Microsoft Project Connection

See the Connector Marketplace topic. Please request your administrator to start a trial or subscribe to the Premium Microsoft Project connector.

Microsoft Project is a Project management software designed to plan, track, and collaborate on projects of all sizes.

This topic describes how to authenticate to Microsoft Project and configure any necessary connection properties in the Microsoft Project connection connector.

Prerequisites

Before You Connect

In order to connect to the Microsoft Project data source, you will first need to specify the below connection properties.

  • Url: (Required) Set this to a valid Microsoft Project Web App URL. Example: http://contoso.com/sites/pwa/

  • ProjectId: (Optional) You can set this property to a specific Project Id, in order to define the default project for all the operations that require one.


Authenticating to Project Online

There are several authentication methods available for connecting to Microsoft Project including the SharePoint Online Cookie Service to connect on SharePoint Online, OAuth and SSO. The supported SSO identity providers are: Azure Active Directory, OneLogin, and OKTA.

To connect to Microsoft Project on SharePoint Online using your login credentials, set the AuthScheme to SharePointOnlineCookies, the User and Password to your user credentials.

OAuth

To use the OAuth 2.0 authentication standard you should first create a custom OAuth app to obtain the OAuthClientId, OAuthClientSecret. In addition to those properties, set CallbackURL.

You should set the AuthScheme to OAuth to enforce the OAuth Authentication scheme.

ADFS

To connect to ADFS, set the AuthScheme to ADFS, and set these properties:

  • User: The ADFS user.

  • Password: The ADFS user’s password.

  • SSOLoginURL: The SSO provider’s login url.

Example connection string:

AuthScheme=ADFS;User=username;Password=password;SSOLoginURL='https://sts.company.com';

Okta

To connect to Okta, set the AuthScheme to Okta, and set these properties:

  • User: The Okta user.

  • Password: The Okta user’s password.

  • SSOLoginURL: The SSO provider’s login URL.

Example connection string:

AuthScheme=Okta;SSOLoginURL='https://example.okta.com/home/appType/0bg4ivz6cJRZgCz5d6/46';User=oktaUserName;Password=oktaPassword;

OneLogin

To connect to OneLogin, set the AuthScheme to OneLogin, and set these properties:

  • User: The OneLogin user.

  • Password: The OneLogin user’s password.

To authenticate to OneLogin, set these SSOProperties:

  • OAuthClientId: The OAuthClientId, which can be obtained by selecting Developers > API Credentials > Credential > ClientId.

  • OAuthClientSecret: The OAuthClientSecret, which can be obtained by selecting Developers > API Credentials > Credential > ClientSecret.

  • Subdomain: The subdomain of the OneLogin user accessing the SSO app. For example, if your OneLogin URL is splinkly.onelogin.com, splinkly is the subdomain value.

  • AppId: The Id of the SSO app.

  • Region (optional): The region your OneLogin account resides in. Legal values are US (default) or EU.

The following example connection string uses an API key to connect to OneLogin:

AuthScheme=OneLogin;User=OneLoginUserName;Password=OneLoginPassword;SSOProperties='OAuthClientID=3fc8394584f153ce3b7924d9cd4f686443a52b;OAuthClientSecret=ca9257fd5cc3277abb5818cea28c06fe9b3b285d73d06;Subdomain=OneLoginSubDomain;AppId=1433920';

AzureAD

Set the AuthScheme to AzureAD. The following connection properties are used to connect to AzureAD:

Note that this configuration requires two AAD applications: the “Microsoft Project” application used for single sign-on, and a separate “connector” application with user_impersonation permission on the “Microsoft Project” application. You must also specify the OAuth connection properties:

  • OAuthClientId: The application Id of the connector application, listed in the Overview section of the app registration.

  • OAuthClientSecret: The client secret value of the connector application. Azure AD displays this when you create a new client secret.

  • CallbackURL: Set this to the redirect URI of the connector application. For example: https://localhost:33333.

  • InitiateOAuth: Set this to GETANDREFRESH.

The following SSOProperties are used to authenticate to AzureAD:

  • Resource: The application Id URI of the Microsoft Project application, listed in the Overview section of the app registration. In most cases this is the URL of your custom Microsoft Project domain.

  • AzureTenant: The Id of the Azure AD tenant where the applications are registered.

The following is an example connection string:

AuthScheme=AzureAD;InitiateOAuth=GETANDREFRESH;OAuthClientId=3ea1c786-d527-4399-8c3b-2e3696ae4b48;OauthClientSecret=xxx;CallbackUrl=https://localhost:33333;SSOProperties='Resource=;AzureTenant=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx';


Connection Configuration

Each connection property available in the Microsoft Project connector is explained below.


Connection Name

The name of the connection to be created should be provided. This is the name that will display on the list of available connections.


Authentication

This section provides a complete list of the Authentication properties you can configure in the connector.

Auth Schema

The scheme used for authentication.

Possible Values:

  • SharePointOnlineCookies: Set the User and Password to perform the cookie based authentication to your SharePoint Online server.

  • OAuth: Set this to use OAuth authentication.

  • ADFS: Set this to use Single Sign-On authentication with ADFS.

  • OKTA: Set this to use Single Sign-On authentication with OKTA.

  • OneLogin: Set this to use Single Sign-On authentication with OneLogin.

  • AzureAD: Set this to use Azure Active Directory authentication.


URL

URL to the MS Project Web App.

Example: https://MyOrganization.sharepoint.com/sites/pwa/


User

The Microsoft Project user account used to authenticate.


Password

The password used to authenticate the user.


Connection

This section provides a complete list of the Connection properties you can configure in the connector.

Project Id

The Id of the default project. This Id will be used by default for all the operations which require the project Id. Can be overridden by providing a query specific ProjectId filter.

Note: This property is applicable only for the “ODataV2” schema. For the “ODataV1” schema, no table requires the ProjectId to be specified, as the ProjectData endpoints return data for all the available projects.


The cookie to use for authenticating to the online SharePoint server.

After logging in to http://yourdomain.sharepoint.com/TeamSite, the “keep me signed in” setting must be checked in order for the connection to be established.


Azure Authentication

This section provides a complete list of the Azure Authentication properties you can configure in the connector.

Azure Tenant

The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.

For instance, contoso.onmicrosoft.com. Alternatively, specify the tenant Id. This value is the directory Id in the Azure Portal > Azure Active Directory > Properties.


Azure Environment

The Azure Environment to use when establishing a connection.

In most cases, leaving the environment set to global will work. However, if your Azure Account has been added to a different environment, the AzureEnvironment may be used to specify which environment.

The available values are GLOBAL, CHINA, USGOVT, USGOVTDOD.


SSO

For OKTA, ADFS, and OneLogin

This section provides a complete list of the SSO properties you can configure in the connector.

SSO Login URL

The identity provider’s login URL.


SSO Domain

The domain of the user when using single sign-on (SSO).

This property is only applicable when using single sign-on (UseSSO is set to true) and if the domain of the User (e.g. user@mydomain.com) is different than the domain configured within the SSO service (e.g. user@myssodomain.com).

This property may be required when using the ADFS, OneLogin, or OKTA SSO services.


SSO Properties

Additional properties required to connect to the identity provider in a semicolon-separated list. is used in conjunction with the SSOLoginURL.


OAuth

This section provides a complete list of the OAuth properties you can configure in the connector.

Client ID

The client Id assigned when you register your application with an OAuth authorization server.


Client Secret

The client secret assigned when you register your application with an OAuth authorization server.


Refresh Token

The OAuth refresh token for the corresponding OAuth access token.


SSL

This section provides a complete list of the SSL properties you can configure in the connector.

Enable SSL

Option for creating the connection with SSL enabled.

Upload Keystore File

Option to upload keystore file.


Add Configuration: Additional properties can be added using this option as key-value pairs.


After entering all the details, click on the TEST button.

If the connection service identification and authentication details are provided correctly, a success message stating “connection available” is generated.

Click on the CREATE button to save the changes.

If the details are incorrect or the server is down, you will get a message “Connection unavailable”.

Top