In this article

Overview

You can use this account type to connect Microsoft OneDrive Snaps with data sources that use Microsoft OneDrive Application accounts. The application accounts can have access to individual users' OneDrive and shared libraries to perform some operations across users.

You must have admin access to log into OneDrive Application account.


Prerequisites

A registered application in the Microsoft Azure Portal with appropriate permissions. Learn more about how to configure a registered application and for information needed to define settings for the OAuth2 accountApplication Configuration in Azure Portal for OAuth2 Account 

Limitations and Known Issues

None.

Account Settings


ParameterData TypeDescriptionDefault ValueExample 

Label

String

Required. Specify a unique label for the account.

N/A

OneDrive_Docs_App_Account

Client ID

String

RequiredSpecify the client ID associated with your Azure application. You can create the client ID as advised by your application provider.

N/A

9ee09921-7b72-432d-b552-a21e8a1ab143

Client secret

String

Specify the client secret associated with your account. You can create the client secret as advised by your application provider.

N/A

bec1f9242f9nsh67f2276b9ws4cadd14

Access token

String

Auto-generated after authorization. The access token associated with the Azure portal application is used to make API requests on behalf of the user associated with the client ID.

N/AN/A

Access token expiration

IntegerThe access token expiration value.N/AN/A

OAuth2 Endpoint

String

Required. Authorization endpoint to authorize the application.

https://login.microsoftonline.com/
<tenant_id>/oauth2/v2.0/authorize
https://login.microsoftonline.com/9ee09921-7b72-432d-b552-a21e8a1ab143/oauth2/v2.0/authorize

OAuth2 Token

String

Required. Token endpoint to get the access token.

https://login.microsoftonline.com/
<tenant_id>/oauth2/v2.0/token
https://login.microsoftonline.com/9ee09921-7b72-432d-b552-a21e8a1ab143/oauth2/v2.0/token

Token endpoint config

Use this field set to configure token endpoint parameters as necessary for the account. This field set comprises the following fields:

  • Token endpoint parameter
  • Token endpoint parameter value

Provide the value scope to the Token endpoint parameter in this field set.

Learn more about OAuth2.0 client credentials flow.

Token endpoint parameter

StringEnter the name for the token endpoint parameter.N/Ascope

Token endpoint parameter value

String

Enter the value for the parameter, typically the default scopeLearn more: Scopes and permissions required for OneDrive API.

N/A.default
Auth endpoint config

Use this field set to assign specific Auth endpoint parameters for OAuth2 Authentication endpoint for the App account. Configuring values in the field set is optional.

  • Authentication parameter
  • Authentication parameter value

Authentication parameter

String

Enter any additional parameters that you need to configure for authentication.N/Aresponse_mode

Authentication parameter value

String

Enter the value for the specified authentication parameter.

N/Aquery
AuthorizeButton

Click this button to acquire the required permissions for this account from the Azure portal app, when creating an account.

You can click this button for existing accounts to re-acquire the permissions to ensure the account works as expected. This action does not require or result in any changes to the Access Token that is already generated.

N/AN/A


Scopes and Permissions required for OneDrive API

OneDrive and SharePoint expose a few granular permissions that control apps' access to resources. When a user signs in to your app they, or, in some cases, an administrator, are required to provide consent to these permissions. Learn more about the available scopes: Microsoft Graph Permissions.


Related Content