What is this?

This knowledgebase contains questions and answers about PRTG Network Monitor and network monitoring in general.

Learn more

PRTG Network Monitor

Intuitive to Use. Easy to manage.
More than 500,000 users rely on Paessler PRTG every day. Find out how you can reduce cost, increase QoS and ease planning, as well.

Free Download

Top Tags


View all Tags

How do I set permissions for the Office 365 Management APIs?

Votes:

0

I want to use the Microsoft 365 Service Status sensor or the Microsoft 365 Service Status Advanced sensor. I know that these sensors require permissions for the Office 365 Management APIs, but I don't know how to set the respective rights.

What do I have to do?

api azure azure-ad microsoft-365 office-365 permissions prtg

Created on Aug 18, 2020 8:17:13 AM by  Maike Guba [Paessler Support] (2,404) 2 1

Last change on Aug 18, 2020 9:03:07 AM by  Maike Guba [Paessler Support] (2,404) 2 1



26 Replies

Accepted Answer

Votes:

0


Important notice: This article is outdated. Please see our step-by-step guide: How do I obtain credentials and set permissions for the Microsoft 365 sensors?

Permissions for the Office 365 Management APIs

For the Microsoft 365 Service Status sensor or the Microsoft 365 Service Status Advanced sensor to work properly, your PRTG installation needs sufficient rights to query data like the subscribed services or the current status of services from the Office 365 Management APIs.

Set the following permission:

  • API / Permissions name: Office 365 Management API.ServiceHealth.Read
  • Type: Application

Office 365
Click to enlarge.

For more detailed information, see https://docs.microsoft.com/en-us/office/office-365-management-api/office-365-service-communications-api-reference.

More

Created on Aug 18, 2020 8:25:13 AM by  Maike Guba [Paessler Support] (2,404) 2 1

Last change on Oct 20, 2020 10:37:02 AM by  Maike Guba [Paessler Support] (2,404) 2 1



Votes:

2

The detailed information does not show how to grant access.

Created on Aug 25, 2020 3:06:10 PM




Votes:

0

The link does not says anything about the Office 365 Management API: https://kb.paessler.com/en/topic/88462-how-and-where-do-i-obtain-credentials-for-azure-ad

Is it enough to create the azure app and get the ids?

The manual for the sensor creation could be better...

Thanks Christian

Created on Aug 27, 2020 3:33:32 AM



Votes:

0

Hi Christian,

The mentioned article has a link about the "Office 365 Management APIs". Contains the link not the required information?

Created on Aug 27, 2020 6:59:15 AM by  Moritz Heller [Paessler Support]



Votes:

0

Thanks for your fast response but in this link 4 steps are described:

  • Register your application in Azure AD
  • Get Office 365 tenant admin consent
  • Request access tokens from Azure AD
  • Call the Office 365 Management APIs

    Nowhere it tells something about your instruction:
    "Set the following permission:

    API / Permissions name: Office 365 Management API.ServiceHealth.Read
    Type: Application"

    Thanks Christian

Created on Aug 28, 2020 3:50:47 AM

Last change on Aug 28, 2020 7:57:43 AM by  Moritz Heller [Paessler Support]



Votes:

0

Hi Christian,

please note that you only need the tenant ID, Client ID and Client secret to use the Sensor. If you set the permissions, the Sensor should work.

Created on Aug 28, 2020 8:00:07 AM by  Moritz Heller [Paessler Support]

Last change on Aug 28, 2020 8:00:17 AM by  Moritz Heller [Paessler Support]



Votes:

0

Can Paessler please take this a bit seriously and create a document for it?

Created on Oct 7, 2020 6:51:08 PM



Votes:

0

Hello,

the creation of the IDs and secret keys to access the Azure API is something documented by Microsoft, as Azure is their product. How to get the data is outlined here, though not as detailed step-by-step documentation.

Created on Oct 8, 2020 1:27:50 PM by  Arne Seifert [Paessler Support]



Votes:

0

Following the above instructions I met this problem in the STEP 4 Authorize the APP

https://login.windows.net/common/oauth2/authorize?response_type=code&resource=https%3A%2F%2Fmanage.office.com&client_id={your_client_id}

Sorry, but we’re having trouble signing you in. AADSTS500113: No reply address is registered for the application.

How to proceed?

Created on Nov 9, 2020 8:25:08 AM



Votes:

0

Hello sharbatlyfruit,

that would be a question for Microsoft. As of now, accessing the Office 365 API is quite complex.

Created on Nov 9, 2020 1:52:03 PM by  Arne Seifert [Paessler Support]



Votes:

0

I'm also having the Sorry, but we’re having trouble signing you in. AADSTS500113: No reply address is registered for the application.

Anybody managed to get this working?

Created on Nov 11, 2020 7:34:57 PM



Votes:

0

I'm at the same error: AADSTS500113: No reply address is registered for the application. It seems it might have something to do with Redirect URI (reply URL) ... Paessler's article says it's an optional if you don't know (how should I know it?)... but never revisits in the article. It appears it's required... how do we know what to set for the Redirect URI setting?

(I've tried setting it to "Web" type and entering the URL of my PRTG server but that did nothing.) :(

Created on Dec 10, 2020 12:23:25 AM

Last change on Dec 10, 2020 12:23:25 AM



Votes:

0

Same Problem here.

Created on Feb 5, 2021 6:57:03 AM



Votes:

0

Hello,

for the Advanced version of the MS365 sensor, please check the device credentials, please enter the tenant id in the ID form, like 0000-0000-0000-0000...

The normal service status sensor works with the URL notation of the tenant id, the Service Advanced needs the ID form.

Created on Feb 5, 2021 5:26:10 PM by  Arne Seifert [Paessler Support]



Votes:

0

Hello - Had the hardest time getting the Office365 sensor working. Tenet ID, Client ID and Client Secret all matched with what we had in the portal. Turns out we needed the VALUE of the Secret ID. Not the Secret ID designation.

Click on this link and scroll to the bottom to see the real value to put in the "Credentials for Microsoft 365"

https://docs.microsoft.com/en-us/answers/questions/323082/problem-using-postman-to-call-rest-apis-34error-de.html

Created on Jun 9, 2021 3:22:45 PM



Votes:

0

Hello, I'm getting this error: The request has failed. Request failed: HTTP request was not successful: 500: Internal Server Error

The error is random. Sometimes it shows up, sometimes the sensor is working fine.

any idea why this is happening?

Created on Aug 18, 2021 6:21:52 AM



Votes:

0

Hello,

there are no known general issues with this sensor type. If you consistently experience issues, please contact [email protected] and include screenshots.

Created on Aug 23, 2021 9:38:21 AM by  Arne Seifert [Paessler Support]



Votes:

4

After having initially setup this sensor in July, working without fault until now - I'm now getting HTTP request was not successful: 403: Forbidden.

Quite frustrating, any reason for this? The client secret has not expired, I've tried re-authorising the app too. No dice.

A search of the forum doesn't show 403: Forbidden for this sensor.

Created on Jan 5, 2022 9:55:26 AM



Votes:

0

I've got the same problem as James Mitchell above

Created on Jan 6, 2022 2:10:48 PM



Votes:

0

Hello.

Regarding the 403 issue, please also update to PRTG 73 because we recently changed the sensors in order to use the new APU. As of now, this stable release has to be installed manually, please open Setup / Auto-Update and check for the latest version manually.

Created on Jan 6, 2022 3:40:45 PM by  Arne Seifert [Paessler Support]



Votes:

1

Arne Seifert, update to PRTG 73 does not solve the problem. Probablement, it's a compatibility issue between PRTG et Microsoft 365. Due to recent changes Microsoft for security. We all hope for Paessler :)

Created on Jan 6, 2022 4:02:16 PM



Votes:

0

I have updated to PRTG Network Monitor 21.4.73.1656 x64 and I'm still getting the 403 issue.

Created on Jan 7, 2022 9:34:50 AM



Votes:

1

As above issue was happening for me also, but the new update 21.4.73.1656+ for PRTG worked fine, after I created the new Microsoft Graph API permissions as per the KB article - https://kb.paessler.com/en/topic/88462-how-do-i-obtain-credentials-and-set-permissions-for-the-microsoft-365-sensors

Created on Jan 10, 2022 8:15:44 AM

Last change on Jan 10, 2022 9:22:52 AM by  Felix Wiesneth [Paessler Support]



Votes:

0

Happens for me, too. Please provide a fix/solution... thank you!

Created on Jan 10, 2022 8:36:10 AM



Votes:

1

If you are already at the new PRTG 73 is necessary, please set the rights for ServiceHealth.Read.All in Azure, according to our updated article.

Created on Jan 10, 2022 12:09:28 PM by  Arne Seifert [Paessler Support]




Disclaimer: The information in the Paessler Knowledge Base comes without warranty of any kind. Use at your own risk. Before applying any instructions please exercise proper system administrator housekeeping. You must make sure that a proper backup of all your data is available.