REST Connection Options
    • Dark
      Light

    REST Connection Options

    • Dark
      Light

    Article Summary

    Auth SchemeThe type of authentication to use when connecting to remote services.
    Auto CacheAutomatically caches the results of SELECT queries into a cache database specified by either CacheLocation or both of CacheConnection and CacheProvider .
    AWS Access KeyYour AWS account access key. This value is accessible from your AWS security credentials page.
    AWS RegionThe hosting region for your Amazon Web Services.
    AWS Role ARNThe Amazon Resource Name of the role to use when authenticating.
    AWS Secret KeyYour AWS account secret key. This value is accessible from your AWS security credentials page.
    Azure Access KeyThe storage key associated with your Azure Blob storage account.
    Azure AccountThe name of your Azure Blob storage account.
    Backwards Compatibility ModeSet BackwardsCompatibilityMode to true to use the XML/JSON functionality and features available in the 2017 version.
    Batch SizeThe maximum size of each batch operation to submit.
    Cache ConnectionThe connection string for the cache database. This property is always used in conjunction with CacheProvider . Setting both properties will override the value set for CacheLocation for caching data.
    Cache DriverThe database driver to be used to cache data.
    Cache LocationSpecifies the path to the cache when caching to a file.
    Cache MetadataThis property determines whether or not to cache the table metadata to a file store.
    Cache ToleranceThe tolerance for stale data in the cache specified in seconds when using AutoCache .
    Callback URLThe OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.
    Connection Life TimeThe maximum lifetime of a connection in seconds. Once the time has elapsed, the connection object is disposed.
    Connect On OpenThis property species whether to connect to the REST when the connection is opened.
    Custom HeadersOther headers as determined by the user (optional).
    Custom Url ParamsThe custom query string to be included in the request.
    Data ModelSpecifies the data model to use when parsing XML/JSON documents and generating the database metadata.
    Data SourceThis property specifies a URI for the XML/JSON resource location.
    Firewall PasswordA password used to authenticate to a proxy-based firewall.
    Firewall PortThe TCP port for a proxy-based firewall.
    Firewall ServerThe name or IP address of a proxy-based firewall.
    Firewall TypeThe protocol used by a proxy-based firewall.
    Firewall UserThe user name to use to authenticate with a proxy-based firewall.
    Flatten ArraysBy default, nested arrays are returned as strings of JSON. The FlattenArrays property can be used to flatten the elements of nested arrays into columns of their own. Set FlattenArrays to the number of elements you want to return from nested arrays.
    Flatten ObjectsSet FlattenObjects to true to flatten object properties into columns of their own. Otherwise, objects nested in arrays are returned as strings of XML/JSON.
    FormatThe Format property specifies whether the data from the REST data source is in XML or JSON format.
    Generate Schema FilesIndicates the user preference as to when schemas should be generated and saved.
    Initiate OAuthSet this property to initiate the process to obtain or refresh the OAuth access token when you connect.
    JSON FormatSpecifies the format of the JSON document. Only has an effect when Format is set to JSON.
    Kerberos KDCThe Kerberos Key Distribution Center (KDC) service used to authenticate the user.
    Kerberos Keytab FileThe Keytab file containing your pairs of Kerberos principals and encrypted keys.
    Kerberos RealmThe Kerberos Realm used to authenticate the user with.
    Kerberos Service KDCThe Kerberos KDC of the service.
    Kerberos Service RealmThe Kerberos realm of the service.
    Kerberos SPNThe service principal name (SPN) for the Kerberos Domain Controller.
    Kerberos Ticket CacheThe full file path to an MIT Kerberos credential cache file.
    LocationA path to the directory that contains the schema files defining tables, views, and stored procedures.
    LogfileA filepath which designates the name and location of the log file.
    Log ModulesCore modules to be included in the log file.
    Max Log File CountA string specifying the maximum file count of log files. When the limit is hit, a new log is created in the same folder with the date and time appended to the end and the oldest log file will be deleted.
    Max Log File SizeA string specifying the maximum size in bytes for a log file (for example, 10 MB). When the limit is hit, a new log is created in the same folder with the date and time appended to the end.
    Max RowsLimits the number of rows returned rows when no aggregation or group by is used in the query. This helps avoid performance issues at design time.
    MFA Serial NumberThe serial number of the MFA device if one is being used.
    MFA TokenThe temporary token available from your MFA device.
    OAuth Access TokenThe access token for connecting using OAuth.
    OAuth Access Token SecretThe OAuth access token secret for connecting using OAuth.
    OAuth Access Token URLThe URL to retrieve the OAuth access token from.
    OAuth Authorization URLThe authorization URL for the OAuth service.
    OAuth Client IdThe client ID assigned when you register your application with an OAuth authorization server.
    OAuth Client SecretThe client secret assigned when you register your application with an OAuth authorization server.
    OAuth Expires InThe lifetime in seconds of the OAuth AccessToken.
    OAuth Grant TypeThe grant type for the OAuth flow.
    OAuth ParamsA comma-separated list of other parameters to submit in the request for the OAuth access token in the format paramname=value.
    OAuth Refresh TokenThe OAuth refresh token for the corresponding OAuth access token.
    OAuth Refresh Token URLThe URL to refresh the OAuth token from.
    OAuth Request Token URLThe URL the service provides to retrieve request tokens from. This is required in OAuth 1.0.
    OAuth Settings LocationThe location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, this can be held in memory by specifying a value starting with memory://.
    OAuth Token TimestampThe Unix epoch timestamp in milliseconds when the current Access Token was created.
    OAuth VerifierThe verifier code returned from the OAuth authorization URL.
    OAuth VersionThe version of OAuth being used.
    OfflineUse offline mode to get the data from the cache instead of the live source.
    OtherThese hidden properties are used only in specific use cases.
    PasswordThe password used to authenticate the user.
    Pool Idle TimeoutThe allowed idle time for a connection before it is closed.
    Pool Max SizeThe maximum connections in the pool.
    Pool Min SizeThe minimum number of connections in the pool.
    Pool Wait TimeThe max seconds to wait for an available connection.
    Proxy Auth SchemeThe authentication type to use to authenticate to the ProxyServer proxy.
    Proxy Auto DetectThis indicates whether to use the system proxy settings or not. This takes precedence over other proxy settings, so you'll need to set ProxyAutoDetect to FALSE in order use custom proxy settings.
    Proxy ExceptionsA semicolon separated list of destination hostnames or IPs that are exempt from connecting through the ProxyServer .
    Proxy PasswordA password to be used to authenticate to the ProxyServer proxy.
    Proxy PortThe TCP port the ProxyServer proxy is running on.
    Proxy ServerThe hostname or IP address of a proxy to route HTTP traffic through.
    Proxy SSL TypeThe SSL type to use when connecting to the ProxyServer proxy.
    Proxy UserA user name to be used to authenticate to the ProxyServer proxy.
    Pseudo ColumnsThis property indicates whether or not to include pseudo columns as columns to the table.
    ReadonlyYou can use this property to enforce read-only access to REST from the provider.
    Row Scan DepthThe number of rows to scan when dynamically determining columns for the table.
    RTKThe runtime key used for licensing.
    SSL Client CertThe TLS/SSL client certificate store for SSL Client Authentication (2-way SSL).
    SSL Client Cert PasswordThe password for the TLS/SSL client certificate.
    SSL Client Cert SubjectThe subject of the TLS/SSL client certificate.
    SSL Client Cert TypeThe type of key store containing the TLS/SSL client certificate.
    SSL Server CertThe certificate to be accepted from the server when connecting using TLS/SSL.
    Support Enhanced SQLThis property enhances SQL functionality beyond what can be supported through the API directly, by enabling in-memory client-side processing.
    TablesThis property restricts the tables reported to a subset of the available tables. For example, Tables=TableA,TableB,TableC.
    TimeoutThe value in seconds until the timeout error is thrown, canceling the operation.
    URIThis property specifies a URI for the XML/JSON resource location.
    Use Connection PoolingThis property enables connection pooling.
    UserThe REST user account used to authenticate.
    VerbosityThe verbosity level that determines the amount of detail included in the log file.
    ViewsRestricts the views reported to a subset of the available tables. For example, Views=ViewA,ViewB,ViewC.
    XPathThe XPath of an element that repeats at the same height within the XML/JSON document (used to split the document into multiple rows).