Skip to content

Microsoft Entra ID credentials#

You can use these credentials to authenticate when using the HTTP Request node to make a Custom API call.

Prerequisites#

Create a Microsoft Entra ID account or subscription.

Microsoft includes an Entra ID free plan when you create a Microsoft Azure account.

Supported authentication methods#

  • OAuth2

Refer to Microsoft Entra ID's documentation for more information about the service.

This is a credential-only node. Refer to Custom API operations to learn more. View example workflows and related content on n8n's website.

Using OAuth2#

Note for n8n Cloud users

Cloud users don't need to provide connection details. Select Connect my account to connect through your browser.

If you need more detail on what's happening in the Microsoft OAuth web flow, refer to Microsoft authentication and authorization basics.

To configure OAuth2 from scratch, register an application with the Microsoft Identity Platform.

Use these settings for your application:

  • For Supported account types, select Accounts in any organizational directory (Any Azure AD directory - Multi-tenant) and personal Microsoft accounts (for example, Skype, Xbox).
  • Copy the OAuth Callback URL from n8n and use that as the Redirect URI in your Microsoft application.
  • Copy the Application (client) ID from your Microsoft application and add it as the Client ID in n8n.
  • Generate a new client secret in your application. Refer to the instructions in Add credentials.
  • Copy the secret's Value and add it as the Client Secret in n8n.