Outlook Mail (Office 365) Connector
Outlook Mail (Office 365) Connector Help
Version 1
ZappySys Logo File Version: v1
Supported Engine: 11

How to read data from Outlook Mail (Office 365) in SSIS (Export data)


In this section we will learn how to configure and use Outlook Mail (Office 365) Connector in the API Source to extract data from the Outlook Mail (Office 365).

  1. Begin with opening Visual Studio and Create a New Project.

  2. Select Integration Service Project and in new project window set the appropriate name and location for project. And click OK.

  3. In the the new SSIS project screen you will find the following:

    1. SSIS ToolBox on left side bar
    2. Solution Explorer and Property Window on right bar
    3. Control flow, data flow, event Handlers, Package Explorer in tab windows
    4. Connection Manager Window in the bottom
    SSIS Project Screen
    Note: If you don't see ZappySys SSIS PowerPack Task or Components in SSIS Toolbox, please refer to this help link.

  4. Now, Drag and Drop SSIS Data Flow Task from SSIS Toolbox. Double click on the Data Flow Task to see Data Flow designer.
    SSIS Data Flow Task - Drag and Drop

  5. From the SSIS toolbox drag and API Source (Predefined Templates) on the data flow designer surface, and double click on it to edit it:
    SSIS API Source (Predefined Templates) - Drag and Drop

  6. Select New Connection to create a new connection:
    API Source - New Connection

  7. Use a preinstalled Outlook Mail (Office 365) Connector from Popular Connector List or press Search Online radio button to download Outlook Mail (Office 365) Connector. Once downloaded simply use it in the configuration:

    Outlook Mail (Office 365)
    Outlook Mail (Office 365) Connector Selection

  8. Proceed with selecting the desired Authentication Type. Then select API Base URL (in most cases default one is the right one). Finally, fill in all the required parameters and set optional parameters if needed. You may press a link Steps to Configure which will help set certain parameters. More info is available in Authentication section.

    OAuth App must be created in Microsoft Azure AD. These settings typically found here https://docs.microsoft.com/en-us/graph/auth-register-app-v2. [API Help..]

    Steps to get Outlook Mail (Office 365) Credentials

    Firstly, login into Azure Portal and there create an OAuth application:

    1. Go to Azure Portal and login there.
    2. Then go to Azure Active Directory.
    3. On the left side click menu item App registrations
    4. Then proceed with clicking New registration.
    5. Enter a name for your application.
    6. Select the account types to support with the Supported account types option.
    7. In Redirect URI, select Web.
    8. In the textbox enter https://zappysys.com/oauth as the Redirect URI or another valid redirect URL.
    9. Use this same Redirect URI in the Redirect URL - Must Match App Redirect URL grid row.
    10. Copy Client ID and paste it into the API Connection Manager configuration grid in the Client ID row.
    11. Click on the Endpoints link and copy the OAuth 2.0 authorization endpoint (v2) URL to the Authorization URL grid row. Usually it looks similar to this:
      • https://login.microsoftonline.com/daed1250-xxxx-xxxx-xxxx-ef0a982d3d1e/oauth2/v2.0/authorize
    12. Copy the OAuth 2.0 token endpoint (v2) URL to the Token URL grid row. Usually it looks similar to this:
      • https://login.microsoftonline.com/daed1250-xxxx-xxxx-xxxx-ef0a982d3d1e/oauth2/v2.0/token
    13. Close "Endpoints" popup and create a Client Secret in the Certificates & secrets tab.
    14. Proceed by clicking New client secret and setting expiration period. Copy the client secret and paste it into configuration grid in Client Secret row.
    15. Now lets setup permissions for the app. Click on API Permissions and on the page click Plus Sign Add Permission
    16. Click on Microsoft Graph API and then choose Delegated Permissions
    17. on Permission list page search or choose permissions as needed. We need to enable following Permissions from 3 Sections (i.e. OpenId Permissions, Mail Permissions and Users Permissions).
    18. Make sure you have checked below permissions (If you do not need Write feature then you can skip Write scopes)
      offline_access
      email
      openid
      profile 
      Mail.Read
      Mail.Read.Shared
      Mail.ReadBasic
      Mail.ReadBasic.Shared
      Mail.ReadWrite
      Mail.ReadWrite.Shared
      Mail.Send
      Mail.Send.Shared
      User.Read
      User.ReadBasic.All
        
    19. Click Generate Token to generate tokens.
      NOTE: If you are planning to use your current data connection/token for automated processes, we recommend that you use a generic account for token generation when the login box appears (e.g. sales_automation@mycompany.com instead of bob_smith@mycompany.com). When you use a personal account which is tied to a specific employee profile and that employee leaves the company, the token may become invalid and any automated processes using that token will fail. Another potentially unwanted effect of using a personal token is incorrect logging; the API calls (e.g. Read, Edit, Delete, Upload) made with that token will record the specific user as performing the calls instead of an automated process.
    20. That's it!
    Outlook Mail (Office 365)
    User Credentials [OAuth]
    https://graph.microsoft.com/v1.0
    Required Parameters
    Authorization URL Fill in the parameter...
    Token URL Fill in the parameter...
    Client ID Fill in the parameter...
    Scope Fill in the parameter...
    Optional Parameters
    Client Secret Fill in the parameter...
    Refresh Token File Path Fill in the parameter...
    ReturnUrl - Must Match App Redirect URL Fill in the parameter...
    RetryMode Fill in the parameter...
    RetryStatusCodeList Fill in the parameter...
    RetryCountMax Fill in the parameter...
    RetryMultiplyWaitTime Fill in the parameter...
    Login Prompt Option Fill in the parameter...
    ZappySys OAuth Connection

    OAuth App must be created in Microsoft Azure AD. These settings typically found here https://docs.microsoft.com/en-us/graph/auth-v2-service [API Help..]

    Please refer to below API Reference (External Site) link for Application Credentials [OAuth]

    https://docs.microsoft.com/en-us/graph/auth-v2-service

    Outlook Mail (Office 365)
    Application Credentials [OAuth]
    https://graph.microsoft.com/v1.0
    Required Parameters
    Token URL Fill in the parameter...
    Client ID Fill in the parameter...
    Client Secret Fill in the parameter...
    Scope Fill in the parameter...
    Optional Parameters
    RetryMode Fill in the parameter...
    RetryStatusCodeList Fill in the parameter...
    RetryCountMax Fill in the parameter...
    RetryMultiplyWaitTime Fill in the parameter...
    ZappySys OAuth Connection

  9. Select the desired endpoint, change/pass the properties values, and click on Preview Data button to make the API call.

    API Source - Outlook Mail (Office 365)
    Outlook Mail Connector can be used to integrate Office 365 Outlook Mail API in your App / BI Tools. You can download attachment, read / search Emails, Users, MailFolders, Send email and more.
    API Source - Select Endpoint

  10. That's it; we are done. In a few clicks we configured the call to Outlook Mail (Office 365) using ZappySys Outlook Mail (Office 365) Connector