Set up your Microsoft 365 Azure app (2024)

To enable the Microsoft 365 classic activities, your app must be integrated with the Microsoft identity platform and have the correct Microsoft Graph API permissions assigned to it.

To integrate your application, assign permissions, and start building your automation project, complete the following steps:

  1. Register your application.
  2. Add API permissions.
  3. Build your project.

After registering your Microsoft 365 application, Azure Active Directory assigns a unique application (client) ID that you enter in the Microsoft Office 365 Scope activity along with the services that you assigned permissions to (e.g., files, mail, calendar).



Setup

link

Register your application
  1. Sign in to the Azure portal using your personal, work, or school Microsoft 365 account.
  2. In the left-hand navigation panel, click Azure Active Directory.
  3. After the Azure Active Directory page opens, click App registrations.
  4. Click + New registration in the top navigation bar.



  5. Enter a Name for your application (e.g., "Office365App").
  6. Under Supported account types, select the option that applies to you. For more information about which option to select, below are Microsoft's recommendations:

    • Accounts in this organizational directory only - Use this option if your target audience is internal to your organization.
    • Accounts in any organizational directory (Any Azure AD directory - Multitenant) - Use this option if your target audience is business or educational customers and to enable multitenancy.
    • Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) - Use this option to target the widest set of Microsoft identities and to enable multitenancy.
  7. Under Redirect URI (optional), enter a URI address (if applicable).

    The Microsoft Authentication Library (MSAL.NET) uses a default redirect URI: https://login.microsoftonline.com/common/oauth2/nativeclient. This value will likely work for you when using the Interactive Token authentication type.

    • Your selection is dependent on your authentication type. For more information on this topic, see the Unattended and Attended Automation section in the Microsoft 365 Scope activity details page).
    • In our example, the organization supports multi-tenant authentication and can only use the Interactive Token authentication type which requires a redirect URI.
    • If you use Interactive Token and the default Microsoft Redirect URI, you must add a platform of type Mobile and desktop applications. For more information, see the Microsoft documentation.
    • If your authentication type is Integrated Windows Authentication or Username and Password, you don't need to register a redirect URI for your application. These flows do a round trip to the Microsoft identity platform v2.0 endpoint, and your application won't be called back on any specific URI.
    • When working with Microsoft 365 in a UiPath Studio project targeting .NET 5.0, the clients should add http://localhost to the Redirect URI of their custom applications.

      For more information, see Desktop app-registration in the Microsoft identity platform documentation.

  8. Click Register. An example configuration is available in the screenshot below.

    Note: This setup is just an example. Follow the steps described in the documentation and make selections based on your organization's policies.



You're done! Now, let's add API permissions to your registered application.

Add API permissions
  1. From your registered application page (Azure portal > Azure Active Directory > App registrations > Office365App), click API permissions in the left-hand navigation panel.
  2. After the API permission page opens, click + Add a permission (this opens the Request API permissions window).
  3. Under Select an API, click Microsoft APIs (may be open by default).
  4. Under Commonly used Microsoft APIs, click Microsoft Graph.



  5. Under What type of permissions does your application require?, click Delegated permissions or Application permissions to show the list of permissions. Application permissions must be set when the value of AuthenticationType in the Microsoft Office 365 Scope activity is set to ApplicationIdAndSecret or ApplicationIdAndCertificate. The other authentication types available in Microsoft Office 365 Scope activity require Delegated permissions.

    For more information about permission types, see Configure a client application to access web APIs in the Microsoft Azure documentation.

    Important:

    Some activities do not support ApplicationIdAndSecret or ApplicationIdAndCertificate authentication type (e.g. Find Meeting Times).

    For email activities, it is mandatory to specify a value for the Account parameter (i.e. which mailbox of all tenant's mailboxes do you want to use).

    When using this authentication type, the application has access to all mailboxes from your tenant, the reason being that application API permission Mail.Read means Read mail in all mailboxes and Mail.ReadWrite means Read and write mail in all mailboxes.

    One solution is to restrict Application permissions to specific mailboxes, so the application has access only to the specified mailboxes.

    Use Sites.Selected application permission to allow the application to access just the specific SharePoint site collections rather than all.

  6. Use the search bar or scroll down the alphabetical list and select the following permissions:

    • Calendar

      • Calendars.Read
      • Calendars.ReadWrite
    • Files

      • Files.Read
      • Files.Read.All
      • Files.ReadWrite
      • Files.ReadWrite.All
    • Sites

      • Sites.Read.All
      • Sites.ReadWrite.All
    • Mail

      • Mail.Read
      • Mail.ReadWrite
      • Mail.Send
    • Shared\*

      • Mail.Read.Shared
      • Mail.ReadWrite.Shared
      • Mail.Send.Shared
      • Calendars.Read.Shared
      • Calendars.ReadWrite.Shared

        \* Scopes needed to access resources that are shared with, but not owned by, the user.

    • Click Add permissions (returning you to your list of API permissions)



  7. Verify your API permissions include your added Calendars, Files, and Mail permissions.



Build your project in Studio Desktop

link

  1. Create a new automation project.

    • Open UiPath Studio.
    • Under New Project, click Process (this opens a New Blank Process window).
    • Enter a project Name, Location, and Description.
    • Choose the Compatibility. Windows is selected by default.
    • Click Create.

      Set up your Microsoft 365 Azure app (1)

  2. Install the UiPath.MicrosoftOffice365.Activities package.

    • In the Design ribbon, click Manage Packages (this opens the Manage Packages window).
    • Under All Packages, in the Search bar, enter Office 365 or Microsoft.
    • Select the package version you want, then click Install.
    • Click the Save button.

      For more information about Uipath Studio packages, see Managing Packages in the Studio Guide.

You're done! Now that you have completed the setup, you can start adding the Microsoft 365 activities to your project.

Next steps

link

For a hands-on learning experience and to quickly start using the activities, see the Quickstart guides. These guides provide step-by-step instructions to help you create working samples of the different activities so that you can verify the connection to your registered app and get familiar with the input/output properties.

To learn more about the Microsoft 365 activities (including example property inputs/outputs), see the Classic activities for a complete activity list and links to the activity detailed pages.

Set up your Microsoft 365 Azure app (2024)

References

Top Articles
Wanaque Asbestos Legal Question
Two killers re-sentenced to life in prison over Air Force vet's murder
Sprinter Tyrone's Unblocked Games
Wordscapes Level 6030
Kokichi's Day At The Zoo
Ross Dress For Less Hiring Near Me
Georgia Vehicle Registration Fees Calculator
Sam's Club Gas Price Hilliard
Wmlink/Sspr
Does Pappadeaux Pay Weekly
Tiger Island Hunting Club
Zürich Stadion Letzigrund detailed interactive seating plan with seat & row numbers | Sitzplan Saalplan with Sitzplatz & Reihen Nummerierung
Enderal:Ausrüstung – Sureai
Baywatch 2017 123Movies
Q Management Inc
Cambridge Assessor Database
Ruben van Bommel: diepgang en doelgerichtheid als wapens, maar (nog) te weinig rendement
Gia_Divine
SF bay area cars & trucks "chevrolet 50" - craigslist
Where Is The Nearest Popeyes
Evil Dead Rise - Everything You Need To Know
Amih Stocktwits
Ahrefs Koopje
Scout Shop Massapequa
Tips on How to Make Dutch Friends & Cultural Norms
How many days until 12 December - Calendarr
Nsa Panama City Mwr
Bill Remini Obituary
Panolian Batesville Ms Obituaries 2022
Play It Again Sports Forsyth Photos
Happy Shuttle Cancun Review
Florence Y'alls Standings
Package Store Open Near Me Open Now
Angel del Villar Net Worth | Wife
2012 Street Glide Blue Book Value
Seymour Johnson AFB | MilitaryINSTALLATIONS
The Mad Merchant Wow
Domino's Delivery Pizza
Tugboat Information
Mbfs Com Login
R: Getting Help with R
Love Words Starting with P (With Definition)
Big Reactors Best Coolant
Mynord
Streameast Io Soccer
Zeeks Pizza Calories
2000 Ford F-150 for sale - Scottsdale, AZ - craigslist
Clock Batteries Perhaps Crossword Clue
Bbwcumdreams
Ewwwww Gif
Swissport Timecard
Itsleaa
Latest Posts
Article information

Author: Mrs. Angelic Larkin

Last Updated:

Views: 5482

Rating: 4.7 / 5 (47 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Mrs. Angelic Larkin

Birthday: 1992-06-28

Address: Apt. 413 8275 Mueller Overpass, South Magnolia, IA 99527-6023

Phone: +6824704719725

Job: District Real-Estate Facilitator

Hobby: Letterboxing, Vacation, Poi, Homebrewing, Mountain biking, Slacklining, Cabaret

Introduction: My name is Mrs. Angelic Larkin, I am a cute, charming, funny, determined, inexpensive, joyous, cheerful person who loves writing and wants to share my knowledge and understanding with you.