ADO.NET Provider for Salesforce

Build 24.0.9029

Establishing a Connection

Connecting to Salesforce

By default, the provider connects to production environments.

To use a Salesforce sandbox account, set UseSandbox to true and be sure to specify a sandbox username in User.

Authenticating to Salesforce

Salesforce supports authentication via either user credentials, or the OAuth standard.

User Credentials

Authentication with user credentials generally requires the additional use of a security token. The security token can only be obtained from Salesforce. To request the security token:

  1. Open the personal information page on Salesforce.com.
  2. Click the link to reset your security token. The token will be emailed to you.
  3. Specify the security token in the SecurityToken connection property or append it to the Password.

To eliminate the need for a security token:

  1. Log in to Salesforce and enter Network Access in the Quick Find box in the setup section.
  2. Add your IP address to the list of trusted IP addresses.
When you are ready to connect, set these parameters:

  • AuthScheme: Basic.
  • User: The user's login ID.
  • Password The user's password.
  • SecurityToken (optional): The security token you obtained from Salesforce.

If you want to connect without using a security token, you must disable the security token as follows:

  1. Log in to Salesforce and enter Network Access in the Quick Find box in the setup section.
  2. Add your IP address to the list of trusted IP addresses.

OAuth

Salesforce provides embedded OAuth credentials that simplify connection from a Desktop application or a Headless machine. To connect from a Web application, you must create a custom OAuth application, as described in Creating a Custom OAuth Application.

To connect via OAuth from all authentication flows, you must set AuthScheme to OAuth.

The following subsections describe how to authenticate to Salesforce from the available OAuth flows. For information about how to create a custom OAuth application, and why you might want to create one even for auth flows that already have embedded OAuth credentials, see Creating a Custom OAuth Application.

For a complete list of connection string properties available in Salesforce, see Connection.

Desktop Applications

CData provides an embedded OAuth application that simplifies authentication at the desktop.

You can also authenticate from the desktop via a custom OAuth application, which you configure and register at the Salesforce console. For further information, see Creating a Custom OAuth Application.

Before you connect, set these properties:

  • InitiateOAuth: GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • OAuthClientId (custom applications only): The Client ID assigned when you registered your custom OAuth application.
  • OAuthClientSecret (custom applications only): The Client Secret assigned when you registered your custom OAuth application.

When you connect, the provider opens Salesforce's OAuth endpoint in your default browser. Log in and grant permissions to the application.

The provider then completes the OAuth process as follows:

  • Extracts the access token from the callback URL.
  • Obtains a new access token when the old one expires.
  • Saves OAuth values in OAuthSettingsLocation so that they persist across connections.

Web Applications

Authenticating via the Web requires you to create and register a custom OAuth application with Salesforce, as described in Creating a Custom OAuth Application. You can then use the provider to get and manage the OAuth token values.

This section describes how to get the OAuth access token, how to have the driver refresh the OAuth access token automatically, and how to refresh the OAuth access token manually.

Get the OAuth access token:

  1. To obtain the OAuthAccessToken, set these connection properties:

    • OAuthClientId: The client Id in your custom OAuth application settings.
    • OAuthClientSecret: The client secret in your custom OAuth application settings.

  2. Call stored procedures to complete the OAuth exchange:

    • Call the GetOAuthAuthorizationUrl stored procedure. Set the CallbackURL input to the callback URL you specified in your custom OAuth application settings. If necessary, set the Scope parameter to request custom permissions. The stored procedure returns the URL of the OAuth endpoint.
    • Navigate to the URL that the stored procedure returned in Step 1. Log in and authorize the web application. You are redirected back to the callback URL.
    • Call the GetOAuthAccessToken stored procedure. Set the AuthMode input to WEB. Set the Verifier input to the code parameter in the query string of the callback URL. If necessary, set the Scope parameter to request custom permissions.

After you obtain the access and refresh tokens, you can connect to data and refresh the OAuth access token either automatically or manually.

Automatic Refresh of the OAuth Access Token

To have the provider automatically refresh the OAuth access token, set these parameters on the first data connection:

  • InitiateOAuth: REFRESH.
  • OAuthClientId: The client Id in your custom OAuth application settings.
  • OAuthClientSecret: The client secret in your custom OAuth application settings.
  • OAuthAccessToken: The access token returned by GetOAuthAccessToken.
  • OAuthRefreshToken: The refresh token returned by GetOAuthAccessToken.
  • OAuthSettingsLocation: The location where the provider saves the OAuth token values, which persist across connections.
On subsequent data connections, the provider obtains the values for OAuthAccessToken and OAuthRefreshToken from OAuthSettingsLocation.

Manual refresh of the OAuth Access Token:

The only value needed to manually refresh the OAuth access token when connecting to data is the OAuth refresh token.

First use the RefreshOAuthAccessToken stored procedure to manually refresh the OAuthAccessToken after the ExpiresIn parameter value returned by GetOAuthAccessToken has elapsed.

Then set these properties:

  • OAuthClientId: The client Id in your custom OAuth application settings.
  • OAuthClientSecret: The client secret in your custom OAuth application settings.

Now call RefreshOAuthAccessToken with OAuthRefreshToken set to the OAuth refresh token returned by GetOAuthAccessToken. After the new tokens have been retrieved, set the OAuthAccessToken property to the value returned by RefreshOAuthAccessToken. This opens a new connection.

Finally, store the OAuth refresh token so that you can use it to manually refresh the OAuth access token after it has expired.

Headless Machines

To configure the driver to use OAuth with a user account on a headless machine, you must authenticate on another device that has an internet browser.

Do one of the following:

  • Option 1: Obtain the OAuthVerifier value (see "Obtain and Exchange a Verifier Code", below).
  • Option 2: Install the provider on a machine with a browser and transfer the OAuth authentication values after you authenticate through the usual browser-based flow (see "Transfer OAuth Settings", below).

Option 1: Obtain and exchange a verifier code

To obtain a verifier code, you must authenticate at the OAuth authorization URL.

Follow the steps below to authenticate from the machine with an internet browser and obtain the OAuthVerifier connection property.

  1. Choose one of these options:

    • If you are using the embedded OAuth credentials, click Salesforce OAuth endpoint to open the endpoint in your browser.
    • If you are using a Custom OAuthd Application, create the Authorization URL by setting the following properties:
      • InitiateOAuth: OFF.
      • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
      • OAuthClientSecret: The client secret assigned when you registered your custom OAuth application.
      Then call the GetOAuthAuthorizationURL stored procedure with the appropriate CallbackURL. Open the URL returned by the stored procedure in a browser.

  2. Log in and grant permissions to the provider. You are then redirected to the callback URL, which contains the verifier code.
  3. Save the value of the verifier code. Later you will set this in the OAuthVerifier connection property.
Next, you need to exchange the OAuth verifier code for OAuth refresh and access tokens. Set the following properties:

On the headless machine, set the following connection properties to obtain the OAuth authentication values.

  • InitiateOAuth: REFRESH.
  • OAuthVerifier: The verifier code.
  • OAuthSettingsLocation: Persist the encrypted OAuth authentication values to the specified location.
  • OAuthClientId (custom applications only): The client Id in your custom OAuth application settings.
  • OAuthClientSecret (custom applications only): The client secret in your custom OAuth application settings.

After the OAuth settings file is generated, re-set these properties to connect:

  • InitiateOAuth: REFRESH.
  • OAuthSettingsLocation: The location containing the encrypted OAuth authentication values. Make sure this location gives read and write permissions to the provider to enable the automatic refreshing of the access token.
  • OAuthClientId (custom applications only): The client Id assigned when you registered your custom OAuth application.
  • OAuthClientSecret (custom applications only): The client secret assigned when you registered your custom OAuth application.

Option 2: Transfer OAuth settings

Before you connect on a headless machine, you must install and create a connection with the driver on a device that supports an internet browser. Set the connection properties as described above, in "Desktop Applications".

After you complete the instructions in "Desktop Applications", the resulting authentication values are encrypted and written to the location specified by OAuthSettingsLocation. The default filename is OAuthSettings.txt.

After you have successfully tested the connection, copy the OAuth settings file to your headless machine.

At the headless machine, set these properties:

  • InitiateOAuth: REFRESH.
  • OAuthSettingsLocation: The location of your OAuth settings file. Make sure this location gives read and write permissions to the provider to enable the automatic refreshing of the access token.
  • OAuthClientId (custom applications only): The client Id assigned when you registered your custom OAuth application.
  • OAuthClientSecret (custom applications only): The client secret assigned when you registered your custom OAuth application.

OAuth Password Grant

Follow these steps to set up the Password Grant option:

  1. Set the AuthScheme to OAuthPassword to perform authentication with the password grant type.
  2. Set all the properties specified in either the web or desktop authentication sections above.
  3. Set the User and Password to your login credentials, as well as the SecurityToken if required.

Note: If you have enabled Session Settings > Lock sessions to the IP address from which they originated, make sure that your IP address does not change while using the provider. If the IP changes during the usage of the provider, an "INVALID_SESSION_ID" error is returned from Salesforce and the provider will no longer be able to retrieve data. If you receive this error, ask your Salesforce administrator to disable this configuration or make sure to configure a static IP for the instance where you are using the provider. Then, reset the connection to continue using the provider. 

OAuthJWT Certificates

Set the AuthScheme to OAuthJWT.

OAuthJWT

To obtain the OAuthJWT consumer key:

  1. Log in to Salesforce.com.
  2. From Setup, enter Apps in the Quick Find box and then click the link to create an app. In the Connected Apps section of the resulting page, click New.
  3. Enter a name to be displayed to users when they log in to grant permissions to your app, along with a contact Email address.
  4. Click Enable OAuth Settings and enter a value in the Callback URL box. Set this value only to create the Connected App as it is required. It will not actually be needed for this type of authentication. The Callback URL is in the format:
    http://localhost:8019/src/oauthCallback.rst
  5. Enable Use digital signatures.
  6. Upload your certificate.
  7. Select the scope of permissions that your app should request from the user.
  8. Click your app name to open a page with information about your app. The OAuth consumer key is displayed.

After creating your OAuth Application, set the following connection properties:

  • AuthScheme: OAuthJWT.
  • InitiateOAuth: GETANDREFRESH.
  • OAuthJWTCert: The JWT Certificate store.
  • OAuthJWTCertType: The type of the certificate store specified by OAuthJWTCert.
  • OAuthJWTCertPassword: The Password of the JWT Certificate store.
  • OAuthJWTIssuer: The OAuth Client ID.
  • OAuthJWTSubject: The username (email address) to the permitteed User Profile configured in the OAuth Connected App.

Note: This flow never issues a refresh token.

AzureAD

Set the AuthScheme to AzureAD. Use the following connection properties to connect to AzureAD:

  • SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.

Note that this configuration requires two AAD applications: the "Salesforce" application used for single sign-on, and a separate "connector" application with user_impersonation permission on the "Salesforce" application. You must also specify the OAuth connection properties:

  • OAuthClientId: The application Id of the connector application, listed in the Overview section of the app registration.
  • OAuthClientSecret: The client secret value of the connector application. Azure AD displays this when you create a new client secret.

Use the following SSOProperties to authenticate to AzureAD:

  • Resource: The application Id URI of the Salesforce application, listed in the Overview section of the app registration. In most cases this is the URL of your custom Salesforce domain.
  • AzureTenant: The Id of the Azure AD tenant where the applications are registered.

The following is an example connection string:

AuthScheme=AzureAD;InitiateOAuth=GETANDREFRESH;OAuthClientId=3ea1c786-d527-4399-8c3b-2e3696ae4b48;OauthClientSecret=xxx;SSOProperties='Resource=https://example.my.salesforce.com;AzureTenant=6ee709df-9de0-4cdf-10e6b7a51d95';

Okta

Set the AuthScheme to Okta. Use the following connection properties to connect to Okta:

  • User: The Okta user.
  • Password: The Okta user's password.
  • SSOLoginURL: The SSO provider's login URL.
  • SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
In SSOProperties, when required, set these input parameters:
  • APIToken (optional): The API Token that the customer created from the Okta org. You should use this when authenticating a user via a trusted application or proxy that overrides OKTA client request context.
  • MFAType (optional): Only required if you have configured MFA flow. Currently we support only the following types: OktaVerify, Email, and SMS.
  • MFAPassCode (optional): Only required if you have configured MFA flow. If this is set to empty/invalid the driver initially issues a MFA challenge that triggers the platform to send you a one-time password on your device or email, based on the configured MFA type. You need to re-issue another connection where the retrieved one-time password value is passed to MFAPassCode connection property.

Example connection string:

AuthScheme=PingFederate;User=PingFederateUserName;Password=PingFederatePassword;URL='http://sharepointserver/mysite';

OneLogin

Set the AuthScheme to OneLogin. Use the following connection properties to connect to OneLogin:

  • User: The OneLogin user.
  • Password: The OneLogin user's password.
  • SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
You need the following SSOProperties to authenticate to OneLogin:

  • OAuthClientId: The OAuthClientId. If you do not already have this, find it by navigating to Developers > API Credentials > Credential > ClientId.
  • OAuthClientSecret: The OAuthClientSecret. If you do not already have this, find it by navigating to Developers > API Credentials > Credential > ClientSecret.
  • Subdomain: The subdomain of the OneLogin user accessing the SSO app. For example, if your OneLogin URL is splinkly.onelogin.com, the subdomain value is splinkly.
  • AppId: The ID of the SSO app.
  • Region (optional): The region where your OneLogin account resides. The OneLogin API operates in multiple regions and this property is used to find the correct domain. Legal values are US (default) and EU.

Example connection string:

AuthScheme=OneLogin;User=OneLoginUserName;Password=OneLoginPassword;SSOProperties='OAuthClientID=3fc8394584f153ce3b7924d9cd4f686443a52b;OAuthClientSecret=ca9257fd5cc3277abb5818cea28c06fe9b3b285d73d06;Subdomain=OneLoginSubDomain;AppId=1433920';

PingFederate

Set the AuthScheme to PingFederate. The following connection properties need to be set:

  • User: The PingFederate user.
  • Password: The PingFederate user's password.
  • SSOLoginURL: The SSO provider's login URL.
  • SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.
Among SSOProperties to authenticate to PingFederate:

  • AuthScheme (optional): The authorization scheme to be used for the IdP endpoint. Legal values are None or Basic.
You can also use the following SSOProperties to configure mutual SSL authentication for SSOLoginURL, the WS-Trust STS endpoint:
  • SSLClientCert
  • SSLClientCertType
  • SSLClientCertSubject
  • SSLClientCertPassword
Example connection string:
AuthScheme=PingFederate;User=pingFederateUser;Password=pingFederatePassword;SSOLoginURL='https://<authority>/idp/sts.wst';SSOExchangeUrl='https://domain.my.salesforce.com/services/oauth2/token?so=00D3000006JDF';

ADFS

Set the AuthScheme to ADFS and set these properties:

  • User: The ADFS user.
  • Password: The ADFS user's password.
  • SSOLoginURL: The SSO provider's login URL.
  • SSOExchangeUrl: The Salesforce OAuth 2.0 token endpoint for the identity provider. This can be found in the Salesforce account settings by navigating to Administration Setup > Security Controls > SAML Single Sign-On Settings and then choosing the desired organization.

You need the following SSOProperties to authenticate to ADFS:

  • RelyingParty: The value of the Relying Party Identifier on the ADFS server for Salesforce.
Example connection string:
AuthScheme=ADFS;User=username;Password=password;SSOLoginURL='https://sts.company.com';SSOProperties='RelyingParty=https://saml.salesforce.com';

ADFS Integrated

The ADFS Integrated flow indicates you are connecting with the currently logged in Windows user credentials. To use the ADFS Integrated flow, do not specify the User and Password, but otherwise follow the same steps in the ADFS guide above.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 24.0.9029