Teams OAuth2 User Account

In this article

Overview

You can use this account type to connect Teams Snaps with data sources that use OAuth2 User account.

The account authenticating the Teams OAuth2 User Account must have access to the Microsoft Teams Application through the Office 365 dashboard to use the Teams Snaps. Without the Teams access (through the Office 365 Dashboard), the authentication may happen, but you will not receive an access token.

Prerequisites

  • The user authorizing as a User Account must have access to either of the following:

    • Teams application through the Office 365 portal.

    • Office365 (admin access) for the Application account.

  • A registered application in the Microsoft Azure Portal with appropriate permissions that contains the following information. 

    • Client ID

    • Tenant name or Tenant ID

    • Client secret

    • OAuth 2.0 authorization endpoint

    • OAuth 2.0 token endpoint 

    • Token endpoint configuration

    • Auth endpoint configuration

Limitations and Known Issues

None.

Account Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon (): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( ): Indicates whether the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ( ): Indicates that you can add fields in the field set.

  • Remove icon (): Indicates that you can remove fields from the field set.

Field Name

Field Type

Description

Field Name

Field Type

Description

Label*

 

Default Value: N/A
ExampleTeams OAuth2 User Account

String

Specify a unique label for the account.

 

Client ID*

 

Default Value: N/A
Example: 1abcd23e-45fg-6789-hi01-23456jk789l0

String

Specify the client ID associated with your Azure application. You can create the client ID as advised by your application provider.

Client secret

 

Default Value: N/A
Example: bec1f9242f9nsh67f2276b9ws4cadd14

String

Specify the client secret associated with your account. You can create the client secret as advised by your application provider.

Access token

 

Default Value: N/A
Example: <Value encrypted>

String

Auto-generated after authorization. 
Specify the access token associated with the Azure portal application is used to make API requests on behalf of the application associated with the client ID.

Refresh token

 

Default Value: N/A
Example: <Value encrypted>

String

Auto-generated upon account authorization.
Specify the OAuth client to get a new access token.

To retrieve the Refresh token automatically, you should set the scope in the authentication parameters so that the resulting refresh token is stored in this field. If the refresh token is stored, then the access token can be refreshed automatically before it expires. To obtain the refresh token, set scope=offline_access.

Access token expiration

 

Default Value: N/A
Example: <Value encrypted>

Integer

Auto-generated after authorization. 
Specify the access token expiration value.

OAuth2 Endpoint*

 

Default Valuehttps://login.microsoftonline.com/
<tenant-id*>/oauth2/v2.0/authorize
Example: https://login.microsoftonline.com/9ee09921-7b72-432d-b552-a21e8a1ab143/oauth2/v2.0/token

String

Specify the authorization endpoint to authorize the application.

OAuth2 Token*

 

Default Valuehttps://login.microsoftonline.com/
<tenant-id*>/oauth2/v2.0/token
Example: https://login.microsoftonline.com/9ee09921-7b72-432d-b552-a21e8a1ab143/oauth2/v2.0/token

String

Specify your Directory (tenant) ID associated with your Azure application.

Token endpoint config

Use this fieldset to configure token endpoint parameters as necessary for the account. Click the + or - icons to respectively add or remove configuration rows.

Token endpoint parameter

 

Default Value: N/A
Example: scope

String

Specify the name for the token endpoint parameter.

Token endpoint parameter value

 

Default Value: N/A
Example: offline_access Channel.ReadBasic.All ChannelMessage.Send ChannelMember.ReadWrite.All Channel.Create Group.ReadWrite.All GroupMember.ReadWrite.All TeamMember.ReadWrite.All Team.ReadBasic.All User.Read.All

String

Specify the value for the parameter, typically the default scope or a redirect_uri. See Scopes and Permissions Required for Teams API.

Auto-refresh token

 

Default Value: Deselected

Checkbox

Select this to refresh the access token automatically.

Snap Pack History