ADO.NET Provider for Microsoft Dynamics 365

Build 22.0.8462

GetOAuthAuthorizationUrl

Gets an authorization URL from the data source. The authorization URL can be used to generate a verifier required to obtain the OAuth token.

Input

Name Type Required Description
CallbackURL String False The URL the user will be redirected to after authorizing your application.
State String False This field indicates any state that may be useful to your application upon receipt of the response. Your application receives the same value it sent, as this parameter makes a round-trip to Dynamics authorization server and back. Uses include redirecting the user to the correct resource in your site, using nonces, and mitigating cross-site request forgery.
Prompt String False Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None', for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.

Result Set Columns

Name Type Description
Url String The authorization url that will need to be opened for the user to authorize your app.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462