Skip to Content

Microsoft OneNote Connection Details

Introduction

Connector Version

This documentation is based on version 23.0.8804 of the connector.

Get Started

Microsoft OneNote Version Support

All hosted versions of Microsoft OneNote are supported via the Microsoft Graph API v1.0. Includes information accessible from a user's OneNote notebooks, sections, and pages in a personal or organization account.

Establish a Connection

Connect to Microsoft OneNote

There are two authentication methods available for connecting to Microsoft OneNote data sources:

  • OAuth 2.0-based methods: Microsoft OneNote provides OAuth 2.0-based authentication via both Azure AD and Azure Service Principal.
    • For Azure AD authentication, set AuthScheme to AzureAD.
    • For Azure Service Principal authentication, set AuthScheme to AzureServicePrincipal.
  • Managed Service Identity (MSI) authentication. To use this method, set AuthScheme to AzureMSI.

The following subsections describe each authentication method in detail.

Azure AD

Azure AD is Microsoft’s multi-tenant, cloud-based directory and identity management service. It is user-based authentication that requires that you set AuthScheme to AzureAD.

Desktop Applications

provides an embedded OAuth application that simplifies authentication at the desktop.

Before you connect, set the following variables:

  • InitiateOAuth: GETANDREFRESH. Used to automatically get and refresh the OAuthAccessToken. provides an embedded OAuth application that simplifies authentication at the desktop; that is, in situations where the user is using a local server not connected to the internet.

    You can also authenticate from the desktop via a custom OAuth application, which you configure and register at the Microsoft OneNote console. For further information, see Creating a Custom Authentication App.

  • Custom Azure AD applications only:

    • OAuthClientId: The client ID assigned when you registered your custom OAuth application.
    • OAuthClientSecret: The client secret assigned when you registered your custom OAuth application.
    • CallbackURL: The redirect URI defined when you registered your custom OAuth application.

When you connect, the connector opens the Microsoft OneNote's OAuth endpoint in your default browser. Log in and grant permissions to the application. The connector then completes the OAuth process:

  1. Extracts the access token from the callback URL and authenticates requests.
  2. Obtains a new access token when the old one expires.
  3. Saves OAuth values in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the connector refreshes it automatically.

Azure Service Principal

Azure Service Principal is role-based application-based authentication. This means that authentication is done per application, rather than per user. All tasks taken on by the application are executed without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.

For information about how to set up Azure Service Principal authentication, see

Create a Custom OAuth Application

Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
    • Read and write all Notebooks, Sections, SectionGroups and Pages.
    • Read all users.
    • Read all groups.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

.

Managed Service Identity (MSI)

If you are running Microsoft OneNote on an Azure VM and want to leverage MSI to connect, set AuthScheme to AzureMSI.

User-Managed Identities

To obtain a token for a managed identity, use the OAuthClientId property to specify the managed identity's "client_id".

When your VM has multiple user-assigned managed identities, you must also specify OAuthClientId.

Use Azure Service Principal

Azure Service Principal

Azure Service Principal is role-based application-based authentication. This means that authentication is done per application, rather than per user. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.

To use Azure Service Principal authentication, you must:

  • Set up the ability to assign a role to the authentication application. To do this, create a custom OAuth AD application, as described in

    Creating a Custom OAuth Application

    Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

    This topic describes how to:

    • create and register custom OAuth application for Azure AD or Azure Service Principal
    • provide Admin Consent to a custom OAuth application
    • create a custom OAuth application for use with client credentials
    Azure AD

    In portal.azure.com:

    1. Log in to https://portal.azure.com.
    2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
    3. Click New registration.
    4. Enter a name for the application.
    5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
      • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
      • If your application is for private use only, specify Accounts in this organization directory only.
      • If you want to distribute your application, choose one of the multi-tenant options.
    6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
    7. Click Register to register the new application. An application management screen displays.
      Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
    8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
      • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
      • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
    9. Select API Permissions > Add > Delegated permissions.
    10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
      • Read and write all Notebooks, Sections, SectionGroups and Pages.
      • Read all users.
      • Read all groups.
    11. Save your changes.
    12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
    Azure Service Principal

    To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

    control to access resources in your subscription.

    In portal.azure.com:

    1. Create a custom OAuth AD application, as described above.
    2. Use the search bar to search for the Subscriptions service.
    3. Open the Subscriptions page.
    4. Select the subscription to which to assign the application.
    5. Open the Access control (IAM).
    6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
    7. Assign your custom Azure AD application the role of Owner.

    Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

    To grant admin consent:

    1. Have an admin log in to portal.azure.com.
    2. Navigate to App Registrations and find the custom OAuth application you created.
    3. Under API Permissions, click Grant Consent.

    This gives your application permissions on the tenant under which it was created.

    OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

    All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

.

  • Register an application with an Azure AD tenant, to create a new service principal that can be used with the role-based access control, to access resources in your subscription.

Do the following:

  1. Create a custom Azure AD application, as described in

    Creating a Custom OAuth Application

    Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

    This topic describes how to:

    • create and register custom OAuth application for Azure AD or Azure Service Principal
    • provide Admin Consent to a custom OAuth application
    • create a custom OAuth application for use with client credentials
    Azure AD

    In portal.azure.com:

    1. Log in to https://portal.azure.com.
    2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
    3. Click New registration.
    4. Enter a name for the application.
    5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
      • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
      • If your application is for private use only, specify Accounts in this organization directory only.
      • If you want to distribute your application, choose one of the multi-tenant options.
    6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
    7. Click Register to register the new application. An application management screen displays.
      Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
    8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
      • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
      • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
    9. Select API Permissions > Add > Delegated permissions.
    10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
      • Read and write all Notebooks, Sections, SectionGroups and Pages.
      • Read all users.
      • Read all groups.
    11. Save your changes.
    12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
    Azure Service Principal

    To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

    control to access resources in your subscription.

    In portal.azure.com:

    1. Create a custom OAuth AD application, as described above.
    2. Use the search bar to search for the Subscriptions service.
    3. Open the Subscriptions page.
    4. Select the subscription to which to assign the application.
    5. Open the Access control (IAM).
    6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
    7. Assign your custom Azure AD application the role of Owner.

    Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

    To grant admin consent:

    1. Have an admin log in to portal.azure.com.
    2. Navigate to App Registrations and find the custom OAuth application you created.
    3. Under API Permissions, click Grant Consent.

    This gives your application permissions on the tenant under which it was created.

    OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

    All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

.

  1. Assign a role to the application:
    1. Use the search bar to search for the Subscriptions service.
    2. Open the Subscriptions page.
    3. Select the subscription to which to assign the application.
    4. Open the Access control (IAM).
    5. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
    6. Assign your custom Azure AD application the role of Owner.

Admin consent occurs when the Admin for an Azure Active Directory tenant grants permissions to a custom application that explicitly requires an admin to consent to the use case.

When creating a new Azure AD application in the Azure Portal, you must specify which permissions the application requires. Some permissions may be marked as "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your application requires admin consent, there are two ways you can do this.

The easiest way to grant admin consent is to have an admin log into portal.azure.com and navigate to the application you have created in App Registrations. Under API Permissions, click Grant Consent. This gives your application permissions on the tenant under which it was created.

If your organization has multiple tenants or you must grant application permissions for other tenants outside your organization, use the GetAdminConsentURL stored procedure to generate the Admin Authorization URL. Unlike the GetOAuthAuthorizationURL stored procedure, no important information is returned from this endpoint. Rather, after the OAuth application is successfully authorized, it returns a Boolean indicating that permissions have been granted.

After the administrator has approved the OAuth Application, you can continue to authenticate.

Client Credentials

Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the application itself. All tasks taken by the application are done without a default user context. This makes the authentication flow a bit different from the standard flow.

All permissions related to the client OAuth flow require admin consent. This means you cannot use the application embedded with the Microsoft OneNote connector in the client OAuth flow. You must create your own OAuth application to use client credentials. See

Create a Custom OAuth Application

Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
    • Read and write all Notebooks, Sections, SectionGroups and Pages.
    • Read all users.
    • Read all groups.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

for more information.

In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under "Application Permissions".

Select the permissions you require for your integration. After you do this, set the following connection properties:

  • AuthScheme: AzureServicePrincipal.
  • InitiateOAuth: GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • AzureTenant: The tenant you wish to connect to.
  • OAuthGrantType: CLIENT.
  • OAuthClientId: The client ID in your application settings.
  • OAuthClientSecret: The client secret in your application settings.

Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.

Auth Certificate

Auth Certificate refers to an OAuth flow that uses a certificate to enable server-to-server authentication. All permissions related to the client OAuth flow require admin consent. This means you cannot use the application embedded with the Microsoft OneNote connector in the client OAuth flow. You must

create your own OAuth application to use an OAuth certificate. See

Create a Custom OAuth Application

Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
    • Read and write all Notebooks, Sections, SectionGroups and Pages.
    • Read all users.
    • Read all groups.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

for more information.

In your App Registration in portal.azure.com, navigate to API Permissions and select the client Graph permissions. There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during certificate authentication are under "Application Permissions".

Select the permissions that apply to your particular integration. After you do this, set the following connection properties:

  • AuthScheme: AzureServicePrincipalCert.
  • AzureTenant: The tenant to which you need to connect.
  • OAuthJWTCert: The JWT Certificate store.
  • OAuthJWTIssuer: The OAuth client Id.
  • OAuthJWTCertType: The type of the certificate store specified by OAuthJWTCert.

Certificate authentication takes place automatically. Since there is no user context, there is no pop-up to signal the point at which authentication occurs. Connections are made and handled internally.

Create a Custom OAuth Application

Create a Custom OAuth Application

Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
    • Read and write all Notebooks, Sections, SectionGroups and Pages.
    • Read all users.
    • Read all groups.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

Create a Custom OAuth Application

Microsoft OneNote supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft OneNote connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft OneNote displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API, and the following delegated permissions allow access to the full functionality of the driver:
    • Read and write all Notebooks, Sections, SectionGroups and Pages.
    • Read all users.
    • Read all groups.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft OneNote opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.
Client OAuth Flow With a Certificate

All permissions related to the client OAuth flow require admin consent. This means the application embedded with the Microsoft OneNote connector cannot be used in the client OAuth flow. You must

create your own OAuth application in order to use client credentials, as described above.

After your OAuth application is created:

  1. Return to portal.azure.com.

  2. Navigate to App Registration.

  3. Find the application you just created.

  4. Under API Permissions, select the Microsoft Graph permissions.

    There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under Application Permissions.

  5. Select the permissions that apply to your particular integration.

Administrative Tasks

The Microsoft OneNote connector can be used to perform administrative tasks. This can be done by specifying the UserId column to execute CUD operations.

The UserId Column

Many tables expose a special UserId column. This is designed to be used by an administrator to modify records on another user's account. If you are not an administrator or do not desire this behavior, do not specify the UserId when performing an INSERT / UPDATE / DELETE operation. For instance, executing the following will insert a notebook for another user:

INSERT INTO Notebooks (displayName, UserId) VALUES ('Test Notebook', '12345')

The above request will have the overall effect of attempting to add a notebook under the resource at /users/12345/notebooks. When UserId is not specified, the resources affected will instead be modified under /users/me/notebooks. In general if you are not an administrator, you can only affect or view records under /users/me, so it is not recommended to set UserId when you are not an admin.

Important Notes

Configuration Files and Their Paths

  • All references to adding configuration files and their paths refer to files and locations on the Harmony Agent where the connector is installed. These paths are to be adjusted as appropriate depending on the agent and the operating system. If multiple agents are used in an agent group, identical files will be required on each agent.

Advanced Features

This section details a selection of advanced features of the Microsoft OneNote connector.

User Defined Views

The connector allows you to define virtual tables, called user defined views, whose contents are decided by a pre-configured query. These views are useful when you cannot directly control queries being issued to the drivers. See User Defined Views for an overview of creating and configuring custom views.

SSL Configuration

Use SSL Configuration to adjust how connector handles TLS/SSL certificate negotiations. You can choose from various certificate formats; see the SSLServerCert property under "Connection String Options" for more information.

Proxy

To configure the connector using Private Agent proxy settings, select the Use Proxy Settings checkbox on the connection configuration screen.

Query Processing

The connector offloads as much of the SELECT statement processing as possible to Microsoft OneNote and then processes the rest of the query in memory (client-side).

User Defined Views

The Microsoft OneNote connector allows you to define a virtual table whose contents are decided by a pre-configured query. These are called User Defined Views, which are useful in situations where you cannot directly control the query being issued to the driver, e.g. when using the driver from Jitterbit. The User Defined Views can be used to define predicates that are always applied. If you specify additional predicates in the query to the view, they are combined with the query already defined as part of the view.

There are two ways to create user defined views:

  • Create a JSON-formatted configuration file defining the views you want.
  • DDL statements.

Define Views Using a Configuration File

User Defined Views are defined in a JSON-formatted configuration file called UserDefinedViews.json. The connector automatically detects the views specified in this file.

You can also have multiple view definitions and control them using the UserDefinedViews connection property. When you use this property, only the specified views are seen by the connector.

This User Defined View configuration file is formatted as follows:

  • Each root element defines the name of a view.
  • Each root element contains a child element, called query, which contains the custom SQL query for the view.

For example:

{
    "MyView": {
        "query": "SELECT * FROM Notebooks WHERE MyColumn = 'value'"
    },
    "MyView2": {
        "query": "SELECT * FROM MyTable WHERE Id IN (1,2,3)"
    }
}

Use the UserDefinedViews connection property to specify the location of your JSON configuration file. For example:

"UserDefinedViews", "C:\Users\yourusername\Desktop\tmp\UserDefinedViews.json"

Define Views Using DDL Statements

The connector is also capable of creating and altering the schema via DDL Statements such as CREATE LOCAL VIEW, ALTER LOCAL VIEW, and DROP LOCAL VIEW.

Create a View

To create a new view using DDL statements, provide the view name and query as follows:

CREATE LOCAL VIEW [MyViewName] AS SELECT * FROM Customers LIMIT 20;

If no JSON file exists, the above code creates one. The view is then created in the JSON configuration file and is now discoverable. The JSON file location is specified by the UserDefinedViews connection property.

Alter a View

To alter an existing view, provide the name of an existing view alongside the new query you would like to use instead:

ALTER LOCAL VIEW [MyViewName] AS SELECT * FROM Customers WHERE TimeModified > '3/1/2020';

The view is then updated in the JSON configuration file.

Drop a View

To drop an existing view, provide the name of an existing schema alongside the new query you would like to use instead.

DROP LOCAL VIEW [MyViewName]

This removes the view from the JSON configuration file. It can no longer be queried.

Schema for User Defined Views

User Defined Views are exposed in the UserViews schema by default. This is done to avoid the view's name clashing with an actual entity in the data model. You can change the name of the schema used for UserViews by setting the UserViewsSchemaName property.

Work with User Defined Views

For example, a SQL statement with a User Defined View called UserViews.RCustomers only lists customers in Raleigh:

SELECT * FROM Customers WHERE City = 'Raleigh';

An example of a query to the driver:

SELECT * FROM UserViews.RCustomers WHERE Status = 'Active';

Resulting in the effective query to the source:

SELECT * FROM Customers WHERE City = 'Raleigh' AND Status = 'Active';

That is a very simple example of a query to a User Defined View that is effectively a combination of the view query and the view definition. It is possible to compose these queries in much more complex patterns. All SQL operations are allowed in both queries and are combined when appropriate.

SSL Configuration

Customize the SSL Configuration

By default, the connector attempts to negotiate SSL/TLS by checking the server's certificate against the system's trusted certificate store.

To specify another certificate, see the SSLServerCert property for the available formats to do so.

Data Model

Overview

This section shows the available API objects and provides more information on executing SQL to Microsoft OneNote APIs.

Key Features

  • The connector models Microsoft OneNote entities like users and groups as relational views, entities like notebooks, sections, section groups and pages as relational tables, allowing you to write SQL to query Microsoft OneNote data.
  • Stored procedures allow you to execute operations to Microsoft OneNote, including retrieving the access token and keeping it refreshed in OAuth 2.0.
  • Live connectivity to these objects means any changes to your Microsoft OneNote account are immediately reflected when using the connector.

Views

Views describes the available views. Views are statically defined to model Users and Groups.

Tables

Tables describes the available tables. Tables are statically defined to model Notebooks, SectionGroups, Sections and Pages.

Stored Procedures

Stored Procedures are function-like interfaces to OneNote. They can be used to search, create, and modify information in OneNote.

Tables

The connector models the data in Microsoft OneNote as a list of tables in a relational database that can be queried using standard SQL statements.

Microsoft OneNote Connector Tables

Name Description
Notebooks Retrieves all Notebooks for the authenticated user.
SectionGroups Retrieves all SectionGroups accross notebooks for the authenticated user.
Sections Retrieves all Sections accross notebooks for the authenticated user.

Notebooks

Retrieves all Notebooks for the authenticated user.

Table Specific Information
Select

Most filters are handled server side, but the specific fields of Id, UserId, GroupId and SiteId will change the endpoint we use to retrieve the data. They must be specified with an '=' or IN condition. For example:

SELECT * FROM Notebooks WHERE Id = '1-56e2fc02-f3dd-4f82-82fb-519bc4807935'
SELECT * FROM Notebooks WHERE Id IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-56e2fc02-f3dd-4f82-fvgf-dfsdf4807935')
SELECT * FROM Notebooks WHERE UserId = '9525a3f1-aa40-4f17-a97b-68606d118adf'
SELECT * FROM Notebooks WHERE GroupId = '044d385d-6ca8-4d81-800d-223124b651db'
SELECT * FROM Notebooks WHERE SiteId = 'rssbuscrm.sharepoint.com,9839b8a3-343a-4064-996a-d2a300bc559f,2b6cda85-3573-4578-ae76-dfdde60c771b'
Insert

The column required to perform an Insert operation on Notebooks table is DisplayName. If the INSERT operation is done on behalf of a group or user then UserId or GroupId should also be specified. The following examples illustrate an Insert operation on Notebooks:

INSERT INTO Notebooks (DisplayName) VALUES ('Getting started')
INSERT INTO Notebooks (DisplayName, UserId) VALUES ('Getting started', '9525a3f1-aa40-4f17-a97b-68606d118adf')
INSERT INTO Notebooks (DisplayName, GroupId) VALUES ('Getting started', '044d385d-6ca8-4d81-800d-223124b651db')
Columns
Name Type ReadOnly Description
id [KEY] String True The ID of the notebook.
self String False The self of the notebook.
createdDateTime Datetime False The created DateTime of the notebook.
createdBy_application_displayName String False The createdBy_application_displayName of the notebook.
createdBy_application_id String False The createdBy_application_id of the notebook.
displayName String False The display name of the notebook.
lastModifiedBy_application_displayName String False The lastModifiedBy_application_displayName of the notebook.
lastModifiedBy_application_id String False The lastModifiedBy_application_id of the notebook.
lastModifiedDateTime Datetime False The lastModified DateTime of the notebook.
isDefault Bool False Indicator if notebook is default.
isShared Bool False Indicator if notebook is shared.
links_oneNoteClientUrl_href String False The links_oneNoteClientUrl_href of the notebook.
sectionGroupsUrl String False The sectionGroups Url of the notebook.
sectionsUrl String False The sectionsUrl of the notebook.
userRole String False The userRole of the notebook.
createdBy_user_displayName String False The createdBy user displayName of the notebook
createdBy_user_id String False The createdBy user ID of the notebook
UserId String False The userId that the authenticated user is impersonating.
GroupId String False The groupId that the authenticated user is impersonating.
SiteId String False The ID of the Site.

SectionGroups

Retrieves all SectionGroups accross notebooks for the authenticated user.

Table Specific Information
Select

Most filters are handled server side, but the specific fields of Id, UserId, GroupId, SiteId and ParentNotebookId will change the endpoint we use to retrieve the data. They must be specified with an '=' or IN condition. For example:

SELECT * FROM SectionGroups WHERE Id = '1-56e2fc02-f3dd-4f82-82fb-519bc4807935'
SELECT * FROM SectionGroups WHERE ParentNotebookId = '1-2342423-1234-3424-82fb-519bc4807935'
SELECT * FROM SectionGroups WHERE Id IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-sdcgw3324-f3dd-5678-derf-519bc4807935')
SELECT * FROM SectionGroups WHERE ParentNotebookId IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-sdcgw3324-f3dd-5678-derf-519bc4807935')
SELECT * FROM SectionGroups WHERE UserId = '9525a3f1-aa40-4f17-a97b-68606d118adf'
SELECT * FROM SectionGroups WHERE GroupId = '044d385d-6ca8-4d81-800d-223124b651db'
SELECT * FROM SectionGroups WHERE SiteId = 'cdata0.sharepoint.com,0a40f113-9f39-459d-a22a-9cc88b46f031,dd4add46-e9ed-4ed8-b479-d55d0721bc7f'
Insert

The columns required to perform an Insert operation on SectionGroups table is DisplayName and ParentNotebookId. If the INSERT operation is done on behalf of a group or user then UserId or GroupId should also be specified. The following examples illustrate an Insert operation on SectionGroups:

INSERT INTO SectionGroups (DisplayName, ParentNotebookId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571')
INSERT INTO SectionGroups (DisplayName, ParentNotebookId, UserId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571', '9525a3f1-aa40-4f17-a97b-68606d118adf')
INSERT INTO SectionGroups (DisplayName, ParentNotebookId, GroupId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571', '044d385d-6ca8-4d81-800d-223124b651db')
Columns
Name Type ReadOnly Description
id [KEY] String True The ID of the section group.
self String False The self of the section group.
createdDateTime Datetime False The createdDateTime of the section group.
createdBy_application_displayName String False The createdBy_application_displayName of the section group.
createdBy_application_id String False The createdBy_application_id of the section group.
displayName String False The displayName of the section group.
lastModifiedBy_application_displayName String False The lastModifiedBy_application_displayName of the section group.
lastModifiedBy_application_id String False The lastModifiedBy_application_id of the section group.
lastModifiedDateTime Datetime False The lastModifiedDateTime of the section group.
sectionGroupsUrl String False The sectionGroupsUrl of the section group.
sectionsUrl String False The sectionsUrl of the section group.
ParentNotebookId String False The ParentNotebookId of the section group.
ParentSectionGroupId String False The ParentSectionGroupId of the section group.
createdBy_user_displayName String False The createdBy_user_displayName of the section group.
createdBy_user_id String False The createdBy_user_id of the section group.
UserId String False The userId that the authenticated user is impersonating.
GroupId String False The groupId that the authenticated user is impersonating.
SiteId String False The ID of the Sharepoint Site.

Sections

Retrieves all Sections accross notebooks for the authenticated user.

Table Specific Information
Select

Most filters are handled server side, but the specific fields of Id, UserId, GroupId, SiteId, ParentNotebookId and ParentSectionGroupId will change the endpoint we use to retrieve the data. They must be specified with an '=' or IN condition. For example:

SELECT * FROM Sections WHERE Id = '1-56e2fc02-f3dd-4f82-82fb-519bc4807935'
SELECT * FROM Sections WHERE ParentNotebookId = '1-56e2fc02-f3dd-4f82-82fb-519bc4807935'
SELECT * FROM Sections WHERE ParentSectionGroupId = '1-56e2fc02-f3dd-4f82-82fb-519bc4807935'
SELECT * FROM Sections WHERE Id IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-23423-f3dd-rtsd-gfds-4353423fsdf')
SELECT * FROM Sections WHERE ParentNotebookId IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-23423-f3dd-rtsd-gfds-4353423fsdf')
SELECT * FROM Sections WHERE ParentSectionGroupId IN ('1-56e2fc02-f3dd-4f82-82fb-519bc4807935', '1-23423-f3dd-rtsd-gfds-4353423fsdf')
SELECT * FROM Sections WHERE UserId = '9525a3f1-aa40-4f17-a97b-68606d118adf'
SELECT * FROM Sections WHERE GroupId = '044d385d-6ca8-4d81-800d-223124b651db'
SELECT * FROM Sections WHERE SiteId = 'cdata0.sharepoint.com,0a40f113-9f39-459d-a22a-9cc88b46f031,dd4add46-e9ed-4ed8-b479-d55d0721bc7f'
Insert

The columns required to perform an Insert operation on Sections table is DisplayName and ParentNotebookId. If the INSERT operation is done on behalf of a group or user then UserId or GroupId should also be specified. The following examples illustrate an Insert operation on Sections:

INSERT INTO Sections (DisplayName, ParentNotebookId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571')
INSERT INTO Sections (DisplayName, ParentNotebookId, UserId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571', '9525a3f1-aa40-4f17-a97b-68606d118adf')
INSERT INTO Sections (DisplayName, ParentNotebookId, GroupId) VALUES ('Getting started', '1-5c57790b-73c3-4996-940e-07c3f2157571', '044d385d-6ca8-4d81-800d-223124b651db')
Columns
Name Type ReadOnly Description
id [KEY] String True The ID of the section.
self String False The self of the section.
createdDateTime Datetime False The createdDateTime of the section.
createdBy_application_displayName String False The createdBy_application_displayName of the section.
createdBy_application_id String False The createdBy_application_id of the section.
displayName String False The displayName of the section.
lastModifiedBy_application_displayName String False The lastModifiedBy_application_displayName of the section.
lastModifiedBy_application_id String False The lastModifiedBy_application_id of the section.
lastModifiedDateTime Datetime False The lastModifiedDateTime of the section.
isDefault Bool False The isDefault of the section.
links_oneNoteClientUrl_href String False The links_oneNoteClientUrl_href of the section.
pagesUrl String False The pagesUrl of the section.
ParentNotebookId String False The ParentNotebookId of the section.
ParentSectionGroupId String False The ParentSectionGroupId of the section.
createdBy_user_displayName String False The createdBy_user_displayName of the section.
createdBy_user_id String False The createdBy_user_id of the section.
UserId String False The userId that the authenticated user is impersonating.
GroupId String False The groupId that the authenticated user is impersonating.
SiteId String False The ID of the Sharepoint Site.

Views

Views are similar to tables in the way that data is represented; however, views are read-only.

Queries can be executed against a view as if it were a normal table.

Microsoft OneNote Connector Views

Name Description
Groups Retrieves all Azure Active Directory (Azure AD) groups, which can be Office 365 groups, or security groups.
Pages Retrieves all Pages accross notebooks for the authenticated user.
PagesContent Retrieves the content for the pages
Sites Retrieves all sites for the authenticated user.
Users Retrieves all Azure AD user accounts within the authenticated permissions.

Groups

Retrieves all Azure Active Directory (Azure AD) groups, which can be Office 365 groups, or security groups.

Table Specific Information

Groups require Administrator permissions. To work with them, you must create your own custom OAuth App and set the appropriate OAuthClientId and OAuthClientSecret. In this app, you must configure it to request the Group.Read.All permission. This can be done at https://apps.dev.microsoft.com, or in the App Registrations panel at http://portal.azure.com. See Creating a Custom Authentication App for more details on creating a custom app.

To authorize Groups permissions, an administrator must grant the Groups permissions for your organization at large. This can be done via the administrator authorization endpoint. Simply have the administrator navigate to the following web page and grant permissions. Then run the OAuth authorization as normal afterwards.

https://login.microsoftonline.com/common/adminconsent?client_id=[YourClientId]&redirect_uri=http://localhost:33333
Select

Most filters are handled server side, but the specific field of ID will change the endpoint we use to retrieve the data. It must be specified with an '=' or IN condition. For example:

SELECT * FROM Groups WHERE Id = '616391f0-32d8-4127-8f25-aa55771d6617'
SELECT * FROM Groups WHERE ID IN ('616391f0-32d8-4127-8f25-aa55771d6617', 'dfgd4rw3-5rvg-76hy-tr5t-aa55771d6617')
Columns
Name Type Description
ParentReference String The Parent Reference of the group.
id [KEY] String The ID of the group.
deletedDateTime Datetime The datetime when the group was deleted.
allowExternalSenders Bool The indicator showing if external senders should be allowed or not.
assignedLabels String The assigned labels of the group
assignedLicenses String The assigned licenses of the group.
autoSubscribeNewMembers Bool The indicator showing if new members should be autosubscribed.
classification String The classification of the group.
createdDateTime Datetime The created DateTime of the group.
description String The description of the group.
displayName String The display name of the group.
expirationDateTime Datetime The expiration datetime of the group.
groupTypes String The types of the group.
hasMembersWithLicenseErrors Bool Indicator if there are members with license error.
hideFromAddressLists Bool The hide From AddressLists of the group.
hideFromOutlookClients Bool The hide From OutlookClients of the group.
isArchived Bool Indicator if group is archived.
isSubscribedByMail Bool Indicator if group is subscribed by email.
licenseProcessingState_state String The license processing state of the group.
mail String The mail of the group.
mailEnabled Bool Indicator if mail is enabled in the group.
mailNickname String The mail nickname of the group.
membershipRule String The membership rule of the group.
membershipRuleProcessingState String The membership rule processing state of the group.
onPremisesDomainName String The domain name of the group.
onPremisesLastSyncDateTime Datetime The LastSync DateTime of the group.
onPremisesNetBiosName String The Net Bios Name of the group.
onPremisesProvisioningErrors String The provisioning errors of the group.
onPremisesSamAccountName String The Sam Account Name of the group.
onPremisesSecurityIdentifier String The security identifier of the group.
onPremisesSyncEnabled Bool Indicator if sync is enabled in the group.
preferredDataLocation String The preferred data location of the group.
preferredLanguage String preferred language in the group.
proxyAddresses String The proxy addresses of the group.
renewedDateTime Datetime The renewed DateTime of the group.
securityEnabled Bool Indicator if security is enabled in the group.
securityIdentifier String The security identifier of the group.
theme String The theme of the group.
unseenCount Int The unseen count of the group.
visibility String The visibility of the group.

Pages

Retrieves all Pages accross notebooks for the authenticated user.

Table Specific Information
Select

Most filters are handled server side, but the specific fields of Id, ParentSectionId, UserId, GroupId or SiteId will change the endpoint we use to retrieve the data. They must be specified with an '=' or IN condition. For example:

SELECT * FROM Pages WHERE Id = '1-e8992fa8e5254df387d062d04e75a6e7!6-e8341f6e-75b1-4811-8bb4-d2069c7f7a2d'
SELECT * FROM Pages WHERE Id IN ('1193-dsdda-9392-4706514c636b', '1193-dsdda-9392-sdfasdw33324')
SELECT * FROM Pages WHERE ParentSectionId = '1-e8341f6e-75b1-4811-8bb4-d2069c7f7a2d'
SELECT * FROM Pages WHERE ParentSectionId = '1-e8341f6e-75b1-4811-8bb4-d2069c7f7a2d' AND UserId = '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe'
SELECT * FROM Pages WHERE ParentSectionId = '1-e8341f6e-75b1-4811-8bb4-d2069c7f7a2d' AND GroupId = '1772bb5a-f8e9-405d-a90b-eac11b0b9b9a'
SELECT * FROM Pages WHERE GroupId = 'acabe397-8370-4c31-aeb7-2d7ae6b8cda1'
SELECT * FROM Pages WHERE UserId = '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe'
SELECT * FROM Pages WHERE SiteId = 'cdata0.sharepoint.com,0a40f113-9f39-459d-a22a-9cc88b46f031,dd4add46-e9ed-4ed8-b479-d55d0721bc7f'
Columns
Name Type Description
id [KEY] String The ID of the page.
self String The self of the page.
createdDateTime Datetime The createdDateTime of the page.
contentUrl String The contentUrl of the page.
createdByAppId String The createdByAppId of the page.
lastModifiedDateTime Datetime The lastModifiedDateTime of the page.
level Int The level of the page.
links_oneNoteClientUrl_href String The links_oneNoteClientUrl_href of the page
order Int The order of the page.
title String The title of the page.
userTags String The userTags of the page.
ParentSectionId String The ParentSectionId of the page.
UserId String The userId that the authenticated user is impersonating.
GroupId String The groupId that the authenticated user is impersonating.
SiteId String The ID of the Sharepoint site.

PagesContent

Retrieves the content for the pages

Table Specific Information
Select

Most filters are handled server side, but the specific fields of PageId, UserId, GroupId or SiteId will change the endpoint we use to retrieve the data. They must be specified with an '=' or IN condition. For example:

SELECT * FROM PagesContent WHERE PageId = '1-396658ffc20744bcb716bdd972cc3bfb!1-26d8f808-d809-4df0-a292-d79499d870d'
SELECT * FROM PagesContent where PageId IN ('1-396658ffc20744bcb716bdd972cc3bfb!1-26d8f808-d809-4df0-a292-d79499d870d7', '1-3c0db927dab643d0bbe402f79e6be51f!1-11a54aa2-2105-4d7b-92c3-6e448fbadcc7', '1-a4375ec1f6cd4183ae142bd1fc54859c!1-11a54aa2-2105-4d7b-92c3-6e448fbadcc7')
SELECT * FROM PagesContent WHERE PageId IN (SELECT Id from Pages WHERE UserId = '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe') AND UserId = '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe'
SELECT * FROM PagesContent WHERE UserId = '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe'
SELECT * FROM PagesContent WHERE SiteId = 'cdata0.sharepoint.com,0a40f113-9f39-459d-a22a-9cc88b46f031,dd4add46-e9ed-4ed8-b479-d55d0721bc7f'
Columns
Name Type Description
PageId String The ID of the page.
Content String The html content of the page.
UserId String The ID of the user.
GroupId String The ID of the group.
SiteId String The ID of the site.

Sites

Retrieves all sites for the authenticated user.

Columns
Name Type Description
Id [KEY] String The full identifier of the site.
SiteId String The unique identifier of the site collection.
WebId String The Web ID of the site.
SiteName String The name of the site.
Title String The title of the site.
SiteDescription String The description of the site.
Description String The description of the item.
CreatedDateTime Datetime Date and time the site was created.
LastModifiedDateTime Datetime Date and time the site was last modified.
SPWebUrl String URL that displays the resource in the browser.
Author String The author of the site.
DocumentSignature String The document signature of the site.
FileExtension String The extension of the site's file.
SecondaryFileExtension String The secondary extension of the site's file.
FileType String The file type of the site.
DocId Long The unique identifier of the site within a geo location.
GeoLocationSource String The geo location of the site.
HitHighlightedSummary String The heighted summary of the site.
Importance Long The importance of the site.
IsContainer Bool Specifies whether the site is a folder.
IsDocument Bool Specifies whether the site is a document.
OriginalPath String The original site path.
Path String The current site path.
Rank Double The rank of the site.
RenderTemplateId String The site's control render template name.
SiteLogo String The URI of the site's logo.
ViewsLifeTime Long The total view count since the site was created.
ViewsRecent Long The total view count of the site in the last 14 days.
WebTemplate String The web temple from which the site is created.

Users

Retrieves all Azure AD user accounts within the authenticated permissions.

Table Specific Information

Users require Administrator permissions. To work with them, you must create your own custom OAuth App and set the appropriate OAuthClientId and OAuthClientSecret. In this app, you must configure it to request the User.Read.All permission. This can be done at https://apps.dev.microsoft.com, or in the App Registrations panel at http://portal.azure.com. See Creating a Custom Authentication App for more details on creating a custom app.

To authorize User permissions, an administrator must grant the Users permissions for your organization at large. This can be done via the administrator authorization endpoint. Simply have the administrator navigate to the following web page and grant permissions. Then run the OAuth authorization as normal afterwards.

https://login.microsoftonline.com/common/adminconsent?client_id=[YourClientId]&redirect_uri=http://localhost:33333
Select

Most filters are handled server side, but the specific field of ID will change the endpoint we use to retrieve the data. It must be specified with an '=' or IN condition. For example:

SELECT * FROM Users WHERE Id = '616391f0-32d8-4127-8f25-aa55771d6617'
SELECT * FROM Users WHERE ID IN ('616391f0-32d8-4127-8f25-aa55771d6617', 'dfgd4rw3-5rvg-76hy-tr5t-aa55771d6617')
Columns
Name Type Description
id [KEY] String The ID of the user.
deletedDateTime Datetime The deletedDateTime of the user.
aboutMe String The aboutMe of the user.
accountEnabled Bool Indicates if accountEnabled for the user.
ageGroup String The ageGroup of the user.
assignedLicenses String The assignedLicenses of the user.
assignedPlans String The assignedPlans of the user.
birthday Datetime The birthday of the user.
businessPhones String The businessPhones of the user.
city String The city of the user.
companyName String The companyName of the user.
consentProvidedForMinor String The consentProvidedForMinor of the user.
country String The country of the user.
createdDateTime Datetime The createdDateTime of the user.
creationType String The creationType of the user.
department String The department of the user.
deviceEnrollmentLimit Int The deviceEnrollmentLimit of the user.
displayName String The displayName of the user.
employeeHireDate Datetime The employeeHireDate of the user.
employeeId String The employeeId of the user.
employeeOrgData_costCenter String The employeeOrgData_costCenter of the user.
employeeOrgData_division String The employeeOrgData_division of the user.
employeeType String The employeeType of the user.
externalUserState String The externalUserState of the user.
externalUserStateChangeDateTime Datetime The externalUserStateChangeDateTime of the user.
faxNumber String The faxNumber of the user.
givenName String The givenName of the user.
hireDate Datetime The hireDate of the user.
identities String The identities of the user.
imAddresses String The imAddresses of the user.
interests String The interests of the user.
isResourceAccount Bool Indicates if it isResourceAccount of the user.
jobTitle String The jobTitle of the user.
lastPasswordChangeDateTime Datetime The lastPasswordChangeDateTime of the user.
legalAgeGroupClassification String The legalAgeGroupClassification of the user.
licenseAssignmentStates String The licenseAssignmentStates of the user.
mail String The mail of the user.
mailboxSettings_archiveFolder String The mailboxSettings_archiveFolder of the user.
mailboxSettings_automaticRepliesSetting_externalAudience String The mailboxSettings_automaticRepliesSetting_externalAudience of the user.
mailboxSettings_automaticRepliesSetting_externalReplyMessage String The mailboxSettings_automaticRepliesSetting_externalReplyMessage of the user.
mailboxSettings_automaticRepliesSetting_internalReplyMessage String The mailboxSettings_automaticRepliesSetting_internalReplyMessage of the user.
mailboxSettings_automaticRepliesSetting_scheduledEndDateTime_dateTime Datetime The mailboxSettings_automaticRepliesSetting_scheduledEndDateTime_dateTime of the user.
mailboxSettings_automaticRepliesSetting_scheduledEndDateTime_timeZone String The mailboxSettings_automaticRepliesSetting_scheduledEndDateTime_timeZone of the user.
mailboxSettings_automaticRepliesSetting_status String The mailboxSettings_automaticRepliesSetting_status of the user.
mailboxSettings_dateFormat String The mailboxSettings_dateFormat of the user.
mailboxSettings_delegateMeetingMessageDeliveryOptions String The mailboxSettings_delegateMeetingMessageDeliveryOptions of the user.
mailboxSettings_language_displayName String The mailboxSettings_language_displayName of the user.
mailboxSettings_language_locale String The mailboxSettings_language_locale of the user.
mailboxSettings_timeFormat String The mailboxSettings_timeFormat of the user.
mailboxSettings_timeZone String The mailboxSettings_timeZone of the user.
mailboxSettings_workingHours_daysOfWeek String The mailboxSettings_workingHours_daysOfWeek of the user.
mailboxSettings_workingHours_endTime Time The mailboxSettings_workingHours_endTime of the user.
mailboxSettings_workingHours_startTime Time The mailboxSettings_workingHours_startTime of the user.
mailboxSettings_workingHours_timeZone_name String The mailboxSettings_workingHours_timeZone_name of the user.
mailNickname String The mailNickname of the user.
mobilePhone String The mobilePhone of the user.
mySite String The mySite of the user.
officeLocation String The officeLocation of the user.
onPremisesDistinguishedName String The onPremisesDistinguishedName of the user.
onPremisesDomainName String The onPremisesDomainName of the user.
onPremisesExtensionAttributes_extensionAttribute1 String The onPremisesExtensionAttributes_extensionAttribute1 of the user.
onPremisesExtensionAttributes_extensionAttribute10 String The onPremisesExtensionAttributes_extensionAttribute10 of the user.
onPremisesExtensionAttributes_extensionAttribute11 String The onPremisesExtensionAttributes_extensionAttribute11 of the user.
onPremisesExtensionAttributes_extensionAttribute12 String The onPremisesExtensionAttributes_extensionAttribute12 of the user.
onPremisesExtensionAttributes_extensionAttribute13 String The onPremisesExtensionAttributes_extensionAttribute13 of the user.
onPremisesExtensionAttributes_extensionAttribute14 String The onPremisesExtensionAttributes_extensionAttribute14 of the user.
onPremisesExtensionAttributes_extensionAttribute15 String The onPremisesExtensionAttributes_extensionAttribute15 of the user.
onPremisesExtensionAttributes_extensionAttribute2 String The onPremisesExtensionAttributes_extensionAttribute2 of the user.
onPremisesExtensionAttributes_extensionAttribute3 String The onPremisesExtensionAttributes_extensionAttribute3 of the user.
onPremisesExtensionAttributes_extensionAttribute4 String The onPremisesExtensionAttributes_extensionAttribute4 of the user.
onPremisesExtensionAttributes_extensionAttribute5 String The onPremisesExtensionAttributes_extensionAttribute5 of the user.
onPremisesExtensionAttributes_extensionAttribute6 String The onPremisesExtensionAttributes_extensionAttribute6 of the user.
onPremisesExtensionAttributes_extensionAttribute7 String The onPremisesExtensionAttributes_extensionAttribute7 of the user.
onPremisesExtensionAttributes_extensionAttribute8 String The onPremisesExtensionAttributes_extensionAttribute8 of the user.
onPremisesExtensionAttributes_extensionAttribute9 String The onPremisesExtensionAttributes_extensionAttribute9 of the user.
onPremisesImmutableId String The onPremisesImmutableId of the user.
onPremisesLastSyncDateTime Datetime The onPremisesLastSyncDateTime of the user.
onPremisesProvisioningErrors String The onPremisesProvisioningErrors of the user.
onPremisesSamAccountName String The onPremisesSamAccountName of the user.
onPremisesSecurityIdentifier String The onPremisesSecurityIdentifier of the user.
onPremisesSyncEnabled Bool Indicates onPremisesSyncEnabled for the user.
onPremisesUserPrincipalName String The onPremisesUserPrincipalName of the user.
otherMails String The otherMails of the user.
passwordPolicies String The passwordPolicies of the user.
passwordProfile_forceChangePasswordNextSignIn Bool Indicate passwordProfile_forceChangePasswordNextSignIn for the user.
passwordProfile_forceChangePasswordNextSignInWithMfa Bool Indicate passwordProfile_forceChangePasswordNextSignInWithMfa for the user.
passwordProfile_password String The passwordProfile_password of the user.
pastProjects String The pastProjects of the user.
postalCode String The postalCode of the user.
preferredLanguage String The preferredLanguage of the user.
preferredName String The preferredName of the user.
provisionedPlans String The provisionedPlans of the user.
proxyAddresses String The proxyAddresses of the user.
responsibilities String The responsibilities of the user.
schools String The schools of the user.
showInAddressList Bool Indicate showInAddressList of the user.
signInSessionsValidFromDateTime Datetime The signInSessionsValidFromDateTime of the user.
skills String The skills of the user.
state String The state of the user.
streetAddress String The streetAddress of the user.
surname String The surname of the user.
usageLocation String The usageLocation of the user.
userPrincipalName String The userPrincipalName of the user.
userType String The userType of the user.
ParentReference String The ParentReference of the user.

Stored Procedures

Stored procedures are function-like interfaces that extend the functionality of the connector beyond simple SELECT/INSERT operations with Microsoft OneNote.

Stored procedures accept a list of parameters, perform their intended function, and then return any relevant response data from Microsoft OneNote, along with an indication of whether the procedure succeeded or failed.

Microsoft OneNote Connector Stored Procedures

CopyNotebook

Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn't exist.

Input
Name Type Required Description
NotebookId String True The ID of the notebook that you want to copy.
GroupId String False The ID of the group to copy to. Use only when copying to an Office 365 group.
UserId String False The ID of the user to copy to. Use only when copying to an Office 365 user.
RenameAs String False The name of the copy. Defaults to the name of the existing item.
Result Set Columns
Name Type Description
Status String Status of the copying operation.

CopyPage

Copies a page to a specific section.

Input
Name Type Required Description
PageId String True The ID of the page that you want to copy.
SectionId String True The ID of the section that you want to copy.
GroupId String False The ID of the group to copy to. Use only when copying to an Office 365 group.
UserId String False The ID of the user to copy to. Use only when copying to an Office 365 user.
Result Set Columns
Name Type Description
Status String Status of the copying operation.

CopySection

Copies a section to a specific notebook or section group.

Input
Name Type Required Description
SectionId String True The ID of the section that you want to copy.
GroupId String False The ID of the group to copy to. Use only when copying to an Office 365 group.
UserId String False The ID of the user to copy to. Use only when copying to an Office 365 user.
NotebookId String False The ID of the destination notebook. Either this, or SectionGroupId should be specified.
SectionGroupId String False The ID of the destination section group. Either this, or NotebookId should be specified.
RenameAs String False The name of the copy. Defaults to the name of the existing item.
Result Set Columns
Name Type Description
Status String Status of the copying operation.

CreatePage

Creates a new page for the specified section

Stored Procedures Specific Information

Microsoft OneNote allows multiple columns to be used in the Exec query. These columns can typically be used with only = comparison. SectionId and One of either Content or File params are required to execute this procedure.
Note: In case of OAuthGrantType=CLIENT, one of userId or groupId must be specified. For example:

EXECUTE CreatePage SectionId = '1-8a84fed0-5381-47f3-89bc-cd16f7a4f06d', File = 'C:\\Users\\Dell\\Desktop\\content.html'
Input
Name Type Required Accepts Input Streams Description
SectionId String True False The ID of the page.
Content String False False The html content of the page.
File String False False The path of the file containing the html content of the page.
GroupId String False False The ID of the group.
UserId String False False The ID of the User
ContentStream String False True The content as InputStream to be uploaded when File (Path) is not specified
Result Set Columns
Name Type Description
Id String The ID of the created page.
Status String Status of the create page operation.
Title String Title of the page created.

DownloadDocument

To download the file or image resource object

Input
Name Type Required Accepts Output Streams Description
ResourceId String True False The ID of the file/image to download.
GroupId String False False The group ID of the resource id.
UserId String False False The user ID of the resource id.
Name String False False The name of the file/image to download (you can set manually the correct name of the file, or you can set another name). FileName should contain the file format as well. Example: Test.jpg
LocalPath String False False The local path to save the files/image to.
Encoding String False False The FileData input encoding type. The allowed values are NONE, BASE64. The default value is BASE64.
FileStream String False True An instance of an output stream where file data is written to. Only used if LocalPath is not provided.
Result Set Columns
Name Type Description
FullName String The name of the downloaded file/image.
FullPath String The full path (including name) of the downloaded file.
Status String Status of the downloading document operation.
FileData String If the LocalPath and FileStream are not provided, this contains the content of the file.

GetAdminConsentURL

Gets the admin consent URL that must be opened separately by an admin of a given domain to grant access to your application. Only needed when using custom OAuth credentials.

Input
Name Type Required Description
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL in the Azure AD app settings.
State String False The same value for state that you sent when you requested the authorization code.
Scope String False A space-separated list of scopes to request from the Admin. The default value is 'https://graph.microsoft.com/group.read.all https://graph.microsoft.com/user.read.all https://graph.microsoft.com/notes.readwrite.all'
Result Set Columns
Name Type Description
URL String The authorization URL, entered into a Web browser to obtain the verifier token and authorize your app.

GetOAuthAccessToken

Gets an authentication token from OneNote.

Input
Name Type Required Description
AuthMode String False The type of authentication mode to use. Select App for getting authentication tokens via a desktop app. Select Web for getting authentication tokens via a Web app. The allowed values are APP, WEB. The default value is APP.
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL you have specified in the Azure AD app settings.
Verifier String False The verifier returned from Azure AD after the user has authorized your app to have access to their data. This value will be returned as a parameter to the callback URL.
Scope String False A space-separated list of scopes to request from the user. When OAuthGrantType='CODE', the default value is 'offline_access https://graph.microsoft.com/User.ReadWrite https://graph.microsoft.com/User.ReadBasic.All https://graph.microsoft.com/User.Read https://graph.microsoft.com/notes.readwrite.all https://graph.microsoft.com/Sites.Read.All https://graph.microsoft.com/Sites.ReadWrite.All'. But when OAuthGrantType='CLIENT', a scope of 'https://graph.microsoft.com/.default' is used. '/.default' picks up whatever permissions your app already has.
State String False An arbitrary string of your choosing that is returned to your app; a successful roundtrip of this string helps ensure that your app initiated the request.
Prompt String False Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None', for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.
Result Set Columns
Name Type Description
OAuthAccessToken String The access token used for communication with OneNote.
ExpiresIn String The remaining lifetime on the access token. A -1 denotes that it will not expire.
OAuthRefreshToken String Refresh token to renew the access token.

GetOAuthAuthorizationURL

Gets the authorization URL that must be opened separately by the user to grant access to your application. Only needed when developing Web apps. You will request the auth token from this URL.

Input
Name Type Required Description
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL in the Azure AD app settings.
State String False The same value for state that you sent when you requested the authorization code.
Scope String False A space-separated list of scopes to request from the user. When OAuthGrantType='CODE', the default value is 'offline_access https://graph.microsoft.com/group.read.all https://graph.microsoft.com/user.read.all https://graph.microsoft.com/notes.readwrite.all'. But when OAuthGrantType='CLIENT', a scope of 'https://graph.microsoft.com/.default' is used. '/.default' picks up whatever permissions your app already has.
Prompt String False Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None', for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.
Result Set Columns
Name Type Description
URL String The authorization URL, entered into a Web browser to obtain the verifier token and authorize your app.

GetPages

The HTML content of the particular Page

Input
Name Type Required Description
PageId String True The ID of the page.
GroupId String False The ID of the group.
UserId String False The ID of the User
Result Set Columns
Name Type Description
Content String The HTML content of the particular Page.

RefreshOAuthAccessToken

Refreshes the OAuth access token used for authentication with various OneNote services.

Input
Name Type Required Description
OAuthRefreshToken String True The refresh token returned from the original authorization code exchange.
Result Set Columns
Name Type Description
OAuthAccessToken String The authentication token returned from Azure AD. This can be used in subsequent calls to other operations for this particular service.
OAuthRefreshToken String A token that may be used to obtain a new access token.
ExpiresIn String The remaining lifetime on the access token.

System Tables

You can query the system tables described in this section to access schema information, information on data source functionality, and batch operation statistics.

Schema Tables

The following tables return database metadata for Microsoft OneNote:

Data Source Tables

The following tables return information about how to connect to and query the data source:

  • sys_connection_props: Returns information on the available connection properties.
  • sys_sqlinfo: Describes the SELECT queries that the connector can offload to the data source.

Query Information Tables

The following table returns query statistics for data modification queries:

  • sys_identity: Returns information about batch operations or single updates.

sys_catalogs

Lists the available databases.

The following query retrieves all databases determined by the connection string:

SELECT * FROM sys_catalogs
Columns
Name Type Description
CatalogName String The database name.

sys_schemas

Lists the available schemas.

The following query retrieves all available schemas:

SELECT * FROM sys_schemas
Columns
Name Type Description
CatalogName String The database name.
SchemaName String The schema name.

sys_tables

Lists the available tables.

The following query retrieves the available tables and views:

SELECT * FROM sys_tables
Columns
Name Type Description
CatalogName String The database containing the table or view.
SchemaName String The schema containing the table or view.
TableName String The name of the table or view.
TableType String The table type (table or view).
Description String A description of the table or view.
IsUpdateable Boolean Whether the table can be updated.

sys_tablecolumns

Describes the columns of the available tables and views.

The following query returns the columns and data types for the Notebooks table:

SELECT ColumnName, DataTypeName FROM sys_tablecolumns WHERE TableName='Notebooks'
Columns
Name Type Description
CatalogName String The name of the database containing the table or view.
SchemaName String The schema containing the table or view.
TableName String The name of the table or view containing the column.
ColumnName String The column name.
DataTypeName String The data type name.
DataType Int32 An integer indicating the data type. This value is determined at run time based on the environment.
Length Int32 The storage size of the column.
DisplaySize Int32 The designated column's normal maximum width in characters.
NumericPrecision Int32 The maximum number of digits in numeric data. The column length in characters for character and date-time data.
NumericScale Int32 The column scale or number of digits to the right of the decimal point.
IsNullable Boolean Whether the column can contain null.
Description String A brief description of the column.
Ordinal Int32 The sequence number of the column.
IsAutoIncrement String Whether the column value is assigned in fixed increments.
IsGeneratedColumn String Whether the column is generated.
IsHidden Boolean Whether the column is hidden.
IsArray Boolean Whether the column is an array.
IsReadOnly Boolean Whether the column is read-only.
IsKey Boolean Indicates whether a field returned from sys_tablecolumns is the primary key of the table.

sys_procedures

Lists the available stored procedures.

The following query retrieves the available stored procedures:

SELECT * FROM sys_procedures
Columns
Name Type Description
CatalogName String The database containing the stored procedure.
SchemaName String The schema containing the stored procedure.
ProcedureName String The name of the stored procedure.
Description String A description of the stored procedure.
ProcedureType String The type of the procedure, such as PROCEDURE or FUNCTION.

sys_procedureparameters

Describes stored procedure parameters.

The following query returns information about all of the input parameters for the CopyNotebook stored procedure:

SELECT * FROM sys_procedureparameters WHERE ProcedureName='CopyNotebook' AND Direction=1 OR Direction=2
Columns
Name Type Description
CatalogName String The name of the database containing the stored procedure.
SchemaName String The name of the schema containing the stored procedure.
ProcedureName String The name of the stored procedure containing the parameter.
ColumnName String The name of the stored procedure parameter.
Direction Int32 An integer corresponding to the type of the parameter: input (1), input/output (2), or output(4). input/output type parameters can be both input and output parameters.
DataTypeName String The name of the data type.
DataType Int32 An integer indicating the data type. This value is determined at run time based on the environment.
Length Int32 The number of characters allowed for character data. The number of digits allowed for numeric data.
NumericPrecision Int32 The maximum precision for numeric data. The column length in characters for character and date-time data.
NumericScale Int32 The number of digits to the right of the decimal point in numeric data.
IsNullable Boolean Whether the parameter can contain null.
IsRequired Boolean Whether the parameter is required for execution of the procedure.
IsArray Boolean Whether the parameter is an array.
Description String The description of the parameter.
Ordinal Int32 The index of the parameter.

sys_keycolumns

Describes the primary and foreign keys.

The following query retrieves the primary key for the Notebooks table:

SELECT * FROM sys_keycolumns WHERE IsKey='True' AND TableName='Notebooks'
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
IsKey Boolean Whether the column is a primary key in the table referenced in the TableName field.
IsForeignKey Boolean Whether the column is a foreign key referenced in the TableName field.
PrimaryKeyName String The name of the primary key.
ForeignKeyName String The name of the foreign key.
ReferencedCatalogName String The database containing the primary key.
ReferencedSchemaName String The schema containing the primary key.
ReferencedTableName String The table containing the primary key.
ReferencedColumnName String The column name of the primary key.

sys_foreignkeys

Describes the foreign keys.

The following query retrieves all foreign keys which refer to other tables:

SELECT * FROM sys_foreignkeys WHERE ForeignKeyType = 'FOREIGNKEY_TYPE_IMPORT'
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
PrimaryKeyName String The name of the primary key.
ForeignKeyName String The name of the foreign key.
ReferencedCatalogName String The database containing the primary key.
ReferencedSchemaName String The schema containing the primary key.
ReferencedTableName String The table containing the primary key.
ReferencedColumnName String The column name of the primary key.
ForeignKeyType String Designates whether the foreign key is an import (points to other tables) or export (referenced from other tables) key.

sys_primarykeys

Describes the primary keys.

The following query retrieves the primary keys from all tables and views:

SELECT * FROM sys_primarykeys
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
KeySeq String The sequence number of the primary key.
KeyName String The name of the primary key.

sys_indexes

Describes the available indexes. By filtering on indexes, you can write more selective queries with faster query response times.

The following query retrieves all indexes that are not primary keys:

SELECT * FROM sys_indexes WHERE IsPrimary='false'
Columns
Name Type Description
CatalogName String The name of the database containing the index.
SchemaName String The name of the schema containing the index.
TableName String The name of the table containing the index.
IndexName String The index name.
ColumnName String The name of the column associated with the index.
IsUnique Boolean True if the index is unique. False otherwise.
IsPrimary Boolean True if the index is a primary key. False otherwise.
Type Int16 An integer value corresponding to the index type: statistic (0), clustered (1), hashed (2), or other (3).
SortOrder String The sort order: A for ascending or D for descending.
OrdinalPosition Int16 The sequence number of the column in the index.

sys_connection_props

Returns information on the available connection properties and those set in the connection string.

When querying this table, the config connection string should be used:

jdbc:cdata:onenote:config:

This connection string enables you to query this table without a valid connection.

The following query retrieves all connection properties that have been set in the connection string or set through a default value:

SELECT * FROM sys_connection_props WHERE Value <> ''
Columns
Name Type Description
Name String The name of the connection property.
ShortDescription String A brief description.
Type String The data type of the connection property.
Default String The default value if one is not explicitly set.
Values String A comma-separated list of possible values. A validation error is thrown if another value is specified.
Value String The value you set or a preconfigured default.
Required Boolean Whether the property is required to connect.
Category String The category of the connection property.
IsSessionProperty String Whether the property is a session property, used to save information about the current connection.
Sensitivity String The sensitivity level of the property. This informs whether the property is obfuscated in logging and authentication forms.
PropertyName String A camel-cased truncated form of the connection property name.
Ordinal Int32 The index of the parameter.
CatOrdinal Int32 The index of the parameter category.
Hierarchy String Shows dependent properties associated that need to be set alongside this one.
Visible Boolean Informs whether the property is visible in the connection UI.
ETC String Various miscellaneous information about the property.

sys_sqlinfo

Describes the SELECT query processing that the connector can offload to the data source.

Discovering the Data Source's SELECT Capabilities

Below is an example data set of SQL capabilities. Some aspects of SELECT functionality are returned in a comma-separated list if supported; otherwise, the column contains NO.

Name Description Possible Values
AGGREGATE_FUNCTIONS Supported aggregation functions. AVG, COUNT, MAX, MIN, SUM, DISTINCT
COUNT Whether COUNT function is supported. YES, NO
IDENTIFIER_QUOTE_OPEN_CHAR The opening character used to escape an identifier. [
IDENTIFIER_QUOTE_CLOSE_CHAR The closing character used to escape an identifier. ]
SUPPORTED_OPERATORS A list of supported SQL operators. =, >, <, >=, <=, <>, !=, LIKE, NOT LIKE, IN, NOT IN, IS NULL, IS NOT NULL, AND, OR
GROUP_BY Whether GROUP BY is supported, and, if so, the degree of support. NO, NO_RELATION, EQUALS_SELECT, SQL_GB_COLLATE
STRING_FUNCTIONS Supported string functions. LENGTH, CHAR, LOCATE, REPLACE, SUBSTRING, RTRIM, LTRIM, RIGHT, LEFT, UCASE, SPACE, SOUNDEX, LCASE, CONCAT, ASCII, REPEAT, OCTET, BIT, POSITION, INSERT, TRIM, UPPER, REGEXP, LOWER, DIFFERENCE, CHARACTER, SUBSTR, STR, REVERSE, PLAN, UUIDTOSTR, TRANSLATE, TRAILING, TO, STUFF, STRTOUUID, STRING, SPLIT, SORTKEY, SIMILAR, REPLICATE, PATINDEX, LPAD, LEN, LEADING, KEY, INSTR, INSERTSTR, HTML, GRAPHICAL, CONVERT, COLLATION, CHARINDEX, BYTE
NUMERIC_FUNCTIONS Supported numeric functions. ABS, ACOS, ASIN, ATAN, ATAN2, CEILING, COS, COT, EXP, FLOOR, LOG, MOD, SIGN, SIN, SQRT, TAN, PI, RAND, DEGREES, LOG10, POWER, RADIANS, ROUND, TRUNCATE
TIMEDATE_FUNCTIONS Supported date/time functions. NOW, CURDATE, DAYOFMONTH, DAYOFWEEK, DAYOFYEAR, MONTH, QUARTER, WEEK, YEAR, CURTIME, HOUR, MINUTE, SECOND, TIMESTAMPADD, TIMESTAMPDIFF, DAYNAME, MONTHNAME, CURRENT_DATE, CURRENT_TIME, CURRENT_TIMESTAMP, EXTRACT
REPLICATION_SKIP_TABLES Indicates tables skipped during replication.
REPLICATION_TIMECHECK_COLUMNS A string array containing a list of columns which will be used to check for (in the given order) to use as a modified column during replication.
IDENTIFIER_PATTERN String value indicating what string is valid for an identifier.
SUPPORT_TRANSACTION Indicates if the provider supports transactions such as commit and rollback. YES, NO
DIALECT Indicates the SQL dialect to use.
KEY_PROPERTIES Indicates the properties which identify the uniform database.
SUPPORTS_MULTIPLE_SCHEMAS Indicates if multiple schemas may exist for the provider. YES, NO
SUPPORTS_MULTIPLE_CATALOGS Indicates if multiple catalogs may exist for the provider. YES, NO
DATASYNCVERSION The Data Sync version needed to access this driver. Standard, Starter, Professional, Enterprise
DATASYNCCATEGORY The Data Sync category of this driver. Source, Destination, Cloud Destination
SUPPORTSENHANCEDSQL Whether enhanced SQL functionality beyond what is offered by the API is supported. TRUE, FALSE
SUPPORTS_BATCH_OPERATIONS Whether batch operations are supported. YES, NO
SQL_CAP All supported SQL capabilities for this driver. SELECT, INSERT, DELETE, UPDATE, TRANSACTIONS, ORDERBY, OAUTH, ASSIGNEDID, LIMIT, LIKE, BULKINSERT, COUNT, BULKDELETE, BULKUPDATE, GROUPBY, HAVING, AGGS, OFFSET, REPLICATE, COUNTDISTINCT, JOINS, DROP, CREATE, DISTINCT, INNERJOINS, SUBQUERIES, ALTER, MULTIPLESCHEMAS, GROUPBYNORELATION, OUTERJOINS, UNIONALL, UNION, UPSERT, GETDELETED, CROSSJOINS, GROUPBYCOLLATE, MULTIPLECATS, FULLOUTERJOIN, MERGE, JSONEXTRACT, BULKUPSERT, SUM, SUBQUERIESFULL, MIN, MAX, JOINSFULL, XMLEXTRACT, AVG, MULTISTATEMENTS, FOREIGNKEYS, CASE, LEFTJOINS, COMMAJOINS, WITH, LITERALS, RENAME, NESTEDTABLES, EXECUTE, BATCH, BASIC, INDEX
PREFERRED_CACHE_OPTIONS A string value specifies the preferred cacheOptions.
ENABLE_EF_ADVANCED_QUERY Indicates if the driver directly supports advanced queries coming from Entity Framework. If not, queries will be handled client side. YES, NO
PSEUDO_COLUMNS A string array indicating the available pseudo columns.
MERGE_ALWAYS If the value is true, The Merge Mode is forcibly executed in Data Sync. TRUE, FALSE
REPLICATION_MIN_DATE_QUERY A select query to return the replicate start datetime.
REPLICATION_MIN_FUNCTION Allows a provider to specify the formula name to use for executing a server side min.
REPLICATION_START_DATE Allows a provider to specify a replicate startdate.
REPLICATION_MAX_DATE_QUERY A select query to return the replicate end datetime.
REPLICATION_MAX_FUNCTION Allows a provider to specify the formula name to use for executing a server side max.
IGNORE_INTERVALS_ON_INITIAL_REPLICATE A list of tables which will skip dividing the replicate into chunks on the initial replicate.
CHECKCACHE_USE_PARENTID Indicates whether the CheckCache statement should be done against the parent key column. TRUE, FALSE
CREATE_SCHEMA_PROCEDURES Indicates stored procedures that can be used for generating schema files.

The following query retrieves the operators that can be used in the WHERE clause:

SELECT * FROM sys_sqlinfo WHERE Name = 'SUPPORTED_OPERATORS'

Note that individual tables may have different limitations or requirements on the WHERE clause; refer to the Data Model section for more information.

Columns
Name Type Description
NAME String A component of SQL syntax, or a capability that can be processed on the server.
VALUE String Detail on the supported SQL or SQL syntax.

sys_identity

Returns information about attempted modifications.

The following query retrieves the Ids of the modified rows in a batch operation:

SELECT * FROM sys_identity
Columns
Name Type Description
Id String The database-generated ID returned from a data modification operation.
Batch String An identifier for the batch. 1 for a single operation.
Operation String The result of the operation in the batch: INSERTED, UPDATED, or DELETED.
Message String SUCCESS or an error message if the update in the batch failed.

Data Type Mapping

Data Type Mappings

The connector maps types from the data source to the corresponding data type available in the schema. The table below documents these mappings.

Microsoft OneNote (OData V4) Schema
Edm.Binary binary
Edm.Boolean bool
Edm.Date datetime
Edm.DateTimeOffset datetime
Edm.Decimal decimal
Edm.Double double
Edm.Guid guid
Edm.Int32 int
Edm.String string
Edm.TimeOfDay time

Advanced Configurations Properties

The advanced configurations properties are the various options that can be used to establish a connection. This section provides a complete list of the options you can configure. Click the links for further details.

Authentication

Property Description
AuthScheme The type of authentication to use when connecting to Microsoft OneNote.

Connection

Property Description
IncludeSharePointSites Whether to retrieve drives for all SharePoint sites when querying Drives view. If 'true' the provider will retrieve all Site IDs recursively and for each of them issue a separate call to get their drives. Therefore, be aware that setting this property to 'true' may decrease performance for the Drives view. Note that the SharePointAccessToken or OAuthJWTCert connection property must be specified to query the SharePointSites view and other views if IncludeSharePointSites is set to 'true' when using the CLIENT OAuthGrantType or the AzureServicePrincipal AuthScheme.

Azure Authentication

Property Description
AzureTenant The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.
AzureEnvironment The Azure Environment to use when establishing a connection.

OAuth

Property Description
InitiateOAuth Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthClientId The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret The client secret assigned when you register your application with an OAuth authorization server.
OAuthAccessToken The access token for connecting using OAuth.
OAuthSettingsLocation The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH . Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.
CallbackURL The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.
OAuthGrantType The grant type for the OAuth flow.
OAuthVerifier The verifier code returned from the OAuth authorization URL.
OAuthRefreshToken The OAuth refresh token for the corresponding OAuth access token.
OAuthExpiresIn The lifetime in seconds of the OAuth AccessToken.
OAuthTokenTimestamp The Unix epoch timestamp in milliseconds when the current Access Token was created.

JWT OAuth

Property Description
OAuthJWTCert The JWT Certificate store.
OAuthJWTCertType The type of key store containing the JWT Certificate.
OAuthJWTCertPassword The password for the OAuth JWT certificate.
OAuthJWTCertSubject The subject of the OAuth JWT certificate.

SSL

Property Description
SSLServerCert The certificate to be accepted from the server when connecting using TLS/SSL.

Schema

Property Description
Location A path to the directory that contains the schema files defining tables, views, and stored procedures.
BrowsableSchemas This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA, SchemaB, SchemaC.
Tables This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA, TableB, TableC.
Views Restricts the views reported to a subset of the available tables. For example, Views=ViewA, ViewB, ViewC.

Miscellaneous

Property Description
GroupId Specify this GroupId in order to access the OneNote documents for this group.
MaxRows Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.
Other These hidden properties are used only in specific use cases.
PseudoColumns This property indicates whether or not to include pseudo columns as columns to the table.
Timeout The value in seconds until the timeout error is thrown, canceling the operation.
UserDefinedViews A filepath pointing to the JSON configuration file containing your custom views.
UserId Specify this UserId in order to access the OneNote documents for this user.

Authentication

This section provides a complete list of authentication properties you can configure.

Property Description
AuthScheme The type of authentication to use when connecting to Microsoft OneNote.

AuthScheme

The type of authentication to use when connecting to Microsoft OneNote.

Possible Values

AzureAD, AzureMSI, AzureServicePrincipal, AzureServicePrincipalCert

Data Type

string

Default Value

AzureAD

Remarks
  • AzureAD: Set this to perform Azure Active Directory OAuth authentication.
  • AzureMSI: Set this to automatically obtain Managed Service Identity credentials when running on an Azure VM.
  • AzureServicePrincipal: Set this to authenticate as an Azure Service Principal using a Client Secret.
  • AzureServicePrincipalCert: Set this to authenticate as an Azure Service Principal using a Certificate.

Connection

This section provides a complete list of connection properties you can configure.

Property Description
IncludeSharePointSites Whether to retrieve drives for all SharePoint sites when querying Drives view. If 'true' the provider will retrieve all Site IDs recursively and for each of them issue a separate call to get their drives. Therefore, be aware that setting this property to 'true' may decrease performance for the Drives view. Note that the SharePointAccessToken or OAuthJWTCert connection property must be specified to query the SharePointSites view and other views if IncludeSharePointSites is set to 'true' when using the CLIENT OAuthGrantType or the AzureServicePrincipal AuthScheme.

IncludeSharePointSites

Whether to retrieve drives for all SharePoint sites when querying Drives view. If 'true' the provider will retrieve all Site IDs recursively and for each of them issue a separate call to get their drives. Therefore, be aware that setting this property to 'true' may decrease performance for the Drives view. Note that the SharePointAccessToken or OAuthJWTCert connection property must be specified to query the SharePointSites view and other views if IncludeSharePointSites is set to 'true' when using the CLIENT OAuthGrantType or the AzureServicePrincipal AuthScheme.

Data Type

bool

Default Value

false

Remarks

This property affects only Drives views.

Azure Authentication

This section provides a complete list of Azure authentication properties you can configure.

Property Description
AzureTenant The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.
AzureEnvironment The Azure Environment to use when establishing a connection.

AzureTenant

The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.

Data Type

string

Default Value

""

Remarks

The Microsoft Online tenant being used to access data. For instance, contoso.onmicrosoft.com. Alternatively, specify the tenant Id. This value is the directory ID in the Azure Portal > Azure Active Directory > Properties.

Typically it is not necessary to specify the Tenant. This can be automatically determined by Microsoft when using the OAuthGrantType set to CODE (default). However, it may fail in the case that the user belongs to multiple tenants. For instance, if an Admin of domain A invites a user of domain B to be a guest user. The user will now belong to both tenants. It is a good practice to specify the Tenant, although in general things should normally work without having to specify it.

The AzureTenant is required when setting OAuthGrantType to CLIENT. When using client credentials, there is no user context. The credentials are taken from the context of the app itself. While Microsoft still allows client credentials to be obtained without specifying which Tenant, it has a much lower probability of picking the specific tenant you want to work with. For this reason, we require AzureTenant to be explicitly stated for all client credentials connections to ensure you get credentials that are applicable for the domain you intend to connect to.

AzureEnvironment

The Azure Environment to use when establishing a connection.

Possible Values

GLOBAL, CHINA, USGOVT, USGOVTDOD

Data Type

string

Default Value

GLOBAL

Remarks

In most cases, leaving the environment set to global will work. However, if your Azure Account has been added to a different environment, the AzureEnvironment may be used to specify which environment. The available values are GLOBAL, CHINA, USGOVT, USGOVTDOD.

OAuth

This section provides a complete list of OAuth properties you can configure.

Property Description
InitiateOAuth Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthClientId The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret The client secret assigned when you register your application with an OAuth authorization server.
OAuthAccessToken The access token for connecting using OAuth.
OAuthSettingsLocation The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH . Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.
CallbackURL The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.
OAuthGrantType The grant type for the OAuth flow.
OAuthVerifier The verifier code returned from the OAuth authorization URL.
OAuthRefreshToken The OAuth refresh token for the corresponding OAuth access token.
OAuthExpiresIn The lifetime in seconds of the OAuth AccessToken.
OAuthTokenTimestamp The Unix epoch timestamp in milliseconds when the current Access Token was created.

InitiateOAuth

Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.

Possible Values

OFF, GETANDREFRESH, REFRESH

Data Type

string

Default Value

OFF

Remarks

The following options are available:

  1. OFF: Indicates that the OAuth flow will be handled entirely by the user. An OAuthAccessToken will be required to authenticate.
  2. GETANDREFRESH: Indicates that the entire OAuth Flow will be handled by the connector. If no token currently exists, it will be obtained by prompting the user via the browser. If a token exists, it will be refreshed when applicable.
  3. REFRESH: Indicates that the connector will only handle refreshing the OAuthAccessToken. The user will never be prompted by the connector to authenticate via the browser. The user must handle obtaining the OAuthAccessToken and OAuthRefreshToken initially.

OAuthClientId

The client ID assigned when you register your application with an OAuth authorization server.

Data Type

string

Default Value

""

Remarks

As part of registering an OAuth application, you will receive the OAuthClientId value, sometimes also called a consumer key, and a client secret, the OAuthClientSecret.

OAuthClientSecret

The client secret assigned when you register your application with an OAuth authorization server.

Data Type

string

Default Value

""

Remarks

As part of registering an OAuth application, you will receive the OAuthClientId, also called a consumer key. You will also receive a client secret, also called a consumer secret. Set the client secret in the OAuthClientSecret property.

OAuthAccessToken

The access token for connecting using OAuth.

Data Type

string

Default Value

""

Remarks

The OAuthAccessToken property is used to connect using OAuth. The OAuthAccessToken is retrieved from the OAuth server as part of the authentication process. It has a server-dependent timeout and can be reused between requests.

The access token is used in place of your user name and password. The access token protects your credentials by keeping them on the server.

OAuthSettingsLocation

The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH . Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.

Data Type

string

Default Value

%APPDATA%\OneNote Data Provider\OAuthSettings.txt

Remarks

When InitiateOAuth is set to GETANDREFRESH or REFRESH, the connector saves OAuth values to avoid requiring the user to manually enter OAuth connection properties and to allow the credentials to be shared across connections or processes.

Instead of specifying a file path, you can use memory storage. Memory locations are specified by using a value starting with 'memory://' followed by a unique identifier for that set of credentials (for example, memory://user1). The identifier can be anything you choose but should be unique to the user. Unlike file-based storage, where credentials persist across connections, memory storage loads the credentials into static memory, and the credentials are shared between connections using the same identifier for the life of the process. To persist credentials outside the current process, you must manually store the credentials prior to closing the connection. This enables you to set them in the connection when the process is started again. You can retrieve OAuth property values with a query to the sys_connection_props system table. If there are multiple connections using the same credentials, the properties are read from the previously closed connection.

The default location is "%APPDATA%\OneNote Data Provider\OAuthSettings.txt" with %APPDATA% set to the user's configuration directory. The default values are

  • Windows: "register://%DSN"
  • Unix: "%AppData%..."
  • Mac: "%AppData%..."

where DSN is the name of the current DSN used in the open connection.

The following table lists the value of %APPDATA% by OS:

Platform %APPDATA%
Windows The value of the APPDATA environment variable
Mac ~/Library/Application Support
Linux ~/.config

CallbackURL

The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.

Data Type

string

Default Value

""

Remarks

During the authentication process, the OAuth authorization server redirects the user to this URL. This value must match the callback URL you specify in your app settings.

OAuthGrantType

The grant type for the OAuth flow.

Possible Values

CODE, CLIENT

Data Type

string

Default Value

CLIENT

Remarks

The following options are available: CODE,CLIENT

OAuthVerifier

The verifier code returned from the OAuth authorization URL.

Data Type

string

Default Value

""

Remarks

The verifier code returned from the OAuth authorization URL. This can be used on systems where a browser cannot be launched such as headless systems.

Authentication on Headless Machines

See to obtain the OAuthVerifier value.

Set OAuthSettingsLocation along with OAuthVerifier. When you connect, the connector exchanges the OAuthVerifier for the OAuth authentication tokens and saves them, encrypted, to the specified location. Set InitiateOAuth to GETANDREFRESH to automate the exchange.

Once the OAuth settings file has been generated, you can remove OAuthVerifier from the connection properties and connect with OAuthSettingsLocation set.

To automatically refresh the OAuth token values, set OAuthSettingsLocation and additionally set InitiateOAuth to REFRESH.

OAuthRefreshToken

The OAuth refresh token for the corresponding OAuth access token.

Data Type

string

Default Value

""

Remarks

The OAuthRefreshToken property is used to refresh the OAuthAccessToken when using OAuth authentication.

OAuthExpiresIn

The lifetime in seconds of the OAuth AccessToken.

Data Type

string

Default Value

""

Remarks

Pair with OAuthTokenTimestamp to determine when the AccessToken will expire.

OAuthTokenTimestamp

The Unix epoch timestamp in milliseconds when the current Access Token was created.

Data Type

string

Default Value

""

Remarks

Pair with OAuthExpiresIn to determine when the AccessToken will expire.

JWT OAuth

This section provides a complete list of JWT OAuth properties you can configure.

Property Description
OAuthJWTCert The JWT Certificate store.
OAuthJWTCertType The type of key store containing the JWT Certificate.
OAuthJWTCertPassword The password for the OAuth JWT certificate.
OAuthJWTCertSubject The subject of the OAuth JWT certificate.

OAuthJWTCert

The JWT Certificate store.

Data Type

string

Default Value

""

Remarks

The name of the certificate store for the client certificate.

The OAuthJWTCertType field specifies the type of the certificate store specified by OAuthJWTCert. If the store is password protected, specify the password in OAuthJWTCertPassword.

OAuthJWTCert is used in conjunction with the OAuthJWTCertSubject

field in order to specify client certificates. If OAuthJWTCert has a value, and OAuthJWTCertSubject is set, a search for a certificate is initiated. Please refer to the OAuthJWTCertSubject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

Property Description
MY A certificate store holding personal certificates with their associated private keys.
CA Certifying authority certificates.
ROOT Root certificates.
SPC Software publisher certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

OAuthJWTCertType

The type of key store containing the JWT Certificate.

Data Type

string

Default Value

USER

Remarks

This property can take one of the following values:

Property Description
USER For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
MACHINE For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
PFXFILE The certificate store is the name of a PFX (PKCS12) file containing certificates.
PFXBLOB The certificate store is a string (base-64-encoded) representing a certificate store in PFX (PKCS12) format.
JKSFILE The certificate store is the name of a Java key store (JKS) file containing certificates. Note: this store type is only available in Java.
JKSBLOB The certificate store is a string (base-64-encoded) representing a certificate store in Java key store (JKS) format. Note: this store type is only available in Java.
PEMKEY_FILE The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
PEMKEY_BLOB The certificate store is a string (base64-encoded) that contains a private key and an optional certificate.
PUBLIC_KEY_FILE The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
PUBLIC_KEY_BLOB The certificate store is a string (base-64-encoded) that contains a PEM- or DER-encoded public key certificate.
SSHPUBLIC_KEY_FILE The certificate store is the name of a file that contains an SSH-style public key.
SSHPUBLIC_KEY_BLOB The certificate store is a string (base-64-encoded) that contains an SSH-style public key.
P7BFILE The certificate store is the name of a PKCS7 file containing certificates.
PPKFILE The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
XMLFILE The certificate store is the name of a file that contains a certificate in XML format.
XMLBLOB The certificate store is a string that contains a certificate in XML format.

OAuthJWTCertPassword

The password for the OAuth JWT certificate.

Data Type

string

Default Value

""

Remarks

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

OAuthJWTCertSubject

The subject of the OAuth JWT certificate.

Data Type

string

Default Value

*

Remarks

When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks the first certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@jitterbit.com". Common fields and their meanings are displayed below.

Field Meaning
CN Common Name. This is commonly a host name like www.server.com.
O Organization
OU Organizational Unit
L Locality
S State
C Country
E Email Address

If a field value contains a comma it must be quoted.

SSL

This section provides a complete list of SSL properties you can configure.

Property Description
SSLServerCert The certificate to be accepted from the server when connecting using TLS/SSL.

SSLServerCert

The certificate to be accepted from the server when connecting using TLS/SSL.

Data Type

string

Default Value

""

Remarks

If using a TLS/SSL connection, this property can be used to specify the TLS/SSL certificate to be accepted from the server. Any other certificate that is not trusted by the machine is rejected.

This property can take the following forms:

Description Example
A full PEM Certificate (example shortened for brevity) -----BEGIN CERTIFICATE----- MIIChTCCAe4CAQAwDQYJKoZIhv......Qw== -----END CERTIFICATE-----
A path to a local file containing the certificate C:\\cert.cer
The public key (example shortened for brevity) -----BEGIN RSA PUBLIC KEY----- MIGfMA0GCSq......AQAB -----END RSA PUBLIC KEY-----
The MD5 Thumbprint (hex values can also be either space or colon separated) ecadbdda5a1529c58a1e9e09828d70e4
The SHA1 Thumbprint (hex values can also be either space or colon separated) 34a929226ae0819f2ec14b4a3d904f801cbb150d

If not specified, any certificate trusted by the machine is accepted.

Certificates are validated as trusted by the machine based on the System's trust store. The trust store used is the 'javax.net.ssl.trustStore' value specified for the system. If no value is specified for this property, Java's default trust store is used (for example, JAVA_HOME\lib\security\cacerts).

Use '*' to signify to accept all certificates. Note that this is not recommended due to security concerns.

Schema

This section provides a complete list of schema properties you can configure.

Property Description
Location A path to the directory that contains the schema files defining tables, views, and stored procedures.
BrowsableSchemas This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA, SchemaB, SchemaC.
Tables This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA, TableB, TableC.
Views Restricts the views reported to a subset of the available tables. For example, Views=ViewA, ViewB, ViewC.

Location

A path to the directory that contains the schema files defining tables, views, and stored procedures.

Data Type

string

Default Value

%APPDATA%\OneNote Data Provider\Schema

Remarks

The path to a directory which contains the schema files for the connector (.rsd files for tables and views, .rsb files for stored procedures). The folder location can be a relative path from the location of the executable. The Location property is only needed if you want to customize definitions (for example, change a column name, ignore a column, and so on) or extend the data model with new tables, views, or stored procedures.

If left unspecified, the default location is "%APPDATA%\OneNote Data Provider\Schema" with %APPDATA% being set to the user's configuration directory:

Platform %APPDATA%
Windows The value of the APPDATA environment variable
Mac ~/Library/Application Support
Linux ~/.config

BrowsableSchemas

This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA,SchemaB,SchemaC.

Data Type

string

Default Value

""

Remarks

Listing the schemas from databases can be expensive. Providing a list of schemas in the connection string improves the performance.

Tables

This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA,TableB,TableC.

Data Type

string

Default Value

""

Remarks

Listing the tables from some databases can be expensive. Providing a list of tables in the connection string improves the performance of the connector.

This property can also be used as an alternative to automatically listing views if you already know which ones you want to work with and there would otherwise be too many to work with.

Specify the tables you want in a comma-separated list. Each table should be a valid SQL identifier with any special characters escaped using square brackets, double-quotes or backticks. For example, Tables=TableA,[TableB/WithSlash],WithCatalog.WithSchema.`TableC With Space`.

Note that when connecting to a data source with multiple schemas or catalogs, you will need to provide the fully qualified name of the table in this property, as in the last example here, to avoid ambiguity between tables that exist in multiple catalogs or schemas.

Views

Restricts the views reported to a subset of the available tables. For example, Views=ViewA,ViewB,ViewC.

Data Type

string

Default Value

""

Remarks

Listing the views from some databases can be expensive. Providing a list of views in the connection string improves the performance of the connector.

This property can also be used as an alternative to automatically listing views if you already know which ones you want to work with and there would otherwise be too many to work with.

Specify the views you want in a comma-separated list. Each view should be a valid SQL identifier with any special characters escaped using square brackets, double-quotes or backticks. For example, Views=ViewA,[ViewB/WithSlash],WithCatalog.WithSchema.`ViewC With Space`.

Note that when connecting to a data source with multiple schemas or catalogs, you will need to provide the fully qualified name of the table in this property, as in the last example here, to avoid ambiguity between tables that exist in multiple catalogs or schemas.

Miscellaneous

This section provides a complete list of miscellaneous properties you can configure.

Property Description
GroupId Specify this GroupId in order to access the OneNote documents for this group.
MaxRows Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.
Other These hidden properties are used only in specific use cases.
PseudoColumns This property indicates whether or not to include pseudo columns as columns to the table.
Timeout The value in seconds until the timeout error is thrown, canceling the operation.
UserDefinedViews A filepath pointing to the JSON configuration file containing your custom views.
UserId Specify this UserId in order to access the OneNote documents for this user.

GroupId

Specify this GroupId in order to access the OneNote documents for this group.

Data Type

string

Default Value

""

Remarks

Specify this GroupId in order to access the OneNote documents for this group.

MaxRows

Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.

Data Type

int

Default Value

-1

Remarks

Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.

Other

These hidden properties are used only in specific use cases.

Data Type

string

Default Value

""

Remarks

The properties listed below are available for specific use cases. Normal driver use cases and functionality should not require these properties.

Specify multiple properties in a semicolon-separated list.

Integration and Formatting
Property Description
DefaultColumnSize Sets the default length of string fields when the data source does not provide column length in the metadata. The default value is 2000.
ConvertDateTimeToGMT Determines whether to convert date-time values to GMT, instead of the local time of the machine.
RecordToFile=filename Records the underlying socket data transfer to the specified file.

PseudoColumns

This property indicates whether or not to include pseudo columns as columns to the table.

Data Type

string

Default Value

""

Remarks

This setting is particularly helpful in Entity Framework, which does not allow you to set a value for a pseudo column unless it is a table column. The value of this connection setting is of the format "Table1=Column1, Table1=Column2, Table2=Column3". You can use the "*" character to include all tables and all columns; for example, "*=*".

Timeout

The value in seconds until the timeout error is thrown, canceling the operation.

Data Type

int

Default Value

60

Remarks

If Timeout = 0, operations do not time out. The operations run until they complete successfully or until they encounter an error condition.

If Timeout expires and the operation is not yet complete, the connector throws an exception.

UserDefinedViews

A filepath pointing to the JSON configuration file containing your custom views.

Data Type

string

Default Value

""

Remarks

User Defined Views are defined in a JSON-formatted configuration file called UserDefinedViews.json. The connector automatically detects the views specified in this file.

You can also have multiple view definitions and control them using the UserDefinedViews connection property. When you use this property, only the specified views are seen by the connector.

This User Defined View configuration file is formatted as follows:

  • Each root element defines the name of a view.
  • Each root element contains a child element, called query, which contains the custom SQL query for the view.

For example:

{
    "MyView": {
        "query": "SELECT * FROM Notebooks WHERE MyColumn = 'value'"
    },
    "MyView2": {
        "query": "SELECT * FROM MyTable WHERE Id IN (1,2,3)"
    }
}

Use the UserDefinedViews connection property to specify the location of your JSON configuration file. For example:

"UserDefinedViews", C:\Users\yourusername\Desktop\tmp\UserDefinedViews.json

Note that the specified path is not embedded in quotation marks.

UserId

Specify this UserId in order to access the OneNote documents for this user.

Data Type

string

Default Value

""

Remarks

Specify this UserId in order to access the OneNote documents for this user.