Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

In this article

...

Use this account type to connect Microsoft OneDrive Snaps with data sources that use Microsoft OneDrive Dynamic accounts.

Multiexcerpt include macro
nameSecrets_Management_Dynamic_Accounts
templateData[]
pageS3 Dynamic Account
addpanelfalse

Prerequisites

Limitations

...

None.

...

and Known Issues

None.

Account Settings


ParameterField Data Field TypeDescriptionDefault ValueExample 
LabelString

Required. Unique user-provided label for the account.

N/ADocs_OD_Dynamic_Account
Access token String/Expression

Required. Enter the Access Token generated using the authorization code. See Access Token Generation for details. 

N/AN/A
Access Token TypeDrop-down list

Required.  Select Choose the type of Access Token (application user or individual user) you are using for the appropriate access token type for your account from the two following options available:

  • on behalf of user (authorization_code grant type)

    . To run the Snaps as

    : Authenticates on behalf of an individual user. 

  • on behalf of application (client credentials grant type)

    . To run the Snaps

    : Authenticates as an

    (

    application through the Azure portal

    ) application

    .

on behalf of user (authorization_code grant type)on behalf of application (client credentials grant type)
ApplyButtonClick this button to save the account.N/AN/A

Access Token Generation

You need to must generate an Access Token to create and use a Microsoft OneDrive Dynamic account with this Snap Pack. To generate the Access Token:

...

Step 2: Fill the details pertaining to your OneDrive (Azure Portal) application in the above URL and load it in a browser or a  or webor a web-browser control

Info
titleURLs to use for generating Token and Code

For Application Account: https://login.microsoftonline.com/{Tenant_id}/oauth2/v2.0/authorize?client_id={client_id}&scope={scope}&response_type=token&redirect_uri={redirect_uri}

OR

For User Account: https://login.microsoftonline.com/{Tenant_id}/oauth2/v2.0/authorize?client_id={client_id}&scope={scope}&response_type=code&redirect_uri={redirect_uri}

Step 3: Upon successful authentication and authorization of the application, the URL returns the Access Token inside the redirect_uri passed along side additional parameters, similar to the URL below.

Info
titleURL with Access Token

For Access Token:{redirect_uri}#access_token=EwC...EB&authentication_token=eyJ...3EM&token_type=bearer&expires_in=3600&scope=onedrive.readwrite&user_id=3626...1d

OR 

For User Account: {redirect_uri}?code=0.AS...iAA&session_state=f26be63e-e1b1-4d64-a3c2-e003b36b7f08#

Use the value of the access_token parameter or the code parameter from these URLs to configure your Microsoft OneDrive Dynamic Account  Account for the respective token type. See OneDrive Authentication and sign-in in OneDrive Developer Center (Microsoft Docs) for more information.

Insert excerpt
Microsoft OneDrive Snap Pack
Microsoft OneDrive Snap Pack
nopaneltrue

...

Related Content