Azure Logic Apps


Azure Logic Apps


You can connect Azure Logic Apps to CData Connect Cloud via the OpenAPI specification.

Prerequisites

Before you connect via OpenAPI, you must first do the following:

  • Connect a data source to your CData Connect Cloud account. See Connections for more information.
  • Add a workspace to Virtual Datasets.
  • Add assets to your workspace.
  • Generate a Personal Access Token (PAT) on the Settings page. Copy this down, as it acts as your password during authentication.
  • Ensure that you have access to create a custom connector under your Azure subscription.

Connecting to CData Connect Cloud

To establish a connection from Azure Logic Apps to CData Connect Cloud via OpenAPI, follow these steps.

  1. In Virtual Datasets in CData Connect Cloud, select a workspace and either download the OpenAPI specification for the workspace or copy the OpenAPI URL. See OpenAPI for more information.

    Note: You must use OpenAPI version 2.0 and select Convert array types to strings.

  2. Log in to your Azure portal.

  3. In Microsoft Azure, under Azure services, click Create a resource.

  4. In the search bar, type Logic Apps Custom Connector. Click Create > Logic Apps Custom Connector.

  5. Enter the details for your custom connector, and then click Review + create.

    Refer to the Microsoft documentation for more details.

  6. In the Logic Apps custom connector you created, click Edit. You will now import the OpenAPI definition into the custom connector. Follow the steps below or refer to the Microsoft documentation.

  7. Under 1. General, select an Import mode of either OpenAPI file or OpenAPI URL. Then locate the OpenAPI definition you created (or paste the OpenAPI URL).

  8. Enter general information about the connector, including a description. Host and Base URL are already filled in.

  9. In the 2. Security step, select an Authentication type of Basic authentication. Users have to provide a user name and password before using this API. Enter the parameter labels that users will see.

    Note: When you use the custom connector, the user name is the CData Connect Cloud user name, and the password is the PAT created in the prerequisites.

  10. The 3. Definition step of the connector defines all the actions of the connector that are contained in the OpenAPI specification file. The actions include all the functions you need for the table, including list, get, create, update, and delete records.

    In the 3. Definition step, you can edit the Actions and References imported from the OpenAPI specification.

    • Actions—each action in the custom connector has General information, as well as the Request, Response, and Validation of the response.

      For example, the following request is a GET request to list drives.

      The request includes query parameters that are appended to the URL, such as $top, $filter, and $orderby. You can edit and delete the query parameters here. The parameters are based on the OData protocol.

      See API Operations for a complete reference.

      Similarly, there is a POST request to create a new record. The request contains all the fields for the record. You can edit these fields in the definition.

    • References—reusable parameters that are used by both actions and triggers. Each reference has a Definition and Validation.

  11. Click Update connector to save your changes.

  12. You can now build Logic Apps with your custom connector. For more information about building Logic Apps with a custom connector, refer to the Microsoft documentation.