Setup

To be able to use the Office 365 activities first, your application must be integrated with the Microsoft Identity Platform and must have the proper Microsoft Graph API permissions assigned to it. For integrating your application with the Microsoft Identity Platform:

  • Register your application in the Azure Active Directory.

  • Add the required API permissions for your application.

After the registration of the Office 365 app, the Azure Active Directory provides a unique application or client id that should be entered in the Office365 Connection activity along with the services that you have assigned permissions to like the File, Mail, Calendar, etc... during the registration process.

Steps

Registering your application

  • Sign in to the Azure portal using your work, personal Office 365 account.

  • Click on the Azure Active Directory in the navigation panel on the left-hand side.

  • When the Azure Active Directory page opens, click on the App registrations option from the left-hand side panel or by clicking the + Add in the top navigation bar.

  • Click on the + New Registration on the top navigation bar.

  • Enter the name of the application.

  • In the Supported account types section, select the option that is applicable for you. The available options that are recommended by Microsoft:

    • Accounts in this organizational directory only -

    • Accounts in any organizational directory (Any Azure AD directory - Multitenant) -

    • Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) -

  • In the Redirect URI enter a valid URI address

    • Your selection must be dependant on your authentication type.

    • For example, we can consider an organization that supports multi-tenant authentication and can only use the Interactive Token auth type which requires redirect URI.

    • If your authentication type is either the Integrated Windows Authentication or the Username and password then, there is no need to register a redirect Uri for your app.

    • For example, we can specify the Redirect URI as localhost: http://localhost

  • Click Register.

Add API Permissions

  • From the registered application page, click on the API permissions in the navigation panel on the left-hand side.

  • When the API permissions page opens, click on the + Add a permission which opens the Request API permissions window.

  • Under the Select an API, click on the Microsoft APIs tab which is displayed by default.

  • In the Commonly used Microsoft API, click on the Microsoft Graph card.

  • Under the What type of permissions does your application require? section, click on the Delegated permissions or the Application permissions which shows the list of permissions. The Application Permissions must be set when the value of the AuthenticationType in the Create Office365 Connection activity is set to ApplicationIdAndSecret and all the other Authentication types in the Create Office365 connection activity requires the Delegated Permissions.

  • In the list of permissions displayed we can use the search bar or scroll down the list and select the required permissions.

    • Calendar

      • Calendars.Read

      • Calendars.ReadWrite

    • Files

      • Files.Read

      • Files.Read.All

      • Files.ReadWrite

      • Files.ReadWrite.All

    • Sites

      • Sites.Read.All

      • Sites.ReadWrite.All

    • Mail

      • Mail.Read

      • Mail.ReadWrite

      • Mail.Send

    • Shared* Mail.Read.Shared __ Mail.ReadWrite.Shared Mail.Send.Shared __ Calendars.Read.Shared * Calendars.ReadWrite.Shared * The scopes needed to access resources that are shared with, but not owned by, the user.

  • Click on the Add permissions which shows your selected list of API permissions.

For the API permissions selected under the Application Permissions section, Admin consent is required.

  • Verify all the selected API permissions

Last updated