Connecting to SharePoint Online

Version 23.4.8843


Connecting to SharePoint Online


SharePoint Online REST

In CData Sync, you can connect to SharePoint Online REST in several ways. Select your authentication method below, then proceed to the relevant section and follow those instructions.

Azure Active Directory

To connect with an Azure Active Directory user account, select AzureAD for Auth Scheme. CData Sync provides an embedded OAuth application with which to connect so no additional properties are required.

Complete the remaining steps for establishing your connection.

Azure Managed Service Identity

To leverage Managed Service Identity (MSI) when CData Sync is running on an Azure virtual machine, select AzureMSI for Auth Scheme. No additional properties are required.

Complete the remaining steps for establishing your connection.

Azure Service Principal

To connect with an Azure service principal and client secret, set the following properties:

  • Auth Scheme - Select AzureServicePrincipal.

  • Azure Tenant - Enter the Microsoft Online tenant to which you want to connect.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

To obtain the OAuth client Id and client secret for your application:

  1. Log in to the Azure portal.

  2. In the left navigation pane, select All services. Then, search for and select App registrations.

  3. Click New registrations.

  4. Enter an application name and select Any Azure AD Directory - Multi Tenant. Set the redirect URI to the value that is specified for CallbackURL.

  5. After you create the application, copy the application (client) Id value that is displayed in the Overview section. Use this value as the OAuth client Id.

  6. Navigate to the Certificates & Secrets section and select New Client Secret for the application.

  7. Specify the duration and save the client secret. After you save it, the key value is displayed.

  8. Copy this value because it is displayed only once. You will use this value as the OAuth client secret.

  9. On the Authentication tab, make sure to select Access tokens (used for implicit flows).

Complete the remaining steps for establishing your connection.

SharePoint Online SOAP

In CData Sync, you can connect to SharePoint Online SOAP in several ways. Select your authentication method below, then proceed to the relevant section and follow those instructions.

Basic

To connect with user credentials, specify the following settings:

  • Auth Scheme - Select Basic.

  • User - Enter the username that you use to authenticate to your SharePoint account.

  • Password - Enter the password that you use to authenticate to your SharePoint account.

Complete the remaining steps for establishing your connection.

ADFS

To connect with single sign-on (SSO) via ADFS, set the following properties:

  • Auth Scheme - Select ADFS.

  • User - Enter the username that you use to authenticate to your ADFS account.

  • Password - Enter the password that you use to authenticate to your ADFS account.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties (optional) - Enter a comma-separated list of the single sign-on (SSO) properties that you want to use.

Complete the remaining steps for establishing your connection.

Okta

To connect with single sign-on (SSO) via Okta, set the following properties:

  • Auth Scheme - Select Okta.

  • User - Enter the username that you use to authenticate to your Okta account.

  • Password - Enter the password that you use to authenticate to your Okta account.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties (optional) - Enter a comma-separated list of the single sign-on (SSO) properties that you want to use.

Complete the remaining steps for establishing your connection.

OneLogin

To connect with single sign-on (SSO) via OneLogin, set the following properties:

  • Auth Scheme - Select OneLogin.

  • User - Enter the username that you use to authenticate to your OneLogin account.

  • Password - Enter the password that you use to authenticate to your OneLogin account.

  • SSO Properties (optional) - Enter a comma-separated list of the single sign-on (SSO) properties that you want to use.

Complete the remaining steps for establishing your connection.