This article will help you understand how to authenticate a workload with the Microsoft Graph REST API using the OAuth 2.0 Client Credentials flow. Th

Authenticate to Microsoft Graph API using OAuth 2.0 Client Credentials

submited by
Style Pass
2022-09-21 16:00:16

This article will help you understand how to authenticate a workload with the Microsoft Graph REST API using the OAuth 2.0 Client Credentials flow.

This article explains how to authenticate a server with the Microsoft Graph REST API. You can use the OAuth 2.0 client credentials grant specified in RFC 6749, sometimes called two-legged OAuth , to access web-hosted resources by using the identity of a workload rather than impersonating a user . Developers often refer to these types of workloads as daemons or service accounts. The client credentials grant type is commonly used for server-to-server interactions that must run in the background without immediate interaction with a user. Once configured, your server will require no direct user interaction to call the Graph API. We will use the OAuth 2.0 client credentials flow with a shared secret for this use case.

The Microsoft identity platform allows an application to use its own credentials for authentication anywhere a client secret could be used, for example, in the OAuth 2.0 client credentials grant flow and the on-behalf-of (OBO) flow.

Leave a Comment