I have a Logic App in Azure, and I would like to create an application that will monitor all the runs and provide better filtering than the Azure Portal.
I’m trying to do a simple request to get the list of runs: https://learn.microsoft.com/en-us/rest/api/logic/workflow-runs/list?view=rest-logic-2016-06-01&tabs=HTTP
But the API endpoint requires an authentication token, and the problem is I don’t know how to get it, there aren’t any details about how to get it.
Is there a step-by-step guide anywhere of how to do this? I’ve done a little research, and every link I found is outdated with details about pages in the Azure Portal that are different than years ago.
1
To generate the access token and call the Azure Service Management API, you need to create a Microsoft Entra ID application and add the below API permission:
Assign Logic App Contributor, Logic App Operator or Reader role to the application:
Now generate the access token by passing parameters like below:
GET https://login.microsoftonline.com/TenantID/oauth2/v2.0/token
client_id=ClientID
scope=https://management.azure.com/.default
client_secret=ClientSecret
grant_type=client_credentials
I created the workflow the sample workflow using this API call mentioned in the MsDoc that is consumption logic app.
I am able to successfully fetch the Workflow Runs by passing the access token:
Note that: The below API works only for consumption logic app not for standard.
GET https://management.azure.com/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Logic/workflows/{workflowName}/runs?api-version=2016-06-01
For Standard Logic app, you need to assign Reader
role to the application:
And make use of the below API to list the runs:
GET https://management.azure.com/subscriptions/SubscriptionID/resourceGroups/RGName/providers/Microsoft.Web/sites/rukla/hostruntime/runtime/webhooks/workflow/api/management/workflows/WorkFlowName/runs?api-version=2018-11-01
Refer this Microsoft QnA by MayankBargali-MSFTto check the APIs for Standard logic app.
You can also make use of user interactive flows to call the APIs.
Reference:
OAuth 2.0 client credentials flow on the Microsoft identity platform – Microsoft identity platform | Microsoft