$customHeader
Skip to end of banner
Go to start of banner

Microsoft Entra ID OAuth2 Account

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 39 Next »

In this article

Overview

You can use this account type to connect Azure Active Directory Snaps with data sources that use Azure Active Directory OAuth2 account.

Azure Active Directory OAuth2 Account___Img1_ac_Snap.png

Prerequisites

Limitations and Known Issues

None.

Account Settings

AzureAD_OAuth2AccountSettings.jpg
  • Asterisk ( * ): Indicates a mandatory field.

  • Suggestion icon ( (blue star) ): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( (blue star) ): Indicates whether the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ( (blue star) ): Indicates that you can add fields in the field set.

  • Remove icon ( (blue star) ): Indicates that you can remove fields from the field set.

Field Name

Field Type

Description

Label*

Default valueNone
ExampleAzure Active Directory OAuth2 Account

String

Specify a unique label for the account instance.

Tenant domain name*

Default valueaccountingsnaplogic.onmicrosoft.com
Example: accountingsnaplogic.onmicrosoft.com

String

Specify your "onmicrosoft.com" domain name. You can also use custom domain names. Learn more: Add Custom Domain

 

Client ID*

Default value: N/A
Example: 222b0666b2bbb22222b22b2b2b222bb

String

Specify the client ID that you obtain after creating an app in Azure Directory portal.

Client secret

Default value: N/A
Example: 66b2bbb22222b22b2b2b222bb

String

Specify the Application Secret that was created for the Application ID in the portal. The client secret can be created by following the steps of the application provider.

Access token*

Default value: N/A
Example: <Value is encrypted>

String

Auto-generated after authorization.

Specify the access token for the application. The retrieval of the access token is done when setting up the account for the endpoint. There, the OAuth2 flow will be executed and the resulting access token will be stored in this property. The access token might be refreshable, in which case an optional refresh token can be stored. The user must get a new access token if the access token has expired and no refresh token was defined or both the access and the refresh token have expired.

Refresh token

Default value: N/A
Example: <Value is encrypted>

String

Auto-generated after authorization.

Specify the refresh token for the application. The retrieval of the refresh token is done when setting up the account for the endpoint. The OAuth2 flow is executed and the resulting refresh token is stored in this field. If the refresh token is stored, then the access token can be refreshed automatically before it expires.

Access token expiration

Default value: N/A
Example: 1648822115

String

Auto-generated after authorization.

The time until which the access token is active.

OAuth2 Endpoint*

Default value: https://login.microsoftonline.com/<tenant-id*>/oauth2/v2.0/authorize
Examplehttps://login.microsoftonline.com/3164f/oauth2/v2.0/authorize

String

Specify the tenant ID in the designated position in the URL to authorize the application.

https://login.microsoftonline.com/<tenant-id*>/oauth2/v2.0/authorize

OAuth2 Token*

Default valuehttps://login.microsoftonline.com/<tenant-id*>/oauth2/v2.0/token

Example: https://login.microsoftonline.com/3164f/oauth2/v2.0/token

String

Specify the tenant ID in the following format to get the access token.

https://login.microsoftonline.com/<tenant-id*>/oauth2/v2.0/token

Grant type

Default Valueauthorization_code
Exampleclient_credentials

Dropdown list

Select one of the following Grant types for authorization:

  • authorization_code: Authenticatation using credentials (username and password), which return to the client through a redirect URL. The application then receives the authorization code from the URL and uses it to request an access token.

  • client_credentials: Obtains an access token for the client ID and client secret through the token endpoint URL.

Token endpoint config

Use this field set to configure custom properties for the OAuth2 token endpoint.

Token endpoint parameter

Default ValueN/A 

String

Define custom properties for the OAuth2 token endpoint.

Token endpoint parameter value

Default ValueN/A 

String

Define custom properties for the OAuth2 auth endpoint.

Auth endpoint config

Use this field set to configure custom properties for the OAuth2 endpoint.

Authentication endpoint parameter

Default ValueScope
ExampleScope

String

Define optional authentication parameters.

Authentication parameter value

Default Valuehttps://graph.microsoft.com/.default offline_access
Examplehttps://graph.microsoft.com/.default offline_access

String

Define optional authentication parameter values.

  • To use Microsoft Graph API, you must set the scope as https://graph.microsoft.com/.default.

  • To get a refresh token, you must set the scope as offline_access.

  • You can provide multiple scopes by separating them with spaces.

Auto-refresh token

Default Value: Deselected

Checkbox

Select this checkbox to refresh the token automatically. Otherwise, the token might expire and will not be automatically refreshed.

Snap Pack History

 Click here to expand...

Release

Snap Pack Version

Date

Latest

Update

May 2024

main26341

Stable

The Azure Active Directory Snap Pack and Account names have been renamed because Microsoft has rebranded Azure Active Directory to Microsoft Entra ID.

February 2024

main25112

Stable

Updated and certified against the current SnapLogic Platform release.

November 2023

main23721

Stable

Updated and certified against the current SnapLogic Platform release.

August 2023

434patches22620

Latest

Fixed an issue with the Create Entry Snap that caused it to fail with a cast error when a boolean value was entered in a field where expressions were enabled.

August 2023

main22460

Stable

Updated and certified against the current SnapLogic Platform release.

May 2023

433patches21349

Latest

The Azure Active Directory Snap Pack now incorporates an identifying header allowing the Azure portal to identify the source of API requests for auditing purposes.

May 2023

main21015

Stable

Upgraded with the latest SnapLogic Platform release.

February 2023

432patches20059

  

Latest

The Azure Active Directory OAuth2 account supports selecting a Grant type, which enables you to authorize your account with an authorization code or client credentials. 

February 2023

main19844

 

Stable

Upgraded with the latest SnapLogic Platform release.

November 2022

main18944

 

Stable

The Azure Active Directory List Users, Azure Active Directory Get Group Members, and Azure Active Directory Get Role Members Snaps now include the Display Properties field, which allows you to enter the properties that you want to view in the output.

August 2022

430patches17462

 

Latest

The List Entries, Get Group Members and Get Role Members Snaps now have the Display Properties field that allows you to enter the user or group properties that you want to view in the output.

August 2022

main17386

 

Stable

The Azure Active Directory Search Entries Snap includes the Display Properties field where you can specify the properties to display in the output for the user or group. For the Snap to correctly return the attributes in the output, you must specify the attribute name as described in User profile attributes in Azure Active Directory B2C. Learn more about Properties for a user and Properties for a group.

4.29 Patch

429patches16884

 

Latest

Fixed the following issues in the Azure Active Directory OAuth2 account:

  • Removed the Header authenticated checkbox.

  • Modified the default values for OAuth2 Endpoint and Token values where the tenant-id was hardcoded. Now the tenant-id is displayed as <tenant-id*> and not a static value.

Fixed the following issues in the Azure Active Directory Search Entries Snap:

  • The Snap retrieved only 1000 records and did not retrieve all the records from the directory. Now, the Snap retrieves all the records from the directory.

  • The Snap failed with the 400 status code error during validation and aborted during execution when values were added in the Properties field. Now, Snap does not fail regardless of the value in the Properties field.

4.29 Patch

429patches16391

 

Latest

Enhanced the Azure Active Directory Search Entries Snap with the Properties field to display the attributes you want to view in the output.

4.29

main15993

 

Stable

SnapLogic has migrated from Azure AD Graph APIs to Microsoft Graph APIs for all the endpoints due to the deprecation of Azure Active Directory Graph APIs by Microsoft. 

If you have any existing Pipelines that use the accounts authenticated with the old URL (OAuth2), then you must update them using the new URLs (v2.0) and reauthorize the account.

4.28

main14627

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.27

main12833

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.26

main11181

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.25 Patch

425patches10868

 

Latest 

Enhanced the Create Entry and Update Entry Snaps to support Pipeline parameters and upstream values for the Attribute name field under Attributes and the Snap Pack to support Proxy Authentication. 

4.25

main9554

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.24

main8556

Stable

Upgraded with the latest SnapLogic Platform release.

4.23

main7430

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.22

main6403

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.21

snapsmrc542

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.20 Patch

azureactivedirectory8713

 

Latest

Fixes Azure Active Directory Snaps where the Snaps fail after running approximately an hour when the access token times out, and the Snap fails to detect the updated token.

4.20

snapsmrc535

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.19 Patch 

azureactivedirectory8341

 

Latest

Fixes an issue with the Get Group Members Snap wherein the Snap is unable to return more than 100 users.

4.19

snaprsmrc528

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.18

snapsmrc523

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.17

ALL7402

 

Latest

Pushed automatic rebuild of the latest version of each Snap Pack with SnapLogic UAT and Elastic servers.

4.17

snapsmrc515

 

Latest

Added the Snap Execution field to all Standard-mode Snaps. In some Snaps, this field replaces the existing Execute during preview check box.

4.16

snapsmrc508

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.15

snapsmrc500

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.14

snapsmrc490

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.13

snapsmrc486

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.12

snapsmrc480

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.11

snapsmrc465

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.10

snapsmrc414

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.9

snapsmrc405

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.8

snapsmrc398

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.7

snapsmrc382

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.6

snapsmrc362

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.5.1

snapsmrc344

 

Stable

Upgraded with the latest SnapLogic Platform release.


Related Content

  • No labels