Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

While configuring the Source or Destination of a Template or Transaction, you need to create an account to configure your application connect Microsoft SharePoint with Adeptia Connect. While creating an account, you need to specify the location from where Adeptia Connect will access the data.

...

  1. Create an app in SharePoint
    1. Open the browser and type the URL: https://<domain>.sharepoint.com/_Layouts/15/AppRegNew.aspx where <domain> is the SharePoint domain.



    2. Click Generate in the Client Id and Client Secret.

      Tip
      • Ensure that the OAuth grant type of the SharePoint app is set to Authorization Code as Adeptia supports only this OAuth grant type to connect to the app.
      • Copy the generated Client ID and Client Secret for future use.


    3. Type the app name in the Title.
    4. Type the Adeptia Connect URL without protocol in the App Domain. For instance, if the Adeptia Connect URL is https://ac2.adeptia.com then App Domain is ac2.adeptia.com.
    5. Type the callback URL in the Redirect URL in the format: https://<AdeptiaConnectURL>/rest/applications/microsoftsharepoint/account
    6. Click Create.
      This creates an app identifier.
  2. After creating the app, register your app.
    1. Type the URL: https://<domain>.sharepoint.com/_layouts/15/AppInv.aspx where <domain> is the SharePoint domain.



    2. Type the Client Id, generated while creating an app, in the App Id and then click Lookup.
    3. The data in the Title, App Domain, and Redirect URL is populated automatically.
    4. Type the XML code giving permissions. For information on URI and rights, click here. The sample XML code is:

      Code Block
      <AppPermissionRequests AllowAppOnlyPolicy="true">
      <AppPermissionRequest Scope="http://sharepoint/content/sitecollection" Right="FullControl" />
      <AppPermissionRequest Scope="http://sharepoint/content/sitecollection/web" Right="FullControl" />
      <AppPermissionRequest Scope="http://sharepoint/content/sitecollection/web/list" Right="FullControl" />
      </AppPermissionRequests>


    5.  Click Create.
    6. Trust the app permission and then click Trust it.
  3. After registering an app, now create an account.

...

Field Name

Description

Account Name

A short, descriptive name that helps you re-use this account in future

Base URLEnter the SharePoint Base URL.
Client IDID generated while creating an app.
Client SecretSecret code generated while creating an app.
Realm ID

To know the Realm Id or Tenant Id, do either of the following:

1. Log in to Microsoft Azure as an administrator.
2. In the Microsoft Azure portal, click Azure Active Directory.
3. Under Manage, click Properties. The tenant ID is shown in the Directory ID box.
Or
1. Navigate to https://<domain>.sharepoint.com/_layouts/15/appprincipals.aspx where <domain> is the SharePoint domain.
2. Identify the row with your registered application and look at the App Identifier column.
3. The unique identifier after the @-sign in the App Identifier is the application realm Id.

...

Triggers

A Trigger specifies when a particular Transaction will start executing. While configuring the Source of a Template, you need to choose an event.

...