General Steps For Connecting Graph API Through Power Automate

This blog will teach you the general steps for connecting Graph API through Power Automate.

Register an application in Azure AD

  • Log in to the Azure Portal using your Azure AD credentials.
  • Navigate to Azure Active Directory > App Registrations.
  • Click on "New Registration" to create a new application.
  • Enter a name for your application and select the type of account that will access it. Then, click "Register."

Create a client secret

  • From the application's "Overview" page, click on "Certificates & secrets."
  • Click "New client secret" to create a new secret for your application.
  • Enter a description and expiration date for your client secret. Then, click "Add."

Grant permissions

  • From the application's "Overview" page, click on "API permissions."
  • Click "Add a permission" to grant your application access to Microsoft Graph API.
  • Choose the type of permissions you want to grant and click "Add permissions."
  • Click "Grant admin consent" to grant permissions to the API.

Create a new Flow in Power Automate

  • Log in to Power Automate using your credentials.
  • Click on "Create" to create a new Flow.
  • Choose the trigger to start your Flow, such as "When an item is created in SharePoint."
  • Add the "HTTP" action to your Flow.
  • Enter the URL for the Microsoft Graph API endpoint you want to call.
  • Choose the authentication method, such as "Active Directory OAuth."
  • Enter the values for the Client ID, Client Secret, and Tenant ID you created in Azure AD.
  • Add any additional headers or parameters that are required by the API endpoint.
  • Save and test your Flow.

Run the Flow

  • To run the Flow, go back to my flow and trigger the run icon.
  • Next, Power Automate will call the Microsoft Graph API and perform the actions you defined in your Flow.

That's it! You should now be able to connect to the Microsoft Graph API through Power Automate and perform actions on your behalf.