Outlook Mail (Office 365) Connector
Outlook Mail (Office 365) Connector Help
Version 1
ZappySys Logo File Version: v1
Supported Engine: 11

How to read Outlook Mail (Office 365) data in ODBC application?


In this section we will learn how to configure and use Outlook Mail (Office 365) Connector in the API Driver to extract data from the Outlook Mail (Office 365).

Create ODBC Data Source (DSN) based on ZappySys API Driver

To get data from OutlookMail(Office365) using we first need to create a DSN (Data Source) which will access data from OutlookMail(Office365). We will later be able to read data using . Perform these steps:

  1. Install ZappySys ODBC PowerPack.

  2. Open ODBC Data Sources (x64):
    Open ODBC Data Source

  3. Create a User Data Source (User DSN) based on ZappySys API Driver

    ZappySys API Driver
    Create new System DSN for ZappySys API Driver
    You should create a System DSN (instead of a User DSN) if the client application is launched under a Windows System Account, e.g. as a Windows Service. If the client application is 32-bit (x86) running with a System DSN, use ODBC Data Sources (32-bit) instead of the 64-bit version.
  4. When the Configuration window appears give your data source a name if you haven't done that already, then select "Outlook Mail (Office 365)" from the list of Popular Connectors. If "Outlook Mail (Office 365)" is not present in the list, then click "Search Online" and download it. Then set the path to the location where you downloaded it. Finally, click Continue >> to proceed with configuring the DSN:

    OutlookMail(Office365)DSN
    Outlook Mail (Office 365)
    ODBC DSN Template Selection

  5. Now it's time to configure the Connection Manager. Select Authentication Type, e.g. Token Authentication. Then select API Base URL (in most cases, the default one is the right one). More info is available in the Authentication section.

    OAuth App must be created in Microsoft Azure AD. These settings typically found here https://docs.microsoft.com/en-us/graph/auth-register-app-v2. [API Help..]

    Steps to get Outlook Mail (Office 365) Credentials

    Firstly, login into Azure Portal and there create an OAuth application:

    1. Go to Azure Portal and login there.
    2. Then go to Azure Active Directory.
    3. On the left side click menu item App registrations
    4. Then proceed with clicking New registration.
    5. Enter a name for your application.
    6. Select the account types to support with the Supported account types option.
    7. In Redirect URI, select Web.
    8. In the textbox enter https://zappysys.com/oauth as the Redirect URI or another valid redirect URL.
    9. Use this same Redirect URI in the Redirect URL - Must Match App Redirect URL grid row.
    10. Copy Client ID and paste it into the API Connection Manager configuration grid in the Client ID row.
    11. Click on the Endpoints link and copy the OAuth 2.0 authorization endpoint (v2) URL to the Authorization URL grid row. Usually it looks similar to this:
      • https://login.microsoftonline.com/daed1250-xxxx-xxxx-xxxx-ef0a982d3d1e/oauth2/v2.0/authorize
    12. Copy the OAuth 2.0 token endpoint (v2) URL to the Token URL grid row. Usually it looks similar to this:
      • https://login.microsoftonline.com/daed1250-xxxx-xxxx-xxxx-ef0a982d3d1e/oauth2/v2.0/token
    13. Close "Endpoints" popup and create a Client Secret in the Certificates & secrets tab.
    14. Proceed by clicking New client secret and setting expiration period. Copy the client secret and paste it into configuration grid in Client Secret row.
    15. Now lets setup permissions for the app. Click on API Permissions and on the page click Plus Sign Add Permission
    16. Click on Microsoft Graph API and then choose Delegated Permissions
    17. on Permission list page search or choose permissions as needed. We need to enable following Permissions from 3 Sections (i.e. OpenId Permissions, Mail Permissions and Users Permissions).
    18. Make sure you have checked below permissions (If you do not need Write feature then you can skip Write scopes)
      offline_access
      email
      openid
      profile 
      Mail.Read
      Mail.Read.Shared
      Mail.ReadBasic
      Mail.ReadBasic.Shared
      Mail.ReadWrite
      Mail.ReadWrite.Shared
      Mail.Send
      Mail.Send.Shared
      User.Read
      User.ReadBasic.All
        
    19. Click Generate Token to generate tokens.
      NOTE: If you are planning to use your current data connection/token for automated processes, we recommend that you use a generic account for token generation when the login box appears (e.g. sales_automation@mycompany.com instead of bob_smith@mycompany.com). When you use a personal account which is tied to a specific employee profile and that employee leaves the company, the token may become invalid and any automated processes using that token will fail. Another potentially unwanted effect of using a personal token is incorrect logging; the API calls (e.g. Read, Edit, Delete, Upload) made with that token will record the specific user as performing the calls instead of an automated process.
    20. That's it!

    Fill in all required parameters and set optional parameters if needed:

    OutlookMail(Office365)DSN
    Outlook Mail (Office 365)
    User Credentials [OAuth]
    https://graph.microsoft.com/v1.0
    Required Parameters
    Authorization URL Fill in the parameter...
    Token URL Fill in the parameter...
    Client ID Fill in the parameter...
    Scope Fill in the parameter...
    Optional Parameters
    Client Secret Fill in the parameter...
    Refresh Token File Path Fill in the parameter...
    ReturnUrl - Must Match App Redirect URL Fill in the parameter...
    RetryMode Fill in the parameter...
    RetryStatusCodeList Fill in the parameter...
    RetryCountMax Fill in the parameter...
    RetryMultiplyWaitTime Fill in the parameter...
    Login Prompt Option Fill in the parameter...
    ODBC DSN Oauth Connection Configuration

    OAuth App must be created in Microsoft Azure AD. These settings typically found here https://docs.microsoft.com/en-us/graph/auth-v2-service [API Help..]

    Please refer to below API Reference (External Site) link for Application Credentials [OAuth]

    https://docs.microsoft.com/en-us/graph/auth-v2-service

    Fill in all required parameters and set optional parameters if needed:

    OutlookMail(Office365)DSN
    Outlook Mail (Office 365)
    Application Credentials [OAuth]
    https://graph.microsoft.com/v1.0
    Required Parameters
    Token URL Fill in the parameter...
    Client ID Fill in the parameter...
    Client Secret Fill in the parameter...
    Scope Fill in the parameter...
    Optional Parameters
    RetryMode Fill in the parameter...
    RetryStatusCodeList Fill in the parameter...
    RetryCountMax Fill in the parameter...
    RetryMultiplyWaitTime Fill in the parameter...
    ODBC DSN Oauth Connection Configuration

  6. Once the data source has been configured, you can preview data. Select the Preview tab and use settings similar to the following to preview data:
    ODBC ZappySys Data Source Preview

  7. Click OK to finish creating the data source.

Reading data from client application

  1. Firstly, to get data from ODBC data source based on ZappySys ODBC driver, in your client application, you would need to connect to ODBC source and then from the list select the data source.
  2. Finally, to read the data just read tables/views in your app or enter a SQL statement to extract data, e.g.:

    SELECT * FROM MyMessages

Outlook Mail (Office 365) Connector Examples

The ZappySys API Driver is a user-friendly interface designed to facilitate the seamless integration of various applications with the Outlook Mail (Office 365) API. With its intuitive design and robust functionality, the ZappySys API Driver simplifies the process of configuring specific API endpoints to efficiently read or write data from Outlook Mail (Office 365).

Click here to find more Outlook Mail (Office 365) Connector examples designed for seamless integration with the ZappySys API ODBC Driver under ODBC Data Source (36/64) or ZappySys Data Gateway, enhancing your ability to connect and interact with Prebuilt Connectors effectively.

Consume Data inside your App / Programming Language

Once you know how to load data from Outlook Mail (Office 365) Connector, you can click on one of the below links to learn the steps how to consume data inside your App / Programming Language from Outlook Mail (Office 365) Connector.

ODBC inside ETL / Reporting / BI Tools

ODBC inside Programming Languages

Key features of the ZappySys API Driver include:

The API ODBC driver facilitates the reading and writing of data from numerous popular online services (refer to the complete list here) using familiar SQL language without learning complexity of REST API calls. The driver allows querying nested structure and output as a flat table. You can also create your own ODBC / Data Gateway API connector file and use it with this driver.

  1. Intuitive Configuration: The interface is designed to be user-friendly, enabling users to easily set up the specific API endpoints within Outlook Mail (Office 365) without requiring extensive technical expertise or programming knowledge.

  2. Customizable Endpoint Setup: Users can conveniently configure the API endpoint settings, including the HTTP request method, endpoint URL, and any necessary parameters, to precisely target the desired data within Outlook Mail (Office 365).

  3. Data Manipulation Capabilities: The ZappySys API Driver allows for seamless data retrieval and writing, enabling users to fetch data from Outlook Mail (Office 365) and perform various data manipulation operations as needed, all through an intuitive and straightforward interface.

  4. Secure Authentication Integration: The driver provides secure authentication integration, allowing users to securely connect to the Outlook Mail (Office 365) API by inputting the necessary authentication credentials, such as API tokens or other authentication keys.

  5. Error Handling Support: The interface is equipped with comprehensive error handling support, ensuring that any errors or exceptions encountered during the data retrieval or writing process are efficiently managed and appropriately communicated to users for prompt resolution.

  6. Data Visualization and Reporting: The ZappySys API Driver facilitates the seamless processing and presentation of the retrieved data from Outlook Mail (Office 365), enabling users to generate comprehensive reports and visualizations for further analysis and decision-making purposes.

Overall, the ZappySys API Driver serves as a powerful tool for streamlining the integration of applications with Outlook Mail (Office 365), providing users with a convenient and efficient way to access and manage data, all through a user-friendly and intuitive interface.