With the help of the Microsoft Graph Connector, all users of a Microsoft Graph instance can be indexed and used in Mindbreeze InSpire. Microsoft Entra ID users are indexed, including the following points:
Hint: Microsoft Entra ID (ME-ID) is the new name for Microsoft Azure Active Directory (Azure AD). You can manage your Microsoft Graph instance here: Microsoft Entra - Microsoft Entra admin center.
For more information about what Microsoft Entra ID is and what changes to note with the name change, see What is Microsoft Entra ID? - Microsoft Entra | Microsoft Learn and New name for Azure Active Directory - Microsoft Entra | Microsoft Learn.
To enable the crawling of Microsoft Graph, a new or existing Microsoft Graph application is required that has permissions to read Microsoft Graph.
The Microsoft Graph application must meet the following requirements:
The creation of a new application is carried out in Microsoft Entra - Microsoft Entra admin center. For more information, see the following links:
This chapter explains the basic configuration of the Microsoft Graph Connector in a Quickstart Guide. If you need additional information for your use case, you will find a list of all settings and national endpoints in the following chapters.
Add a new index in the tab “Indices” using the button “+Add Index”. Select the desired “Index Node” and “Client Service” and select the option “Microsoft Graph” in “Data Source”. Then confirm your entries with “Apply”.
Give the newly created index a name in “Display Name,” like “Microsoft Graph Connector.”
Save the created index with “Save”.
Next, you need a suitable credential. If you have already configured a credential with the appropriate “Type” and “Password,” you can use this credential. If this is not the case, you must create a new credential in the “Network” tab with the following settings:
Setting | Entry |
Name | Example: Microsoft Graph App Credential Client Secret |
Type | Password |
Password | The client secret of your Microsoft Graph instance is required as the password. Example: 1234abcd-5678-ef90-1a2b-3c4d5e6f7a8b |
Save the credential you have created by clicking “Save.”
Go back to the index you created in the “Indices” tab and configure the data source in the section “Data Sources” with the following settings:
Setting | Description | Example |
Tenant ID | The Tenant ID of the Microsoft Graph application. Hint: You can find the “Tenant ID” in the “Overview” screen of your application in the section “Essentials” as “Directory (tenant) ID”. | Example: 5678efgh-9012-ij34-5a6b-5c6d7e8f9a0b |
App ID | The App ID of the Microsoft Graph application. Hint: You can find the “App ID” in the ‘Overview’ screen of your application in the section “Essentials” as “Application (client) ID”. | Example: 3434cdcd-7878-gh09-1a2b-3c4d3e4f3a4b |
Client Secret | The credential created in the “Network” tab, which contains the client secret that was created. | Example: Microsoft Graph App Credential Client Secret |
Save the configuration with “Save.” The Microsoft Graph Connector is now fully configured.
In the section "Connection Settings" you can define your Microsoft Graph instance to be indexed.
Setting | Description | Default setting/Example | ||||||||||
Graph Service Root (Advanced Settings) | The endpoint or URL of the Microsoft Graph API. Only change this setting if you want to use a national Microsoft cloud, such as the cloud for the US government. A list of all available national Microsoft Graph endpoints can be found in the chapter Microsoft Graph. | Default setting: https://graph.microsoft.com | ||||||||||
AD Url (Advanced Settings) | The endpoint or URL for the Microsoft Entra ID cloud. Only change this setting if you want to use a national Microsoft cloud, such as the cloud for the US government. A list of all available national Microsoft Entra ID endpoints can be found in the chapter Microsoft Entra ID. | Default setting: https://login.microsoftonline.com | ||||||||||
Trust all SSL certificates (Advanced Settings) | Allows the use of unsecured connections, for example, for test systems. Attention: Do not enable this setting in the production environment. | Default setting: Deactivated | ||||||||||
Tenant ID* | The Tenant ID of the Microsoft Graph application. Hint: You can find the “Tenant ID” in the ‘Overview’ screen of your application in the section “Essentials” as “Directory (tenant) ID.” | Example: 5678efgh-9012-ij34-5a6b-5c6d7e8f9a0b | ||||||||||
App ID* | The App ID in the Microsoft Graph application. Hint: You can find the “App ID” in the ‘Overview’ screen of your application in the section “Essentials” as “Application (client) ID.” | Example: 3434cdcd-7878-gh09-1a2b-3c4d3e4f3a4b | ||||||||||
Client Secret* | The Credential created in the “Network” tab, which contains the created Client Secret. | Example: Microsoft Graph App Credential Client Secret | ||||||||||
Crawler Thread Count | Number of threads used for indexing. | Default setting: 10 | ||||||||||
Max Retries | The maximum number of retries attempted when the server sends certain throttling responses (e.g. HTTP 429). | Default setting: 10 | ||||||||||
Network Timeout (Seconds) | Time in seconds that the connector waits for a response from Microsoft Graph. | Default setting: 30 | ||||||||||
Log All Requests (Advanced Settings) | If this setting is enabled, all requests to the Graph API are written to a log file. Should only be enabled for troubleshooting purposes. | Default setting: Deactivated | ||||||||||
Get Metadata From Profile (Advanced Settings) | If this setting is enabled, additional Metadata is fetched from the profile endpoint. This information includes, skills, languages, projects etc. | Default setting: Activated | ||||||||||
Include Additional User Info (Advanced Settings) | If this setting is enabled, the following additional metadata is retrieved for each user:
| Default setting: Activated | ||||||||||
Enable Delta Crawl (Advanced Settings) | If this setting is enabled, the crawler only retrieves all users from Microsoft Graph during the first update. After that, only changes to the user are retrieved. This setting can improve performance. Only deactivate this option, if there is an inconsistency between the index and the actual users in Microsoft Graph. | Default setting: Activated | ||||||||||
Use Profile Picture as Thumbnail (Advanced Settings) | If this option is enabled, the user's profile picture in Microsoft Graph will be used as a thumbnail in Mindbreeze InSpire. | Default setting: Activated | ||||||||||
* = These settings must be configured for the Connector to function and be established. All other settings must be configured according to the specific application. | ||||||||||||
Setting | Description | ||||||||
Constraints | Constraints can be used to exclude messages based on their metadata.
Please note the following:
|
Setting | Description | ||||||
Static Access Rules | Microsoft Graph documents cannot be used in Mindbreeze InSpire by default because Microsoft Graph does not provide ACL information. To use Microsoft Graph documents in Mindbreeze InSpire nonetheless, static ACLs can be set in this setting. In addition, access to certain users and groups can also be defined using static ACLs. The following settings are available:
|
National Cloud | Microsoft Graph |
Microsoft Graph global service | https://graph.microsoft.com |
Microsoft Graph for US Government L4 (GCC High) | https://graph.microsoft.us |
Microsoft Graph for US Government L5 (DOD) | https://dod-graph.microsoft.us |
Microsoft Graph China operated by 21Vianet | https://microsoftgraph.chinacloudapi.cn |
For more information, see https://learn.microsoft.com/en-gb/graph/deployments#microsoft-graph-and-graph-explorer-service-root-endpoints.
National Cloud | Microsoft Entra authentication endpoint |
Microsoft Entra ID (global service) | https://login.microsoftonline.com |
Microsoft Entra ID for US Government | https://login.microsoftonline.us |
Microsoft Entra China operated by 21Vianet | https://login.partner.microsoftonline.cn |
For more information, see https://learn.microsoft.com/en-gb/entra/identity-platform/authentication-national-cloud#microsoft-entra-authentication-endpoints.
The following requests are executed by the Microsoft Graph Connector during the crawl run.
Request | HTTP-Method | Description |
https://login.microsoftonline.com/<tenantId>/oauth2/v2.0/token | POST | Fetching the Access Token. |
https://graph.microsoft.com/beta/users/delta | GET | Fetch all users during the first crawl run and afterwards, if the setting "Enable Delta Crawl" is enabled, also fetch the users that have been changed since the last crawl run. |
https://graph.microsoft.com/beta/users/<userId> | GET | Fetch additional user info (e. g. information about the user’s manager). |
https://graph.microsoft.com/beta/users/<userId>/photo/$value | GET | Downloading the profile picture of a user. |