Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

In this article

Table of Contents
maxLevel2
absoluteUrltrue

Overview

You can use this account type to connect Teams Snaps with data sources that use OAuth2 User account.

Warninginfo

The account authenticating the Teams OAuth2 User Account must have access to the Microsoft Teams Application through the Office 365 dashboard to use the Teams Snaps. Without the Teams access (through the Office 365 Dashboard), the authentication may happen, but you will not receive an access token.

Prerequisites

  • The user authorizing as a User Account must have access to either of the following:

    • Teams application through the Office 365 portal.

    • Office365 (admin access) for the Application account.

  • A registered application in

    the 

    the Microsoft Azure Portal with appropriate permissions that contains the following information. 

    • Client ID

    • Tenant name or Tenant ID

    • Client secret

    • OAuth 2.0 authorization endpoint

    • OAuth 2.0 token

      endpoint 

      endpoint 

    • Token endpoint configuration

    • Auth endpoint configuration

Limitations and Known Issues

None.

Account Settings

Image Removed

...

Label

...

String

...

...

Info
  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon ((blue star)): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( (blue star) ): Indicates whether the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ( (blue star) ): Indicates that you can add fields in the field set.

  • Remove icon ((blue star)): Indicates that you can remove fields from the field set.

Field Name

Field Type

Description

Label*

Default Value: N/A
ExampleTeams OAuth2 User Account

String

Specify a unique label for the account.

N/A

MSTeams_Docs_User_Account

Client ID

StringRequired. Enter

Client ID*

Default Value: N/A
Example: 1abcd23e-45fg-6789-hi01-23456jk789l0

String

Specify the client ID associated with your Azure application. You can create the client ID as advised by your application provider.

NClient secret

Client secret

Default Value: N/A

1abcd23e-45fg-6789-hi01-23456jk789l0

Example: bec1f9242f9nsh67f2276b9ws4cadd14

String

Enter

Specify the client secret associated with your account. You can create the client secret as advised by your application provider.

NAccess token

Access token

Default Value: N/A

bec1f9242f9nsh67f2276b9ws4cadd14

Example: <Value encrypted>

String

Auto-generated

upon account

after authorization. 

The


Specify the access token associated with the Azure portal application

is used

is used to make API requests on behalf of the

user associated N

application associated with the client ID.

N/A

Refresh token

Default Value: N/A

Refresh token

Example: <Value encrypted>

String

Auto-generated upon account authorization.

A string that allows


Specify the OAuth client to get a new access token.

infoN

To retrieve the Refresh token automatically, you should set the scope in the authentication parameters so that the resulting refresh token is stored in this field. If the refresh token is stored, then the access token can be refreshed automatically before it expires. To obtain the refresh token, set scope=offline_access.

Image Modified

N/A

Access token expiration

Default Value: N/A

Access token expiration

Example: <Value encrypted>

Integer

Auto-generated

upon account

after authorization.

The

 
Specify the access token expiration value.

N/A

N/A

OAuth2 Endpoint

URLRequired. Enter the tenant ID in the designated position in the URL. 

*

Default Valuehttps://login.microsoftonline.com/
<tenant-id*>/oauth2/v2.0/authorize
Example: https://login.microsoftonline.com/

123a456b

9ee09921-

7c89

7b72-

0d1e

432d-

234f

b552-

g5h678901ijk

a21e8a1ab143/oauth2/v2.0/

authorize

token

OAuth2 Token

URL

Required. Enter the tenant ID in the designated position in the URL.

String

Specify the authorization endpoint to authorize the application.

OAuth2 Token*

Default Valuehttps://login.microsoftonline.com/
<tenant-id*>/oauth2/v2.0/token
Example: https://login.microsoftonline.com/

123a456b

9ee09921-

7c89

7b72-

0d1e

432d-

234f

b552-

g5h678901ijk

a21e8a1ab143/oauth2/v2.0/token

String

Specify your Directory (tenant) ID associated with your Azure application.

Token endpoint config

Use this

field set

fieldset to configure token endpoint parameters as necessary for the account.

This field set comprises the following fields:

  • Token endpoint parameter
  • Token endpoint parameter value

Click the + or - icons to respectively add or remove configuration rows.

Infotitle

Required Token endpoint parameters

Provide values at least to the parameters scope and redirect_uri, in this field set.

Token endpoint parameter

Default Value: N/A
Example: scope

String

Provide

Specify the name for the token endpoint parameter.

N/A

scope

N

Token endpoint parameter value

String

Provide the value for the parameter, typically the default scope or a redirect_uri. See Scopes and Permissions Required for Teams API.

Default Value: N/A
Example: offline_access Channel.ReadBasic.All ChannelMessage.Send ChannelMember.ReadWrite.All Channel.Create Group.ReadWrite.All GroupMember.ReadWrite.All TeamMember.ReadWrite.All Team.ReadBasic.All User.Read.All

Auth endpoint config

Use this field set to configure auth endpoint parameters as necessary for the account.

This field set comprises the following fields:

  • Auth endpoint parameter
  • Auth endpoint parameter value

Click the + or - icons to respectively add or remove configuration rows.

Info
titleRequired Token endpoint parameters

Provide values at least to the parameters scope and redirect_uri, in this field set.

Auth endpoint parameterStringProvide the name for the auth endpoint parameter.N/A

scope

Auth endpoint parameter valueStringProvide the value

String

Specify the value for the parameter, typically the default scope or a redirect_uri. See Scopes and Permissions Required for Teams API

.N/Aoffline_access Channel.ReadBasic.All ChannelMessage.Send ChannelMember.ReadWrite.All Channel.Create Group.ReadWrite.All GroupMember.ReadWrite.All TeamMember.ReadWrite.All Team.ReadBasic.All User.Read

.

All

Auto-refresh token

Default Value: Deselected

Checkbox

Select this to refresh the access token automatically.

Not selectedSelectedAuthorizeButton

Click this button to acquire the required permissions for this account from the Azure portal app, when creating an account.

For existing accounts, you can click this button to re-acquire the permissions to ensure that the account works as expected. This action does not require or result in any changes to the Access Token that is already generated.

N/AN/ARefreshButtonClick this button to refresh the access token using the refresh token.N/AN/A
Insert excerpt
Teams Snap Pack
Teams Snap Pack
nameTeams_SPH

...

Related Content

...