Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

As part of the process for deploying the SharePoint Online microservice,

...

two service principal applications need to be registered in Azure. The first service principal

...

is used to provide Azure AD authentication to

...

the

...

app service that hosts the microservice

...

Register the service principal application

...

Log in to your Azure portal as a user with the necessary permissions to create an application in Azure AD.

. The second service principal is needed to grant the necessary Graph and SharePoint API permissions for the microservice to manage SharePoint. Required permissions for the second service principal include those listed in the below table.

API / Permissions Name

Description

Microsoft Graph

Sites.FullControl.All

Have full control of all site collections

User.Read

Sign and read user profile

User.ReadWrite.All

Read and write all users' full profiles

SharePoint

Sites.FullControl.All

Have full control of all site collections

User.Read.All

Read user profiles

User.ReadWrite.All

Read and write user profiles

Register a service principal for app service auth

  1. In Azure, navigate to your Azure Active Directory.

  2. On the Azure Active Directory navbar, click App registrations.

  3. On the App registrations page, click New registration.

    Image Modified

  4. Name the application, select the scope

...

  1. (single or multitenant) and click Register.

  2. Once the application is registered, copy the Application (client) ID

...

  1. and Directory (tenant) ID

...

  1. from the Overview page. These values are used later

...

Under Manage, click Certificates & secrets.

...

Under Certificates, click Upload certificate and upload the base-64 encoded certificate.

...

Under Client secrets, click New client secret. The secret is used by the application to prove its identity when requesting a token.

...

Copy the secret. You will use it to configure Azure Active Directory Authentication.

...

  1. .

Register and configure a service principal for API calls

  1. Register a second service principal in Azure AD.

  2. After the service principal is registered, navigate to API permissions for the application, click Add a permission and then add the application permissions specified in the above table.
    When completed, your application permissions should look like those show in the below image.

    Image Added

  3. Grant admin consent for the application.

Div
stylefloat: left; position: fixed;padding: 5px;

IN THIS ARTICLE

Table of Contents
maxLevel4
minLevel2
stylenone