TDV Adapter for Azure Active Directory

Build 22.0.8509

GetOAuthAuthorizationURL

Gets the authorization URL that must be opened separately by the user to grant access to your application. Only needed when developing Web apps. You will request the auth token from this URL.

Input

Name Type Description
CallbackUrl String The URL the user will be redirected to after authorizing your application. This value must match the Reply URL in the Azure AD app settings.
State String The same value for state that you sent when you requested the authorization code.
Scope String A space-separated list of scopes to request from the user when OAuthGrantType='CODE'. When OAuthGrantType='CLIENT', a scope of 'https://graph.microsoft.com/.default' is used. '/.default' picks up whatever permissions your app already has.

The default value is offline_access https://graph.microsoft.com/group.readwrite.all https://graph.microsoft.com/groupmember.readwrite.all https://graph.microsoft.com/user.read.all https://graph.microsoft.com/user.read https://graph.microsoft.com/directory.readwrite.all https://graph.microsoft.com/RoleManagement.ReadWrite.Directory https://graph.microsoft.com/directory.accessasuser.all https://graph.microsoft.com/domain.readwrite.all https://graph.microsoft.com/device.read.all https://graph.microsoft.com/RoleManagement.Read.Directory https://graph.microsoft.com/organization.Read.all https://graph.microsoft.com/Application.ReadWrite.all https://graph.microsoft.com/AuditLog.Read.All.

Prompt String Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None', for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.

Result Set Columns

Name Type Description
URL String The authorization URL, entered into a Web browser to obtain the verifier token and authorize your app.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8509