SharePoint Connection

See the Connector Marketplace topic. Please request your administrator to start a trial or subscribe to the Premium SharePoint connector.

SharePoint is a collaboration platform by Microsoft for document management, intranet, and content management.

This topic describes how to authenticate to SharePoint and configure any necessary connection properties in the SharePoint connection connector.

Connection Configuration

Each connection property available in the SharePoint connector is explained below.


Connection Name

The name of the connection to be created should be provided. This is the name that will display on the list of available connections.


URL

The base URL for the site.

The following are the examples of valid URLs:

  • http://server/SharePoint/

  • http://server/Sites/mysite/

  • http://server:90/

The provider will use URL to derive URLs for other calls to the server.


Auth Scheme

The scheme used for authenticating to SharePoint.

Use one of the following options to select your authentication scheme:

  • Basic: Set this to use HTTP Basic authentication.

  • OAuth: Set this to use OAuth 2 authentication with GrantType CODE or PASSWORD.

  • SharePointOAuth: Set this to use OAuth authentication with Sharepoint APP for Client Credentials.

  • AzureAD: Set this to perform Azure Active Directory OAuth Authentication.

  • OKTA: Set this to use Single Sign-On authentication with OKTA.

  • AzurePassword: Set this to authenticate using OAuth with Password GrantType.

  • OneLogin: Set this to use Single Sign-On authentication with OneLogin.

  • PingFederate: Set this to use Single Sign-On authentication with PingFederate.


For Basic Auth:

User

The SharePoint user account used to authenticate.

For SharePoint On-Premise, User should include the domain and will look similar to the following:

  • DOMAIN\Username

For SharePoint Online, User will look similar to the following:

  • username@domain.onmicrosoft.com

Password

The password used to authenticate the user.


For OAuth and SharePointOAuth:

Client ID

The client Id assigned when you register your application with an OAuth authorization server.

Client Secret

The client secret assigned when you register your application with an OAuth authorization server.

Refresh Token

The OAuth refresh token for the corresponding OAuth access token.

OAuth Grant Type

The grant type for the OAuth flow.

The following options are available:

  • CODE

  • PASSWORD


For AzureAD and Azure Password:

Azure Tenant

The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.

The Microsoft Online tenant being used to access data. For instance, contoso.onmicrosoft.com. Alternatively, specify the tenant Id. This value is the directory Id in the Azure Portal > Azure Active Directory > Properties.

Azure Environment

The Azure Environment to use when establishing a connection.

In most cases, leaving the environment set to global works. However, if you have added your Azure Account to a different environment, you can use AzureEnvironment to specify which environment. The available values are GLOBAL, CHINA, USGOVT, USGOVTDOD.

Use this property to resolve issues with the URL suffix (e.g., set it to USGOVT if your URL ends in .us), based on which cloud the you are using.


For OKTA, OneLogin and PingFederate:

SSO Login URL

The identity provider’s login URL.


SSO Domain

The domain of the user when using single sign-on (SSO).

This property is only applicable when using single sign-on (AuthScheme is configured to use an SSO authentication scheme) and if the domain of the User (e.g. user@mydomain.com) is different than the domain configured within the SSO service (e.g. user@myssodomain.com).


SSO Properties

Additional properties required to connect to the identity provider in a semicolon-separated list.


Schema

The type of schema to use.

The schemas available are REST (to use SharePoint REST API) and SOAP (to use Sharepoint SOAP API).


SharePointEdition

The edition of SharePoint being used. Set either SharePoint Online or SharePoint On-Premise.


Enable SSL

Option for creating the connection with SSL enabled.

Upload Keystore File

Option to upload keystore file.


Add Configuration: Additional properties can be added using this option as key-value pairs.


After entering all the details, click on the TEST button.

If the connection service identification and authentication details are provided correctly, a success message stating “connection available” is generated.

Click on the CREATE button to save the changes.

If the details are incorrect or the server is down, you will get a message “Connection unavailable”.

Top