Skip to Content

MS Azure AD Connection

Introduction

An MS Azure AD connection, created using the MS Azure AD connector, establishes access to Microsoft Entra ID. Once a connection is configured, you can create instances of MS Azure AD activities associated with that connection to be used either as sources (to provide data in an operation) or as targets (to consume data in an operation).

To connect to on-premises instances of Microsoft Active Directory, use the Active Directory connector.

Note

This connector supports the Enable Re-authentication on Change organization policy. If enabled, a change to the Host or Tenant ID in this connection requires users to re-enter the Client Secret and/or the Password (depending on the selected Grant Types) for the connection.

Important

Azure Active Directory (Azure AD) is now known as Microsoft Entra ID.

Create or Edit an MS Azure AD Connection

A new MS Azure AD connection is created using the MS Azure AD connector from one of these locations:

An existing MS Azure AD connection can be edited from these locations:

Configure an MS Azure AD Connection

Each user interface element of the MS Azure AD connection configuration screen is described below.

MS Azure AD connection configuration

Tip

Fields with a variable icon Variable icon support using global variables, project variables, and Jitterbit variables. Begin either by typing an open square bracket [ into the field or by clicking the variable icon to display a list of the existing variables to choose from.

  • Connection Name: Enter a name to use to identify the connection. The name must be unique for each MS Azure AD connection and must not contain forward slashes / or colons :. This name is also used to identify the MS Azure AD endpoint, which refers to both a specific connection and its activities.

  • Host: Automatically populated as https://login.microsoftonline.com.

  • Tenant ID: Enter the tenant ID for the Microsoft Azure Active Directory instance.

  • Resource: Automatically populated as https://graph.microsoft.com.

  • Grant Types: Use the menu to select the grant type, either Client Credentials or Password Grant:

  • Client ID: Enter the application (client) ID for the app.

  • Client Secret: Enter the client secret for the registered app.

  • Username: If Password Grant is selected as the Grant Type, enter the email address for the Microsoft Azure Active Directory instance.

  • Password: If Password Grant is selected as the Grant Type, enter the password for the Microsoft Azure Active Directory instance.

  • Scope: Enter a space-separated list of scopes that the app requires (optional).

  • Use Proxy Settings (Private Agent Only): When using a Private Agent, this setting can be selected to use Private Agent proxy settings.

  • Test: Click to verify the connection using the provided configuration. When the connection is tested, the latest version of the connector is downloaded by the agent(s) in the agent group associated with the current environment. This connector supports suspending the download of the latest connector version by using the Disable Auto Connector Update organization policy.

  • Save Changes: Click to save and close the connection configuration.

  • Discard Changes: After making changes to a new or existing configuration, click to close the configuration without saving. A message asks you to confirm that you want to discard changes.

  • Delete: After opening an existing connection configuration, click to permanently delete the connection from the project and close the configuration (see Component Dependencies, Deletion, and Removal). A message asks you to confirm that you want to delete the connection.

Next Steps

After an MS Azure AD connection has been created, you place an activity type on the design canvas to create activity instances to be used either as sources (to provide data in an operation) or as targets (to consume data in an operation).

Menu actions for a connection and its activity types are accessible from the project pane and design component palette. For details, see Actions Menus in Connector Basics.

These activity types are available:

  • Query: Queries object data in Microsoft Azure Active Directory and is intended to be used as a source in an operation.

  • Create: Creates object data in Microsoft Azure Active Directory and is intended to be used as a target in an operation.

  • Update: Updates object data in Microsoft Azure Active Directory and is intended to be used as a target in an operation.

  • Delete: Deletes object data from Microsoft Azure Active Directory and is intended to be used as a target in an operation.