Excel Add-In for Veeva Vault

Build 24.0.8963

Establishing a Connection

Configure a Connection Profile

From the CData ribbon, click Get Data and select From Veeva Vault connection/s to launch the CData Query window. To setup a new connection, you will have to click the New Veeva Vault Connection button. Here you can set the connection settings, test the connection, and save the connection profile.

Connecting to Veeva Vault

In order to connect to your Veeva Vault account, you will first need to specify the Url connection property to the host you see in the address bar after logging in to your account, ex. https://myvault.veevavault.com.

OpenID Connect with Azure AD

OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID and the OpenIDConnectProfileID connection property to the Id of your Open ID Connect profile, which can be found by navigating to Admin > Settings > OAuth 2.0 / OpenID Connect Profiles and expanding the details of your OpenID Connect Profile.

Authenticating to Veeva Vault

There are two authentication methods available for connecting to your Veeva Vault data source, Basic and OAuth 2.0 / OpenID Connect with the Azure AD Authentication Provider.

User Credentials

Set the AuthScheme to Basic and set the User and Password to your user login credentials.

OpenID with AzureAD

OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID. The following sections assume that you have done so.

Desktop Applications

Follow the steps below to authenticate with the credentials for a custom OAuth app. See Creating a Custom AzureAD App. Get an OAuth Access Token

You are ready to connect after setting one of the below connection properties groups depending on the authentication type.

  1. Authenticating using a Client Secret
    • OAuthClientId: Set this to the Client Id in your app settings.
    • OAuthClientSecret: Set this to the Client Secret in your app settings.
    • CallbackURL: Set this to the Redirect URL in your app settings. .
    • Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.
  2. Authenticating using a Certificate
    • OAuthClientId: Set this to the Client Id in your app settings.
    • OAuthJWTCert: Set this to the JWT Certificate store.
    • OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.
    • CallbackURL: Set this to the Redirect URL in your app settings. .
    • Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.

When you connect the add-in opens the OAuth endpoint in your default browser. Log in and grant permissions to the application.

Connection Properties

The Connection properties describe the various options that can be used to establish a connection.

Managing Connections

After successfully authenticating to Veeva Vault you will be able to customize the data you are importing. To learn more about this, see Managing Connections.

See Also

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 24.0.8963