connector automatically refresh the OAuth access token:

  1. Before connecting to data for the first time, set these connection parameters:
    • InitiateOAuth: REFRESH.
    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in your custom OAuth application settings.
    • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
    • OAuthSettingsLocation: The path where you want the connector to save the OAuth values, which persist across connections.
  2. On subsequent data connections, set:
    • InitiateOAuth
    • OAuthSettingsLocation

Manual refresh of the OAuth access token:

The only value needed to manually refresh the OAuth access token is the OAuth refresh token.

  1. To manually refresh the OAuthAccessToken after the ExpiresIn period (returned by GetOAuthAccessToken) has elapsed, call the RefreshOAuthAccessToken stored procedure.
  2. Set these connection properties:

    • OAuthClientId: The Client Id in your custom OAuth application settings.
    • OAuthClientSecret: The Client Secret in your custom OAuth application settings.

  3. Call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken.
  4. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Azure AD

Azure AD supports a form of OAuth that goes through Azure. Set the AuthScheme to AzureAD.

The CData Tableau Connector for OData automatically takes care of known Azure URLs internally, so it is not necessary to specify any of the usual OAuth connection properties, such as OAuthAccessTokenURL, OAuthAuthorizationURL, OAuthRefreshTokenURL, and OAuthRequestTokenURL.

Other connection properties may be required for this connection method, including:

  • Scope: Must be specified if InitiateOAuth is set to GETANDREFRESH as the Scope is submitted to Microsoft during retrieval of credentails. This varies depending on the service, but is generally a combination of the resource (hostname in the URL) and permission name. For example: https://host/user_impersonation.
  • AzureADResource: The specific Azure Resource to authenticate against during Microsoft login. If none is specified, your user account's default resource is used.
  • AzureADTenant: The specific Azure Tenant to authenticate against during Microsoft login. If none is specified, your user account's default tenant via the common login endpoint is used. This may not be correct, depending on the specific resource you are connecting to, or if the resource is stored on a seperate tenant.

Otherwise, the steps to authenticate are identical to the descriptions of Desktop, Web, and Headless Machine authentication, above.

For information about how to create a custom OAuth application for use with Azure AD, see Creating a Custom OAuth Application.

Securing OData Connections

By default, the connector attempts to negotiate SSL/TLS by checking the server's certificate against the system's trusted certificate store. To specify another certificate, see the SSLServerCert property for the available formats to do so.

Next Step

See Using the Connector to create data visualizations.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839