Veeva Vault

Connecting to Veeva Vault

In order to connect to your Veeva Vault account, you will first need to specify the Url connection property to the host you see in the address bar after logging in to your account, ex. https://myvault.veevavault.com.

OpenID Connect with Azure AD

OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID and the OpenIDConnectProfileID connection property to the Id of your Open ID Connect profile, which can be found by navigating to Admin > Settings > OAuth 2.0 / OpenID Connect Profiles and expanding the details of your OpenID Connect Profile.

Authenticating to Veeva Vault

There are two authentication methods available for connecting to your Veeva Vault data source, Basic and OAuth 2.0 / OpenID Connect with the Azure AD Authentication Provider.

User Credentials

Set the AuthScheme to Basic and set the User and Password to your user login credentials.

OpenID with AzureAD

OpenID Connect with Azure AD is a connection type that goes through OAuth. Set the AuthScheme to AzureADOpenID. The following sections assume that you have done so.

Follow the steps below to authenticate with the credentials for a custom OAuth app. See Creating a Custom AzureAD App. Get an OAuth Access Token

You are ready to connect after setting one of the below connection properties groups depending on the authentication type.

  1. Authenticating using a Client Secret

    • OAuthClientId: Set this to the Client Id in your app settings.

    • OAuthClientSecret: Set this to the Client Secret in your app settings.

    • CallbackURL: Set this to the Redirect URL in your app settings.

    • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. .

    • Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.

  2. Authenticating using a Certificate

    • OAuthClientId: Set this to the Client Id in your app settings.

    • OAuthJWTCert: Set this to the JWT Certificate store.

    • OAuthJWTCertType: Set this to the type of the certificate store specified by OAuthJWTCert.

    • CallbackURL: Set this to the Redirect URL in your app settings.

    • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. .

    • Optionally, depending on the required claims to complete the authentication with the Veeva Vault data source, you may need to set additional scopes via the Scope property. For example, to get the user name and email claims from the UserInfo endpoint, you will need to set the scope value to: 'openid profile email offline_access'.

When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:

  1. Extracts the access token from the callback URL and authenticates requests.

  2. Obtains a new access token when the old one expires.

  3. Saves OAuth values in OAuthSettingsLocation to be persisted across connections.

Last updated