To allow users from Azure Active Directory (Azure AD) to access ServiceDesk Plus via OAuth authentication, you must configure ServiceDesk Plus as an enterprise application in Microsoft Azure.
Before you configure, make sure that ServiceDesk Plus runs in the HTTPS mode.
Log in to the Microsoft Azure portal. Refer here for the Azure AD portal endpoint.
Search App Registrations.

Click App Registrations > + New Registration.
On the registration page, enter the following:
Provide a Name and choose the Supported account type.
Under Redirect URI, select platform as Web. Type the redirect URL of ServiceDesk Plus. You can find it under OAuth Feature Details > Redirect URL in the OAuth configuration form.
Click Register.

You should now see the application details as shown:

While registering the authorization server in ServiceDesk Plus, fill in the form by using the following values in Microsoft Azure:
Use Application (client) ID for Client ID.
Under Endpoints and use OAuth 2.0 authorization endpoint (v2) and OAuth 2.0 token endpoint (v2) for Authorization URL and Token URL, respectively.
.png?Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kemY4dnF2MjRlcWhnLmNsb3VkZnJvbnQubmV0L3VzZXJmaWxlcy84NjYvMTQyNjIvY2tmaW5kZXIvaW1hZ2VzL3F1LzIwMjUvaW1hZ2UoNDQpLnBuZyIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc2NDI3OTg3NH19fV19&Signature=Mbygk1IEs3H6Ayx38zruamveYuMNSO-ne9sNvqrfJEYpIrW1q0B06VY5JdiOIQB5psGAPORBYHFFwrew1TQkfBFLlhhXUACEomNMWrmAFKM099t7aSw26tsDZ4hdb94UejXGCDe~uFA1M8EdTTdAwORyctj4Zo46iFcfPIVs~vF823appebw83B7sN3Uoh7FP1KfiwLDYmeUIX2-AUKQ5799QZH2VvjYmW1rtdFyHNLYZH9DkO6vw6OkR1BGIbSy9xPISny149UPvD9IVeybV-7CBhTeXz6tH38MpHIKYJjpNQTBXe5Vq0RHRyYHiyexx6TFeEtJRApPJLwixFkzaA__&Key-Pair-Id=K2TK3EG287XSFC)
From the left panel, click Certificates & secrets > New client secret.
On the slideout,
Provide a Description for the client secret.
From Expires, choose the client secret validity and click Add.

The client secret value will be generated. Use the string displayed under Value as the Client Secret while configuring OAuth in ServiceDesk Plus.
.png?Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kemY4dnF2MjRlcWhnLmNsb3VkZnJvbnQubmV0L3VzZXJmaWxlcy84NjYvMTQyNjIvY2tmaW5kZXIvaW1hZ2VzL3F1LzIwMjUvaW1hZ2UoNDUpLnBuZyIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc2NDI3OTg3NH19fV19&Signature=fYrBeHSKEdtKKboGUiJUwOya~0zKoiCgAJ1-mTn7XaM9Y15aJ4SGg5Djn6PVpGo54kcZVqoIUjI6gCzLzdzj7rEY8J2G9zwz69kMAUe92H15y2ZzS7s7OQ8LCjDfSMPGynyadtHQBIgcR9~toGRT~5Q9eTf-5KmU7Rb3zjmx6diiQ3x51vyDm6CsOZmlwEfh7lQ-OTN-iXlhGkIjorIE8PWXW1uIKQd1qEON0I7oVPP00c4S1GfZyKdgbWDnHPNr4ggLNi-oujNQ~u-iT6dnvruvQYCWKKFcVBNu8nt0LWdYN9eAD45AK6eWKjmoiZavhhkKpKG183DDdfFa9Xr5tQ__&Key-Pair-Id=K2TK3EG287XSFC)
On the left panel, go to API permissions > Add a permission > Microsoft API > Delegated Permissions to view and add the scopes of the user data. You will use these scopes while configuring OAuth authentication in ServiceDesk Plus.

To retrieve the user's data from the resource server by using scopes, such as openid profile email, use the Resource URL: https://graph.microsoft.com/v1.0/me.
The sample response of the user data received from the Resource URL is given below.
|
Resource URL |
Scope |
Sample Response |
|
https://graph.microsoft.com/v1.0/me |
openid profile email |
{ |
You can retrieve specific user data by including relevant properties in the Resource URL.
For example, to retrieve only the current user's principal name, office location, and email, you can include properties, such as userPrincipalName, officeLocation, and mail, in the resource URL as shown: https://graph.microsoft.com/v1.0/me?$select=mail,userPrincipalName,officeLocation
You can use any of these properties as User Property in OAuth configuration (in ServiceDesk Plus).
A sample response for the above resource URL is given below:
|
Resource URL |
Scope |
Sample Response |
|
https://graph.microsoft.com/v1.0/me?$select=mail,userPrincipalName,officeLocation |
openid profile email |
{ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users(mail,userPrincipalName,officeLocation)/$entity", |
To see all available user properties you can include in your resource URL, refer here.
You can also use Microsoft Graph Explorer to try out different resource URLs and preview responses before adding them to your setup.
To know more about user data retrieval via Graph API, click here.