Skip to Content

Microsoft Office 365 Connection Details

Introduction

Connector Version

This documentation is based on version 23.0.8804 of the connector.

Get Started

Microsoft Office 365 Version Support

All hosted versions of Microsoft Office 365 are supported via the microsoft Graph API v1.0. Includes information accessible from 365 editions of Exchange/Outlook, Teams, Tasks, and OneDrive.

Establish a Connection

Connect to Microsoft Office 365

Authenticate using Azure Service Principal

Azure Service Principal is a connection type that goes through OAuth. Set your AuthScheme to AzureServicePrincipal and see Using Azure Service Principal Authentication for an authentication guide.

Use Azure Service Principal

Azure Service Principal

Azure Service Principal is role-based application-based authentication. This means that authentication is done per application, rather than per user. All tasks taken by the app are done without a default user context, but based on the assigned roles. The application access to the resources is controlled through the assigned roles' permissions.

To use Azure Service Principal authentication, you must:

  • Set up the ability to assign a role to the authentication application. To do this, create a custom OAuth AD application, as described in

    Creating a Custom OAuth Application

    Microsoft Office 365 supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

    This topic describes how to:

    • create and register custom OAuth application for Azure AD or Azure Service Principal
    • provide Admin Consent to a custom OAuth application
    • create a custom OAuth application for use with client credentials
    Azure AD

    In portal.azure.com:

    1. Log in to https://portal.azure.com.
    2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
    3. Click New registration.
    4. Enter a name for the application.
    5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
      • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft Office 365 connector. Otherwise, the authentication attempt fails with an error.
      • If your application is for private use only, specify Accounts in this organization directory only.
      • If you want to distribute your application, choose one of the multi-tenant options.
    6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
    7. Click Register to register the new application. An application management screen displays.
      Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
    8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
      • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
      • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft Office 365 displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
    9. Select API Permissions > Add > Delegated permissions.
    10. Select the Microsoft Graph API and then select the permissions your app will seek.
    11. Save your changes.
    12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
    Azure Service Principal

    To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

    control to access resources in your subscription.

    In portal.azure.com:

    1. Create a custom OAuth AD application, as described above.
    2. Use the search bar to search for the Subscriptions service.
    3. Open the Subscriptions page.
    4. Select the subscription to which to assign the application.
    5. Open the Access control (IAM).
    6. Select Add > Add role assignment. Microsoft Office 365 opens the Add role assignment page.
    7. Assign your custom Azure AD application the role of Owner.

    Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

    To grant admin consent:

    1. Have an admin log in to portal.azure.com.
    2. Navigate to App Registrations and find the custom OAuth application you created.
    3. Under API Permissions, click Grant Consent.

    This gives your application permissions on the tenant under which it was created.

    OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

    All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.

.

  • Register an application with an Azure AD tenant, to create a new service principal that can be used with the role-based access control, to access resources in your subscription.

Do the following:

  1. Create a custom Azure AD application, as described in

    Creating a Custom OAuth Application

    Microsoft Office 365 supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

    This topic describes how to:

    • create and register custom OAuth application for Azure AD or Azure Service Principal
    • provide Admin Consent to a custom OAuth application
    • create a custom OAuth application for use with client credentials
    Azure AD

    In portal.azure.com:

    1. Log in to https://portal.azure.com.
    2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
    3. Click New registration.
    4. Enter a name for the application.
    5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
      • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft Office 365 connector. Otherwise, the authentication attempt fails with an error.
      • If your application is for private use only, specify Accounts in this organization directory only.
      • If you want to distribute your application, choose one of the multi-tenant options.
    6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
    7. Click Register to register the new application. An application management screen displays.
      Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
    8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
      • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
      • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft Office 365 displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
    9. Select API Permissions > Add > Delegated permissions.
    10. Select the Microsoft Graph API and then select the permissions your app will seek.
    11. Save your changes.
    12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
    Azure Service Principal

    To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

    control to access resources in your subscription.

    In portal.azure.com:

    1. Create a custom OAuth AD application, as described above.
    2. Use the search bar to search for the Subscriptions service.
    3. Open the Subscriptions page.
    4. Select the subscription to which to assign the application.
    5. Open the Access control (IAM).
    6. Select Add > Add role assignment. Microsoft Office 365 opens the Add role assignment page.
    7. Assign your custom Azure AD application the role of Owner.

    Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

    To grant admin consent:

    1. Have an admin log in to portal.azure.com.
    2. Navigate to App Registrations and find the custom OAuth application you created.
    3. Under API Permissions, click Grant Consent.

    This gives your application permissions on the tenant under which it was created.

    OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

    All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.

.

  1. Assign a role to the application:
    1. Use the search bar to search for the Subscriptions service.
    2. Open the Subscriptions page.
    3. Select the subscription to which to assign the application.
    4. Open the Access control (IAM).
    5. Select Add > Add role assignment. Microsoft Office 365 opens the Add role assignment page.
    6. Assign your custom Azure AD application the role of Owner.

Admin consent occurs when the Admin for an Azure Active Directory tenant grants permissions to a custom application that explicitly requires an admin to consent to the use case.

When creating a new Azure AD application in the Azure Portal, you must specify which permissions the application requires. Some permissions may be marked as "Admin Consent Required". For example, all Groups permissions require Admin Consent. If your application requires admin consent, there are two ways you can do this.

The easiest way to grant admin consent is to have an admin log into portal.azure.com and navigate to the application you have created in App Registrations. Under API Permissions, click Grant Consent. This gives your application permissions on the tenant under which it was created.

If your organization has multiple tenants or you must grant application permissions for other tenants outside your organization, use the GetAdminConsentURL stored procedure to generate the Admin Authorization URL. Unlike the GetOAuthAuthorizationURL stored procedure, no important information is returned from this endpoint. Rather, after the OAuth application is successfully authorized, it returns a Boolean indicating that permissions have been granted.

After the administrator has approved the OAuth Application, you can continue to authenticate.

Client Credentials

Client credentials refers to a flow in OAuth where there is no direct user authentication taking place. Instead, credentials are created for just the application itself. All tasks taken by the application are done without a default user context. This makes the authentication flow a bit different from the standard flow.

All permissions related to the client OAuth flow require admin consent. This means you cannot use the application embedded with the Microsoft Office 365 connector in the client OAuth flow. You must create your own OAuth application to use client credentials. See

Create a Custom OAuth Application

Microsoft Office 365 supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft Office 365 connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft Office 365 displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API and then select the permissions your app will seek.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft Office 365 opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.

for more information.

In your App Registration in portal.azure.com, navigate to API Permissions and select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated permissions and Application permissions. The permissions used during client credential authentication are under "Application Permissions".

Select the permissions you require for your integration. After you do this, set the following connection properties:

  • AuthScheme: AzureServicePrincipal.
  • InitiateOAuth: GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken.
  • AzureTenant: The tenant you wish to connect to.
  • OAuthGrantType: CLIENT.
  • OAuthClientId: The client ID in your application settings.
  • OAuthClientSecret: The client secret in your application settings.

Authentication with client credentials takes place automatically like any other connection, except there is no window opened prompting the user. Because there is no user context, there is no need for a browser popup. Connections will take place and be handled internally.

Create a Custom OAuth Application

Create a Custom OAuth Application

Microsoft Office 365 supports authentication using Azure AD and Azure Service Principal, both of which are OAuth-based.

This topic describes how to:

  • create and register custom OAuth application for Azure AD or Azure Service Principal
  • provide Admin Consent to a custom OAuth application
  • create a custom OAuth application for use with client credentials
Azure AD

In portal.azure.com:

  1. Log in to https://portal.azure.com.
  2. In the left-hand navigation pane, select Azure Active Directory, then applicationRegistrations.
  3. Click New registration.
  4. Enter a name for the application.
  5. Select the desired tenant setup: single- or multi-tenant, and public or private use.
    • If you select the default option, "Accounts in this organizational directory only", you must set the AzureTenant connection property to the ID of the Azure AD Tenant when establishing a connection with the Microsoft Office 365 connector. Otherwise, the authentication attempt fails with an error.
    • If your application is for private use only, specify Accounts in this organization directory only.
    • If you want to distribute your application, choose one of the multi-tenant options.
  6. Set the redirect URL to http://localhost:33333 (the connector's default) OR specify a different port and set CallbackURL to the exact reply URL you defined.
  7. Click Register to register the new application. An application management screen displays.
    Note the value in Application (client) ID as the OAuthClientId and the Directory (tenant) ID as the AzureTenant.
  8. Navigate to Certificates & Secrets and define the application authentication type. There are two types of authentication available: certificate (recommended) or client secret.
    • For certificate authentication: In Certificates & Secrets, select Upload certificate, then upload the certificate from your local machine.
    • For creating a new client secret: In Certificates & Secrets, select New Client Secret for the application and specify its duration. After the client secret is saved, Microsoft Office 365 displays the key value. Copy this value, as it is displayed only once. This value becomes the OAuthClientSecret.
  9. Select API Permissions > Add > Delegated permissions.
  10. Select the Microsoft Graph API and then select the permissions your app will seek.
  11. Save your changes.
  12. If you have specified the use of permissions that require admin consent (such as the Application Permissions), you can grant them from the current tenant on the API Permissions page.
Azure Service Principal

To use Azure Service Principal authentication, you must set up the ability to assign a role to the authentication application, then register an application with the Azure AD tenant to create a new Service Principal. That new Service Principal can then leverage the assigned role-based access

control to access resources in your subscription.

In portal.azure.com:

  1. Create a custom OAuth AD application, as described above.
  2. Use the search bar to search for the Subscriptions service.
  3. Open the Subscriptions page.
  4. Select the subscription to which to assign the application.
  5. Open the Access control (IAM).
  6. Select Add > Add role assignment. Microsoft Office 365 opens the Add role assignment page.
  7. Assign your custom Azure AD application the role of Owner.

Some custom applications require administrative permissions to operate within an Azure Active Directory tenant. Admin consent can be granted when creating a new custom OAuth application, by adding relevant permissions that are already marked with "Admin Consent Required". Admin consent is also required to use Client Credentials in the OAuth flow.

To grant admin consent:

  1. Have an admin log in to portal.azure.com.
  2. Navigate to App Registrations and find the custom OAuth application you created.
  3. Under API Permissions, click Grant Consent.

This gives your application permissions on the tenant under which it was created.

OAuth supports the use of client credentials to authenticate. In a client credentials OAuth flow, credentials are created for the authenticating application itself. The auth flow acts just like the usual auth flow except that there is no prompt for an associated user to provide credentials.

All tasks accepted by the application are executed outside of the context of a default user.

Note

Since the embedded OAuth credentials authenticate on a per-user basis, you cannot

use them in a client OAuth flow. You must always create a custom OAuth application to use client credentials.

In portal.azure.com:

  1. Create a custom OAuth application, as described above.
  2. Navigate to App Registrations.
  3. Find the application you just created, and open API Permissions.
  4. Select the Microsoft Graph permissions. There are two distinct sets of permissions: Delegated and Application.
  5. Under Application Permissions, select the permissions you require for your integration.

Administrative Tasks

The Microsoft Office 365 connector can be used to perform administrative tasks. This can be done by specifying the UserId column to execute CUD operations.

The UserId Column

Many tables expose a special UserId column. This is designed to be used by an administrator to modify records on another user's account. If you are not an administrator or do not desire this behavior, do not specify the UserId when performing an INSERT / UPDATE / DELETE operation. For instance, executing the following will insert a contact for another user:

INSERT INTO Contacts (displayName, CompanyName, UserId) VALUES ('Bill', 'Bob Co', '12345')

The above request will have the overall effect of attempting to add a contact under the resource at /users/12345/contacts. When UserId is not specified, the resources affected will instead be modified under /users/me/contacts. In general if you are not an administrator, you can only affect or view records under /users/me, so it is not recommended to set UserId when you are not an admin.

Important Notes

Configuration Files and Their Paths

  • All references to adding configuration files and their paths refer to files and locations on the Harmony Agent where the connector is installed. These paths are to be adjusted as appropriate depending on the agent and the operating system. If multiple agents are used in an agent group, identical files will be required on each agent.

Advanced Features

This section details a selection of advanced features of the Microsoft Office 365 connector.

User Defined Views

The connector allows you to define virtual tables, called user defined views, whose contents are decided by a pre-configured query. These views are useful when you cannot directly control queries being issued to the drivers. See User Defined Views for an overview of creating and configuring custom views.

SSL Configuration

Use SSL Configuration to adjust how connector handles TLS/SSL certificate negotiations. You can choose from various certificate formats; see the SSLServerCert property under "Connection String Options" for more information.

Proxy

To configure the connector using Private Agent proxy settings, select the Use Proxy Settings checkbox on the connection configuration screen.

Query Processing

The connector offloads as much of the SELECT statement processing as possible to Microsoft Office 365 and then processes the rest of the query in memory (client-side).

User Defined Views

The Microsoft Office 365 connector allows you to define a virtual table whose contents are decided by a pre-configured query. These are called User Defined Views, which are useful in situations where you cannot directly control the query being issued to the driver, e.g. when using the driver from Jitterbit. The User Defined Views can be used to define predicates that are always applied. If you specify additional predicates in the query to the view, they are combined with the query already defined as part of the view.

There are two ways to create user defined views:

  • Create a JSON-formatted configuration file defining the views you want.
  • DDL statements.

Define Views Using a Configuration File

User Defined Views are defined in a JSON-formatted configuration file called UserDefinedViews.json. The connector automatically detects the views specified in this file.

You can also have multiple view definitions and control them using the UserDefinedViews connection property. When you use this property, only the specified views are seen by the connector.

This User Defined View configuration file is formatted as follows:

  • Each root element defines the name of a view.
  • Each root element contains a child element, called query, which contains the custom SQL query for the view.

For example:

{
    "MyView": {
        "query": "SELECT * FROM Events WHERE MyColumn = 'value'"
    },
    "MyView2": {
        "query": "SELECT * FROM MyTable WHERE Id IN (1,2,3)"
    }
}

Use the UserDefinedViews connection property to specify the location of your JSON configuration file. For example:

"UserDefinedViews", "C:\Users\yourusername\Desktop\tmp\UserDefinedViews.json"

Define Views Using DDL Statements

The connector is also capable of creating and altering the schema via DDL Statements such as CREATE LOCAL VIEW, ALTER LOCAL VIEW, and DROP LOCAL VIEW.

Create a View

To create a new view using DDL statements, provide the view name and query as follows:

CREATE LOCAL VIEW [MyViewName] AS SELECT * FROM Customers LIMIT 20;

If no JSON file exists, the above code creates one. The view is then created in the JSON configuration file and is now discoverable. The JSON file location is specified by the UserDefinedViews connection property.

Alter a View

To alter an existing view, provide the name of an existing view alongside the new query you would like to use instead:

ALTER LOCAL VIEW [MyViewName] AS SELECT * FROM Customers WHERE TimeModified > '3/1/2020';

The view is then updated in the JSON configuration file.

Drop a View

To drop an existing view, provide the name of an existing schema alongside the new query you would like to use instead.

DROP LOCAL VIEW [MyViewName]

This removes the view from the JSON configuration file. It can no longer be queried.

Schema for User Defined Views

User Defined Views are exposed in the UserViews schema by default. This is done to avoid the view's name clashing with an actual entity in the data model. You can change the name of the schema used for UserViews by setting the UserViewsSchemaName property.

Work with User Defined Views

For example, a SQL statement with a User Defined View called UserViews.RCustomers only lists customers in Raleigh:

SELECT * FROM Customers WHERE City = 'Raleigh';

An example of a query to the driver:

SELECT * FROM UserViews.RCustomers WHERE Status = 'Active';

Resulting in the effective query to the source:

SELECT * FROM Customers WHERE City = 'Raleigh' AND Status = 'Active';

That is a very simple example of a query to a User Defined View that is effectively a combination of the view query and the view definition. It is possible to compose these queries in much more complex patterns. All SQL operations are allowed in both queries and are combined when appropriate.

SSL Configuration

Customize the SSL Configuration

By default, the connector attempts to negotiate SSL/TLS by checking the server's certificate against the system's trusted certificate store.

To specify another certificate, see the SSLServerCert property for the available formats to do so.

Data Model

The connector models the Microsoft Office 365 API as relational tables. Any changes to the remote data are immediately reflected in your queries; the table definitions are dynamically retrieved. When you connect, the connector connects to Microsoft Office 365 and gets the list of tables and the metadata for the tables by calling the appropriate Web services.

API limitations and requirements are documented in this section; you can use the SupportEnhancedSQL feature, set by default, to circumvent most of these limitations.

Tables

Tables shows definitions from a sample Office 365 site. The actual data model

will be obtained dynamically based on your user credentials and Office 365 site.

Stored Procedures

Stored Procedures are function-like interfaces to Office365. They can be used to search, update, and modify information

in Office365.

Tables

The connector models the data in Microsoft Office 365 as a list of tables in a relational database that can be queried using standard SQL statements.

Microsoft Office 365 Connector Tables

Name Description
Calendars This table is dynamic and maps to the corresponding field in the API.
Contacts The Office365 table Contacts.
Conversations The Office365 table Conversations.
Events This field is dynamic and maps to the corresponding field in the API.
Files The Office365 table Files.
Groups The Office365 table Groups.
Messages The Office365 table Messages.
Plans The Office365 table Plans.
Tasks The Office365 table Tasks.
Users Read, Insert, Update and Delete a User.

Calendars

This table is dynamic and maps to the corresponding field in the API.

Table Specific Information
Select

You can query Calendars by specifying an ID or selecting all:

SELECT * FROM Calendars WHERE ID = 'your Calendar ID goes here'

Select a certain column from the entity and filter by that column:

SELECT ID FROM Calendars WHERE name LIKE 'Calendar%'
Insert

Specify a Name as a minimum in order to create a new Calendar:

INSERT INTO Calendars (Name) VALUES ('John')

Note

In case of client credentials, UserId is required in order to create a new Calendar:

INSERT INTO Calendars (Name, UserId) VALUES ('Test123', '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe');
Columns
Name Type ReadOnly References Description
id [KEY] String True This field is dynamic and maps to the corresponding field in the API.
Etag String False This field is dynamic and maps to the corresponding field in the API.
allowedOnlineMeetingProviders String False This field is dynamic and maps to the corresponding field in the API.
canEdit Bool False This field is dynamic and maps to the corresponding field in the API.
canShare Bool False This field is dynamic and maps to the corresponding field in the API.
canViewPrivateItems Bool False This field is dynamic and maps to the corresponding field in the API.
changeKey String False This field is dynamic and maps to the corresponding field in the API.
color String False This field is dynamic and maps to the corresponding field in the API.
defaultOnlineMeetingProvider String False This field is dynamic and maps to the corresponding field in the API.
hexColor String False This field is dynamic and maps to the corresponding field in the API.
isDefaultCalendar Bool False This field is dynamic and maps to the corresponding field in the API.
isRemovable Bool False This field is dynamic and maps to the corresponding field in the API.
isTallyingResponses Bool False This field is dynamic and maps to the corresponding field in the API.
name String False This field is dynamic and maps to the corresponding field in the API.
owner_address String False This field is dynamic and maps to the corresponding field in the API.
owner_name String False This field is dynamic and maps to the corresponding field in the API.
UserId [KEY] String False The UserId column for the table Calendars.

Contacts

The Office365 table Contacts.

Table Specific Information
Select

You can query Contacts by specifying an ID or selecting all:

SELECT * FROM Contacts WHERE ID = 'your Contact ID goes here'

Select a certain column from the entity and filter by that column:

SELECT GivenName FROM Contacts WHERE GivenName LIKE 'John%'
Insert

Specify a GivenName and a Surname as a minimum in order to create a new Contact:

INSERT INTO Contacts (GivenName, Surname) VALUES ('John', 'Smith')

Note

In case of client credentials, UserId is required in order to create a new Contact:

INSERT INTO Contacts (GivenName, Surname, UserId) VALUES ('John', 'Smith', '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe')
Columns
Name Type ReadOnly References Description
id [KEY] String True The contact's unique identifier.
Etag String False
categories String False The categories associated with the contact.
changeKey String False Identifies the version of the contact. This changes every time the contact is changed.
createdDateTime Datetime False The time the contact was created.
lastModifiedDateTime Datetime False The time the contact was last modified.
assistantName String False The name of the contact's assistant.
birthday Datetime False The contact's birthday.
businessAddress_city String False The city of the contact's business address.
businessAddress_countryOrRegion String False The country or region of the contact's business address.
businessAddress_postalCode String False The postal code of the contact's business address.
businessAddress_state String False The state of the contact's business address.
businessAddress_street String False The street of the contact's business address.
businessHomePage String False The business home page of the contact.
businessPhones String False The contact's business phone numbers.
children String False The names of the contact's children.
companyName String False The name of the contact's company.
department String False The department of the contact.
displayName String False The contact's display name.
emailAddresses String False A collection of email address associated with the contact.
fileAs String False The name the contact is filed under.
generation String False The generation of the contact.
givenName String False The given name of the contact.
homeAddress_city String False The city of the contact's home address.
homeAddress_countryOrRegion String False The country or region of the contact's home address.
homeAddress_postalCode String False The postal code of the contact's home address.
homeAddress_state String False The state of the contact's home address.
homeAddress_street String False The street of the contact's home address.
homePhones String False The contact's home phone numbers
imAddresses String False The contact's instant messaging (IM) address.
initials String False The initials of the contact.
jobTitle String False The contact's job title.
manager String False The name of the contact's manager.
middleName String False The contact's middle name.
mobilePhone String False The mobile phone number of the contact.
nickName String False The contact's nickname.
officeLocation String False The location of the contact's address.
otherAddress_city String False The city of the customer's other address.
otherAddress_countryOrRegion String False The country or region of the customer's other address.
otherAddress_postalCode String False The postal code of the customer's other address
otherAddress_state String False The state of the customer's other address.
otherAddress_street String False The street of the customer's other address.
parentFolderId String False The ID of the contact's parent folder.
personalNotes String False The user's notes about the contact.
profession String False The contact's profession.
spouseName String False The name of the contact's spouse/partner.
surname String False The contact's surname.
title String False The contact's title.
yomiCompanyName String False The phonetic Japanese company name of the contact.
yomiGivenName String False The phonetic Japanese given name (first name) of the contact.
yomiSurname String False The phonetic Japanese surname (last name) of the contact.
UserId [KEY] String False The contact's user ID.

Conversations

The Office365 table Conversations.

Table Specific Information
Select

The GroupId is required to get group Conversations.

SELECT * FROM Conversations WHERE GroupId = 'your GroupId goes here'

You can also get group Conversations by using the GroupId and the Conversation Id.

SELECT * FROM Conversations WHERE ID = 'conversation ID here' AND GroupId = 'your GroupId goes here'
Insert

Specify GroupId, Topic, Content, and NewParticipants to create a new Conversation. NewParticipants is a complex type. Its format is as follows: 'name1, email1; name2, email2'.

INSERT INTO Conversations (GroupId, Topic, Content, NewParticipants) VALUES ('GroupId here', 'This is a test topic.', 'Hi, How Are you?', 'someone, someone@example.com')
Columns
Name Type ReadOnly References Description
id [KEY] String True The ID column for the table Conversations.
Etag String False
hasAttachments Bool False The hasAttachments column for the table Conversations.
lastDeliveredDateTime Datetime False The lastDeliveredDateTime column for the table Conversations.
preview String False The preview column for the table Conversations.
topic String False The topic column for the table Conversations.
uniqueSenders String False The uniqueSenders column for the table Conversations.
GroupId [KEY] String False The GroupId column for the table Conversations.
Content String False The Content column for the table Conversations.
NewParticipants String False The NewParticipants column for the table Conversations.

Events

This field is dynamic and maps to the corresponding field in the API.

Table Specific Information
Select

The 'me' property is used by default to return events.

You can use the UserId in the WHERE clause to override this when searching for Events.

SELECT * FROM Events WHERE UserId = 'abc123' AND Subject LIKE '%test%'

The GroupId can be a calendar type ID or a group Id. For example:

SELECT * FROM Events WHERE GroupId = 'enter your group ID here'
Insert

To create a new event, start and end are required, including the timezone.

INSERT INTO Events (Subject, Body_Content, Start_DateTime, Start_TimeZone, End_DateTime, End_TimeZone) VALUES ('New Test Event', 'Event created using Office365Provider', '2016-01-01T10:00:00', 'UTC', '2016-01-01T11:00:00', 'UTC')

Note: By default this statement will create your event under the default calendar.

Note

In case of client credentials, UserId is required in order to create a new Event:

INSERT INTO Events (Subject, Body_Content, Start_DateTime, Start_TimeZone, End_DateTime, End_TimeZone, UserId) VALUES ('New Test Event', 'Event created using Office365Provider', '2016-01-01T10:00:00', 'UTC', '2016-01-01T11:00:00', 'UTC', '92dfdfc6-f1d4-4965-9f71-30e4da4fa7fe')
Columns
Name Type ReadOnly References Description
id [KEY] String True This field is dynamic and maps to the corresponding field in the API.
Etag String False This field is dynamic and maps to the corresponding field in the API.
categories String False This field is dynamic and maps to the corresponding field in the API.
changeKey String False This field is dynamic and maps to the corresponding field in the API.
createdDateTime Datetime False This field is dynamic and maps to the corresponding field in the API.
lastModifiedDateTime Datetime False This field is dynamic and maps to the corresponding field in the API.
allowNewTimeProposals Bool False This field is dynamic and maps to the corresponding field in the API.
attendees String False This field is dynamic and maps to the corresponding field in the API.
body_content String False This field is dynamic and maps to the corresponding field in the API.
body_contentType String False This field is dynamic and maps to the corresponding field in the API.
bodyPreview String False This field is dynamic and maps to the corresponding field in the API.
end_dateTime Datetime False This field is dynamic and maps to the corresponding field in the API.
end_timeZone String False This field is dynamic and maps to the corresponding field in the API.
hasAttachments Bool False This field is dynamic and maps to the corresponding field in the API.
hideAttendees Bool False This field is dynamic and maps to the corresponding field in the API.
iCalUId String False This field is dynamic and maps to the corresponding field in the API.
importance String False This field is dynamic and maps to the corresponding field in the API.
isAllDay Bool False This field is dynamic and maps to the corresponding field in the API.
isCancelled Bool False This field is dynamic and maps to the corresponding field in the API.
isDraft Bool False This field is dynamic and maps to the corresponding field in the API.
isOnlineMeeting Bool False This field is dynamic and maps to the corresponding field in the API.
isOrganizer Bool False This field is dynamic and maps to the corresponding field in the API.
isReminderOn Bool False This field is dynamic and maps to the corresponding field in the API.
location_address_city String False This field is dynamic and maps to the corresponding field in the API.
location_address_countryOrRegion String False This field is dynamic and maps to the corresponding field in the API.
location_address_postalCode String False This field is dynamic and maps to the corresponding field in the API.
location_address_state String False This field is dynamic and maps to the corresponding field in the API.
location_address_street String False This field is dynamic and maps to the corresponding field in the API.
location_coordinates_accuracy Double False This field is dynamic and maps to the corresponding field in the API.
location_coordinates_altitude Double False This field is dynamic and maps to the corresponding field in the API.
location_coordinates_altitudeAccuracy Double False This field is dynamic and maps to the corresponding field in the API.
location_coordinates_latitude Double False This field is dynamic and maps to the corresponding field in the API.
location_coordinates_longitude Double False This field is dynamic and maps to the corresponding field in the API.
location_displayName String False This field is dynamic and maps to the corresponding field in the API.
location_locationEmailAddress String False This field is dynamic and maps to the corresponding field in the API.
location_locationType String False This field is dynamic and maps to the corresponding field in the API.
location_locationUri String False This field is dynamic and maps to the corresponding field in the API.
location_uniqueId String False This field is dynamic and maps to the corresponding field in the API.
location_uniqueIdType String False This field is dynamic and maps to the corresponding field in the API.
locations String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_conferenceId String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_joinUrl String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_phones String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_quickDial String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_tollFreeNumbers String False This field is dynamic and maps to the corresponding field in the API.
onlineMeeting_tollNumber String False This field is dynamic and maps to the corresponding field in the API.
onlineMeetingProvider String False This field is dynamic and maps to the corresponding field in the API.
onlineMeetingUrl String False This field is dynamic and maps to the corresponding field in the API.
organizer_emailAddress_address String False This field is dynamic and maps to the corresponding field in the API.
organizer_emailAddress_name String False This field is dynamic and maps to the corresponding field in the API.
originalEndTimeZone String False This field is dynamic and maps to the corresponding field in the API.
originalStart Datetime False This field is dynamic and maps to the corresponding field in the API.
originalStartTimeZone String False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_dayOfMonth Int False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_daysOfWeek String False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_firstDayOfWeek String False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_index String False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_interval Int False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_month Int False This field is dynamic and maps to the corresponding field in the API.
recurrence_pattern_type String False This field is dynamic and maps to the corresponding field in the API.
recurrence_range_endDate Datetime False This field is dynamic and maps to the corresponding field in the API.
recurrence_range_numberOfOccurrences Int False This field is dynamic and maps to the corresponding field in the API.
recurrence_range_recurrenceTimeZone String False This field is dynamic and maps to the corresponding field in the API.
recurrence_range_startDate Datetime False This field is dynamic and maps to the corresponding field in the API.
recurrence_range_type String False This field is dynamic and maps to the corresponding field in the API.
reminderMinutesBeforeStart Int False This field is dynamic and maps to the corresponding field in the API.
responseRequested Bool False This field is dynamic and maps to the corresponding field in the API.
responseStatus_response String False This field is dynamic and maps to the corresponding field in the API.
responseStatus_time Datetime False This field is dynamic and maps to the corresponding field in the API.
sensitivity String False This field is dynamic and maps to the corresponding field in the API.
seriesMasterId String False This field is dynamic and maps to the corresponding field in the API.
showAs String False This field is dynamic and maps to the corresponding field in the API.
start_dateTime Datetime False This field is dynamic and maps to the corresponding field in the API.
start_timeZone String False This field is dynamic and maps to the corresponding field in the API.
subject String False This field is dynamic and maps to the corresponding field in the API.
transactionId String False This field is dynamic and maps to the corresponding field in the API.
type String False This field is dynamic and maps to the corresponding field in the API.
webLink String False This field is dynamic and maps to the corresponding field in the API.
UserId String False This field is dynamic and maps to the corresponding field in the API.
GroupId String False This field is dynamic and maps to the corresponding field in the API.

Files

The Office365 table Files.

Table Specific Information
Select

Retrieve files by using the UserId or File ID (Id) for instance, or simply filter by a certain column:

SELECT * FROM Files WHERE UserId = 'MyUserId'

SELECT Name, LastModifiedDateTime FROM Files WHERE Name LIKE 'test%'

To work for Folder-level files, we need to specify the parentReference_path in the query.

SELECT * FROM files WHERE parentReference_path = '/drives/b!3LIvU2zISEqicGlWkgVknKxKT-q7gM5IqlBJ4w4MZqaX6BQc_vtwQpnqaldXkH9I/root:/Test_Shubham';
INSERT

INSERT operation is not supported for this table.

Note: See UploadFile (or CreateFolder to create a folder) to insert and update content to a file.

Columns
Name Type ReadOnly References Description
id [KEY] String True The ID column for the table Files.
Etag String False The Etag column for the table Files.
createdBy_application_displayName String False The createdBy_application_displayName column for the table Files.
createdBy_application_id String False The createdBy_application_id column for the table Files.
createdDateTime Datetime False The createdDateTime column for the table Files.
description String False The description column for the table Files.
lastModifiedBy_application_displayName String False The lastModifiedBy_application_displayName column for the table Files.
lastModifiedBy_application_id String False The lastModifiedBy_application_id column for the table Files.
lastModifiedDateTime Datetime False The lastModifiedDateTime column for the table Files.
name String False The name column for the table Files.
parentReference_driveId String False The parentReference_driveId column for the table Files.
parentReference_driveType String False The parentReference_driveType column for the table Files.
parentReference_id String False The parentReference_id column for the table Files.
parentReference_name String False The parentReference_name column for the table Files.
parentReference_path String False The parentReference_path column for the table Files.
parentReference_shareId String False The parentReference_shareId column for the table Files.
parentReference_sharepointIds_listId String False The parentReference_sharepointIds_listId column for the table Files.
parentReference_sharepointIds_listItemId String False The parentReference_sharepointIds_listItemId column for the table Files.
parentReference_sharepointIds_listItemUniqueId String False The parentReference_sharepointIds_listItemUniqueId column for the table Files.
parentReference_sharepointIds_siteId String False The parentReference_sharepointIds_siteId column for the table Files.
parentReference_sharepointIds_siteUrl String False The parentReference_sharepointIds_siteUrl column for the table Files.
parentReference_sharepointIds_tenantId String False The parentReference_sharepointIds_tenantId column for the table Files.
parentReference_sharepointIds_webId String False The parentReference_sharepointIds_webId column for the table Files.
parentReference_siteId String False The parentReference_siteId column for the table Files.
webUrl String False The webUrl column for the table Files.
audio_album String False The audio_album column for the table Files.
audio_albumArtist String False The audio_albumArtist column for the table Files.
audio_artist String False The audio_artist column for the table Files.
audio_bitrate Long False The audio_bitrate column for the table Files.
audio_composers String False The audio_composers column for the table Files.
audio_copyright String False The audio_copyright column for the table Files.
audio_disc Int False The audio_disc column for the table Files.
audio_discCount Int False The audio_discCount column for the table Files.
audio_duration Long False The audio_duration column for the table Files.
audio_genre String False The audio_genre column for the table Files.
audio_hasDrm Bool False The audio_hasDrm column for the table Files.
audio_isVariableBitrate Bool False The audio_isVariableBitrate column for the table Files.
audio_title String False The audio_title column for the table Files.
audio_track Int False The audio_track column for the table Files.
audio_trackCount Int False The audio_trackCount column for the table Files.
audio_year Int False The audio_year column for the table Files.
content String False The content column for the table Files.
cTag String False The cTag column for the table Files.
deleted_state String False The deleted_state column for the table Files.
file_hashes_crc32Hash String False The file_hashes_crc32Hash column for the table Files.
file_hashes_quickXorHash String False The file_hashes_quickXorHash column for the table Files.
file_hashes_sha1Hash String False The file_hashes_sha1Hash column for the table Files.
file_hashes_sha256Hash String False The file_hashes_sha256Hash column for the table Files.
file_mimeType String False The file_mimeType column for the table Files.
file_processingMetadata Bool False The file_processingMetadata column for the table Files.
fileSystemInfo_createdDateTime Datetime False The fileSystemInfo_createdDateTime column for the table Files.
fileSystemInfo_lastAccessedDateTime Datetime False The fileSystemInfo_lastAccessedDateTime column for the table Files.
fileSystemInfo_lastModifiedDateTime Datetime False The fileSystemInfo_lastModifiedDateTime column for the table Files.
folder_childCount Int False The folder_childCount column for the table Files.
folder_view_sortBy String False The folder_view_sortBy column for the table Files.
folder_view_sortOrder String False The folder_view_sortOrder column for the table Files.
folder_view_viewType String False The folder_view_viewType column for the table Files.
image_height Int False The image_height column for the table Files.
image_width Int False The image_width column for the table Files.
location_altitude Double False The location_altitude column for the table Files.
location_latitude Double False The location_latitude column for the table Files.
location_longitude Double False The location_longitude column for the table Files.
package_type String False The package_type column for the table Files.
pendingOperations_pendingContentUpdate_queuedDateTime Datetime False The pendingOperations_pendingContentUpdate_queuedDateTime column for the table Files.
photo_cameraMake String False The photo_cameraMake column for the table Files.
photo_cameraModel String False The photo_cameraModel column for the table Files.
photo_exposureDenominator Double False The photo_exposureDenominator column for the table Files.
photo_exposureNumerator Double False The photo_exposureNumerator column for the table Files.
photo_fNumber Double False The photo_fNumber column for the table Files.
photo_focalLength Double False The photo_focalLength column for the table Files.
photo_iso Int False The photo_iso column for the table Files.
photo_orientation Int False The photo_orientation column for the table Files.
photo_takenDateTime Datetime False The photo_takenDateTime column for the table Files.
publication_level String False The publication_level column for the table Files.
publication_versionId String False The publication_versionId column for the table Files.
remoteItem_createdBy_application_displayName String False The remoteItem_createdBy_application_displayName column for the table Files.
remoteItem_createdBy_application_id String False The remoteItem_createdBy_application_id column for the table Files.
remoteItem_createdDateTime Datetime False The remoteItem_createdDateTime column for the table Files.
remoteItem_file_hashes_crc32Hash String False The remoteItem_file_hashes_crc32Hash column for the table Files.
remoteItem_file_hashes_quickXorHash String False The remoteItem_file_hashes_quickXorHash column for the table Files.
remoteItem_file_hashes_sha1Hash String False The remoteItem_file_hashes_sha1Hash column for the table Files.
remoteItem_file_hashes_sha256Hash String False The remoteItem_file_hashes_sha256Hash column for the table Files.
remoteItem_file_mimeType String False The remoteItem_file_mimeType column for the table Files.
remoteItem_file_processingMetadata Bool False The remoteItem_file_processingMetadata column for the table Files.
remoteItem_fileSystemInfo_createdDateTime Datetime False The remoteItem_fileSystemInfo_createdDateTime column for the table Files.
remoteItem_fileSystemInfo_lastAccessedDateTime Datetime False The remoteItem_fileSystemInfo_lastAccessedDateTime column for the table Files.
remoteItem_fileSystemInfo_lastModifiedDateTime Datetime False The remoteItem_fileSystemInfo_lastModifiedDateTime column for the table Files.
remoteItem_folder_childCount Int False The remoteItem_folder_childCount column for the table Files.
remoteItem_folder_view_sortBy String False The remoteItem_folder_view_sortBy column for the table Files.
remoteItem_folder_view_sortOrder String False The remoteItem_folder_view_sortOrder column for the table Files.
remoteItem_folder_view_viewType String False The remoteItem_folder_view_viewType column for the table Files.
remoteItem_id String False The remoteItem_id column for the table Files.
remoteItem_image_height Int False The remoteItem_image_height column for the table Files.
remoteItem_image_width Int False The remoteItem_image_width column for the table Files.
remoteItem_lastModifiedDateTime Datetime False The remoteItem_lastModifiedDateTime column for the table Files.
remoteItem_name String False The remoteItem_name column for the table Files.
remoteItem_package_type String False The remoteItem_package_type column for the table Files.
remoteItem_parentReference_driveId String False The remoteItem_parentReference_driveId column for the table Files.
remoteItem_parentReference_driveType String False The remoteItem_parentReference_driveType column for the table Files.
remoteItem_parentReference_id String False The remoteItem_parentReference_id column for the table Files.
remoteItem_parentReference_name String False The remoteItem_parentReference_name column for the table Files.
remoteItem_parentReference_path String False The remoteItem_parentReference_path column for the table Files.
remoteItem_parentReference_shareId String False The remoteItem_parentReference_shareId column for the table Files.
remoteItem_parentReference_sharepointIds_listId String False The remoteItem_parentReference_sharepointIds_listId column for the table Files.
remoteItem_parentReference_sharepointIds_listItemId String False The remoteItem_parentReference_sharepointIds_listItemId column for the table Files.
remoteItem_parentReference_sharepointIds_listItemUniqueId String False The remoteItem_parentReference_sharepointIds_listItemUniqueId column for the table Files.
remoteItem_parentReference_sharepointIds_siteId String False The remoteItem_parentReference_sharepointIds_siteId column for the table Files.
remoteItem_parentReference_sharepointIds_siteUrl String False The remoteItem_parentReference_sharepointIds_siteUrl column for the table Files.
remoteItem_parentReference_sharepointIds_tenantId String False The remoteItem_parentReference_sharepointIds_tenantId column for the table Files.
remoteItem_parentReference_sharepointIds_webId String False The remoteItem_parentReference_sharepointIds_webId column for the table Files.
remoteItem_parentReference_siteId String False The remoteItem_parentReference_siteId column for the table Files.
remoteItem_shared_scope String False The remoteItem_shared_scope column for the table Files.
remoteItem_shared_sharedDateTime Datetime False The remoteItem_shared_sharedDateTime column for the table Files.
remoteItem_size Long False The remoteItem_size column for the table Files.
remoteItem_specialFolder_name String False The remoteItem_specialFolder_name column for the table Files.
remoteItem_video_audioBitsPerSample Int False The remoteItem_video_audioBitsPerSample column for the table Files.
remoteItem_video_audioChannels Int False The remoteItem_video_audioChannels column for the table Files.
remoteItem_video_audioSamplesPerSecond Int False The remoteItem_video_audioSamplesPerSecond column for the table Files.
remoteItem_video_bitrate Int False The remoteItem_video_bitrate column for the table Files.
remoteItem_video_duration Long False The remoteItem_video_duration column for the table Files.
remoteItem_video_fourCC String False The remoteItem_video_fourCC column for the table Files.
remoteItem_video_frameRate Double False The remoteItem_video_frameRate column for the table Files.
remoteItem_video_height Int False The remoteItem_video_height column for the table Files.
remoteItem_video_width Int False The remoteItem_video_width column for the table Files.
remoteItem_webDavUrl String False The remoteItem_webDavUrl column for the table Files.
remoteItem_webUrl String False The remoteItem_webUrl column for the table Files.
searchResult_onClickTelemetryUrl String False The searchResult_onClickTelemetryUrl column for the table Files.
shared_owner_application_displayName String False The shared_owner_application_displayName column for the table Files.
shared_owner_application_id String False The shared_owner_application_id column for the table Files.
shared_scope String False The shared_scope column for the table Files.
shared_sharedDateTime Datetime False The shared_sharedDateTime column for the table Files.
sharepointIds_listId String False The sharepointIds_listId column for the table Files.
sharepointIds_listItemId String False The sharepointIds_listItemId column for the table Files.
sharepointIds_listItemUniqueId String False The sharepointIds_listItemUniqueId column for the table Files.
sharepointIds_siteId String False The sharepointIds_siteId column for the table Files.
sharepointIds_siteUrl String False The sharepointIds_siteUrl column for the table Files.
sharepointIds_tenantId String False The sharepointIds_tenantId column for the table Files.
sharepointIds_webId String False The sharepointIds_webId column for the table Files.
size Long False The size column for the table Files.
specialFolder_name String False The specialFolder_name column for the table Files.
video_audioBitsPerSample Int False The video_audioBitsPerSample column for the table Files.
video_audioChannels Int False The video_audioChannels column for the table Files.
video_audioFormat String False The video_audioFormat column for the table Files.
video_audioSamplesPerSecond Int False The video_audioSamplesPerSecond column for the table Files.
video_bitrate Int False The video_bitrate column for the table Files.
video_duration Long False The video_duration column for the table Files.
video_fourCC String False The video_fourCC column for the table Files.
video_frameRate Double False The video_frameRate column for the table Files.
video_height Int False The video_height column for the table Files.
video_width Int False The video_width column for the table Files.
webDavUrl String False The webDavUrl column for the table Files.
UserId String False The UserId column for the table Files.

Groups

The Office365 table Groups.

Table Specific Information

Groups require Administrator permissions. To work with them, you must create your own custom OAuth App and set the appropriate OAuthClientId and OAuthClientSecret. In this app, you must configure it to request the Group.Read.All and the Group.ReadWrite.All permissions. This can be done at https://apps.dev.microsoft.com, or in the App Registrations panel at http://portal.azure.com. See Creating a Custom OAuth Application for more details on creating a custom app.

To authorize Groups permissions, an administrator must grant the Groups permissions for your organization at large. This can be done via the administrator authorization endpoint. Simply have the administrator navigate to the following web page and grant permissions. Then run the OAuth authorization as normal afterwards.

https://login.microsoftonline.com/common/adminconsent?client_id=[YourClientId]&redirect_uri=http://localhost:33333

Note that if your organization has multiple tenants, you may replace the /common/ in the URL with the tenant ID to indicate which tenant to grant permissions for.

Select

Retrieve all groups, specify a GroupId (Id), or simply filter by a certain column:

SELECT * FROM Groups WHERE Id = 'Group Id here'
SELECT Id, Description, DisplayName FROM Groups WHERE Name = 'test'
Insert

The following are required to create a new Security Group:

INSERT INTO Groups (DisplayName, MailEnabled, MailNickname, SecurityEnabled) VALUES ('Test group', false, 'test', true)
Columns
Name Type ReadOnly References Description
id [KEY] String True The unique identifier for the group.
Etag String False
deletedDateTime Datetime False
allowExternalSenders Bool False Indicates if people external to the organization can send messages to the group.
assignedLabels String False
assignedLicenses String False
autoSubscribeNewMembers Bool False Indicates if new members added to the group will be auto-subscribed to receive email notifications.
classification String False
createdDateTime Datetime False
description String False An optional description for the group.
displayName String False The display name for the group.
expirationDateTime Datetime False
groupTypes String False Specifies the type of group to create. Possible values are Unified to create an Office 365 group, or DynamicMembership for dynamic groups. For all other group types, like security-enabled groups and email-enabled security groups, do not set this property.
hasMembersWithLicenseErrors Bool False
hideFromAddressLists Bool False
hideFromOutlookClients Bool False
isArchived Bool False
isSubscribedByMail Bool False Indicates whether the current user is subscribed to receive email conversations.
licenseProcessingState_state String False
mail String False The SMTP address for the group.
mailEnabled Bool False Specifies whether the group is mail-enabled. If the securityEnabled property is also true, the group is a mail-enabled security group; otherwise, the group is a Microsoft Exchange distribution group.
mailNickname String False The mail alias for the group, unique in the organization.
membershipRule String False
membershipRuleProcessingState String False
onPremisesDomainName String False
onPremisesLastSyncDateTime Datetime False Indicates the last time at which the group was synced with the on-premises directory.
onPremisesNetBiosName String False
onPremisesProvisioningErrors String False
onPremisesSamAccountName String False
onPremisesSecurityIdentifier String False Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud.
onPremisesSyncEnabled Bool False True if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory.
preferredDataLocation String False
preferredLanguage String False
proxyAddresses String False The proxy addresses for the table Groups.
renewedDateTime Datetime False
securityEnabled Bool False Specifies whether the group is a security group. If the mailEnabled property is also true, the group is a mail-enabled security group; otherwise it is a security group. Must be false for Office 365 groups.
securityIdentifier String False
theme String False
unseenCount Int False Count of posts that the current user has not seen since his last visit.
visibility String False Specifies the visibility of an Office 365 group. The possible values are: Private, Public, HiddenMembership, or empty (which is interpreted as Public).

Messages

The Office365 table Messages.

Table Specific Information
Select

You can retrieve all from Messages, specify a Message (Id), UserId, or ParentFolderId, or you can filter results by a certain column:

SELECT * FROM Messages WHERE Id = 'MyMessageId'

SELECT * FROM Messages WHERE UserId = 'MyUserId'

SELECT * FROM Messages WHERE ParentFolderId = 'MyParentfolderId'
SELECT * FROM Messages WHERE ParentFolderId = 'Drafts'
SELECT DisplayName, ID FROM Users WHERE DisplayName LIKE 'John%'
Insert

After the insert a new Message will be created in the User's Drafts folder.

INSERT INTO Messages (Subject, Body_Content, UserId) VALUES ('New test Email', 'Test Email created.', 'User ID goes here')

Note: To send the mail, see SendMail.

Known Issues

There's currently an issue with this table. Sometimes it may return an inconsistent number of results. That is, it can return X number of rows for some query and if you try that query again shortly after it will return a different numbers of rows, even though you haven't changed anything. Some rows may be missing.
This is a known API issue that currently has no workaround. As soon as Microsoft fixes it on their Microsoft Graph API then it will automatically work on this connector too.

That being said, there is a configuration that you can apply on the connector to retrieve all messages, but it comes with a downfall: 'events' and 'contacts' data will be returned along with 'messages' data. So we guarantee no purity of information. You will have to rely on your own filtering to distinguish between message and non-message rows.

In order to activate the configuration simply add "ClientSidePaging=true;" (without quotation marks) in the value of Other connection property.

Columns
Name Type ReadOnly References Description
id [KEY] String True The ID column of the Messages table.
Etag String False The Etag column of the Messages table.
categories String False The categories column of the Messages table.
changeKey String False The changeKey column of the Messages table.
createdDateTime Datetime False The createdDateTime column of the Messages table.
lastModifiedDateTime Datetime False The lastModifiedDateTime column of the Messages table.
bccRecipients String False The bccRecipients column of the Messages table.
body_content String False The body_content column of the Messages table.
body_contentType String False The body_contentType column of the Messages table.
bodyPreview String False The bodyPreview column of the Messages table.
ccRecipients String False The ccRecipients column of the Messages table.
conversationId String False The conversationId column of the Messages table.
conversationIndex Binary False The conversationIndex column of the Messages table.
flag_completedDateTime_dateTime Datetime False The flag_completedDateTime_dateTime column of the Messages table.
flag_completedDateTime_timeZone String False The flag_completedDateTime_timeZone column of the Messages table.
flag_flagStatus String False The flag_flagStatus column of the Messages table.
from_emailAddress_address String False The from_emailAddress_address column of the Messages table.
from_emailAddress_name String False The from_emailAddress_name column of the Messages table.
hasAttachments Bool False The hasAttachments column of the Messages table.
importance String False The importance column of the Messages table.
inferenceClassification String False The inferenceClassification column of the Messages table.
internetMessageHeaders String False The internetMessageHeaders column of the Messages table.
internetMessageId String False The internetMessageId column of the Messages table.
isDeliveryReceiptRequested Bool False The isDeliveryReceiptRequested column of the Messages table.
isDraft Bool False The isDraft column of the Messages table.
isRead Bool False The isRead column of the Messages table.
isReadReceiptRequested Bool False The isReadReceiptRequested column of the Messages table.
parentFolderId String False The parentFolderId column of the Messages table.
receivedDateTime Datetime False The receivedDateTime column of the Messages table.
replyTo String False The replyTo column of the Messages table.
sender_emailAddress_address String False The sender_emailAddress_address column of the Messages table.
sender_emailAddress_name String False The sender_emailAddress_name column of the Messages table.
sentDateTime Datetime False The sentDateTime column of the Messages table.
subject String False The subject column of the Messages table.
toRecipients String False The toRecipients column of the Messages table.
uniqueBody_content String False The uniqueBody_content column of the Messages table.
uniqueBody_contentType String False The uniqueBody_contentType column of the Messages table.
webLink String False The webLink column of the Messages table.
UserId String False The UserId column of the Messages table.
IsEventMessage Bool False he column to distinguish if the messages is with calendar/event invites

Plans

The Office365 table Plans.

Table Specific Information

Using Plans requires access to Groups permissions. This requires Admin approval. For this reason, you must use your own OAuth App to add the Groups permissions and from the Microsoft Graph. See Creating a Custom OAuth Application for more details.

Select

All plans in MS Planner exist as a part of a group. In order to retrieve the list of available plans, you must retrieve a list of available plans per group. If no GroupId is specified, then the following WHERE condition will be appended to any query:

GroupId IN (SELECT ID FROM Groups)
Columns
Name Type ReadOnly References Description
container_containerId String False
container_type String False
container_url String False
createdBy_application_displayName String False
createdBy_application_id String False
createdDateTime Datetime False
owner String False
title String False
GroupId String False
Id [KEY] String False

Tasks

The Office365 table Tasks.

Table Specific Information

Tasks requires the Groups and Tasks permissions from the Microsoft Graph. For this reason, you must create your own OAuth App. Please see Creating a Custom OAuth Application for more details.

Select

By default, if no criteria is specified, only Tasks personally assigned to you will show up. For example:

SELECT * FROM Tasks

To bring back tasks across the organization, provide the specific plans ids, or use a subselect for the plan id. For example:

SELECT * FROM Tasks WHERE PlanId IN (SELECT ID FROM Plans)
Insert

To insert a Task, the associated plan must be specified:

INSERT INTO Tasks (Title, PlanId) VALUES ('My Title', '99999999-eeeeeeeee')
Update

To update a Task, both the ID and Etag must be specified:

UPDATE Tasks SET Title = 'New Title' WHERE ID = 'xxxxxx-AAAAAAAAAAA' AND Etag = 'W/\"XXXXXXQEBAQEBAQEBAQEBAQEBARCc=\"'
Delete

To delete a Task, both the ID and Etag must be specified:

DELETE FROM Tasks WHERE ID = 'xxxxxx-AAAAAAAAAAA' AND Etag = 'W/\"XXXXXXQEBAQEBAQEBAQEBAQEBARCc=\"'
Columns
Name Type ReadOnly References Description
activeChecklistItemCount Int False
appliedCategories String False
assigneePriority String False
assignments String False
bucketId String False
checklistItemCount Int False
completedBy_application_displayName String False
completedBy_application_id String False
completedDateTime Datetime False
conversationThreadId String False
createdBy_application_displayName String False
createdBy_application_id String False
createdDateTime Datetime False
dueDateTime Datetime False
hasDescription Bool False
orderHint String False
percentComplete Int False
planId String False
previewType String False
priority Int False
referenceCount Int False
startDateTime Datetime False
title String False
Etag String False
Id [KEY] String False

Users

Read, Insert, Update and Delete a User.

Table Specific Information
Select

Query the Users table by retrieving everything from Users, specifying a Id, or filtering by a column:

SELECT * FROM Users WHERE Id = '616391f0-32d8-4127-8f25-aa55771d6617'

SELECT DisplayName, ID FROM Users WHERE DisplayName LIKE 'John%'
Insert

The following are required to create a new organizational User:

INSERT INTO Users (AccountEnabled, DisplayName, MailNickname, UserPrincipalName, PasswordProfile_ForceChangePasswordNextSignIn, PasswordProfile_Password) VALUES (false, 'John Smith', 'JohnS', 'smithjohn@yourcompanydomain.com', true, '123password')
Columns
Name Type ReadOnly References Description
id [KEY] String True
deletedDateTime Datetime False
accountEnabled Bool False
businessPhones String False
city String False
companyName String False
country String False
createdDateTime Datetime False
department String False
displayName String False
employeeHireDate Datetime False
employeeId String False
employeeLeaveDateTime Datetime False
employeeOrgData_costCenter String False
employeeOrgData_division String False
employeeType String False
givenName String False
identities String False
imAddresses String False
isResourceAccount Bool False
jobTitle String False
lastPasswordChangeDateTime Datetime False
mail String False
mailNickname String False
mobilePhone String False
officeLocation String False
onPremisesDistinguishedName String False
onPremisesDomainName String False
onPremisesExtensionAttributes_extensionAttribute1 String False
onPremisesExtensionAttributes_extensionAttribute10 String False
onPremisesExtensionAttributes_extensionAttribute11 String False
onPremisesExtensionAttributes_extensionAttribute12 String False
onPremisesExtensionAttributes_extensionAttribute13 String False
onPremisesExtensionAttributes_extensionAttribute14 String False
onPremisesExtensionAttributes_extensionAttribute15 String False
onPremisesExtensionAttributes_extensionAttribute2 String False
onPremisesExtensionAttributes_extensionAttribute3 String False
onPremisesExtensionAttributes_extensionAttribute4 String False
onPremisesExtensionAttributes_extensionAttribute5 String False
onPremisesExtensionAttributes_extensionAttribute6 String False
onPremisesExtensionAttributes_extensionAttribute7 String False
onPremisesExtensionAttributes_extensionAttribute8 String False
onPremisesExtensionAttributes_extensionAttribute9 String False
onPremisesImmutableId String False
onPremisesLastSyncDateTime Datetime False
onPremisesProvisioningErrors String False
onPremisesSamAccountName String False
onPremisesSecurityIdentifier String False
onPremisesSyncEnabled Bool False
onPremisesUserPrincipalName String False
otherMails String False
passwordProfile_forceChangePasswordNextSignIn Bool False
passwordProfile_forceChangePasswordNextSignInWithMfa Bool False
passwordProfile_password String False
postalCode String False
preferredLanguage String False
securityIdentifier String False
state String False
streetAddress String False
surname String False
userPrincipalName String False
userType String False

Views

Views are similar to tables in the way that data is represented; however, views are read-only.

Queries can be executed against a view as if it were a normal table.

Microsoft Office 365 Connector Views

Name Description
CalendarView Retrieve the ccurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the user's default calendar, or from some other calendar of the user's.
EventOccurrences Usage information for the operation EventOccurrences.rsd.

CalendarView

Retrieve the ccurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the user's default calendar, or from some other calendar of the user's.

Table Specific Information
Select

Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the user's default calendar, or from some other calendar of the user's. By default only the event occurrences from the user's default calendar in the range of the last 30 days will be returned. You can filter results by CalendarId, UserId, Start_DateTime, End_DateTime.

For example the following queries will be processed server side:

SELECT * FROM CalendarView WHERE Start_DateTime >= '2019-12-10 15:00' AND End_DateTime <= '2020-01-10 14:30'
SELECT * FROM CalendarView WHERE CalendarId = 'AQMkAGRlMWQ5MDg0LWI5ZTQtNDk2Yi1hOTQ1LTU4YzFmMzEwZjlhMgBGAAAD-FjxR3cIwE6TEGSCVtIHcwcAQyR2Iw3coEOaUD1BLt0tnAAAAwcAAABDJHYjDdygQ5pQPUEu3S2cAAACC_IAAAA='
SELECT * FROM CalendarView WHERE CalendarId = 'AQMkAGRlMWQ5MDg0LWI5ZTQtNDk2Yi1hOTQ1LTU4YzFmMzEwZjlhMgBGAAAD-FjxR3cIwE6TEGSCVtIHcwcAQyR2Iw3coEOaUD1BLt0tnAAAAwcAAABDJHYjDdygQ5pQPUEu3S2cAAACC_IAAAA=' AND UserId = 'a98f25b5-5da1-4937-8729-c0d03026caa0' AND Start_DateTime >= '2019-12-15 08:00' AND End_DateTime <= '2020-01-14 08:00'
Columns
Name Type References Description
id [KEY] String
Etag String
categories String
changeKey String
createdDateTime Datetime
lastModifiedDateTime Datetime
allowNewTimeProposals Bool
attendees String
body_content String
body_contentType String
bodyPreview String
end_dateTime Datetime
end_timeZone String
hasAttachments Bool
hideAttendees Bool
iCalUId String
importance String
isAllDay Bool
isCancelled Bool
isDraft Bool
isOnlineMeeting Bool
isOrganizer Bool
isReminderOn Bool
location_address_city String
location_address_countryOrRegion String
location_address_postalCode String
location_address_state String
location_address_street String
location_coordinates_accuracy Double
location_coordinates_altitude Double
location_coordinates_altitudeAccuracy Double
location_coordinates_latitude Double
location_coordinates_longitude Double
location_displayName String
location_locationEmailAddress String
location_locationType String
location_locationUri String
location_uniqueId String
location_uniqueIdType String
locations String
onlineMeeting_conferenceId String
onlineMeeting_joinUrl String
onlineMeeting_phones String
onlineMeeting_quickDial String
onlineMeeting_tollFreeNumbers String
onlineMeeting_tollNumber String
onlineMeetingProvider String
onlineMeetingUrl String
organizer_emailAddress_address String
organizer_emailAddress_name String
originalEndTimeZone String
originalStart Datetime
originalStartTimeZone String
recurrence_pattern_dayOfMonth Int
recurrence_pattern_daysOfWeek String
recurrence_pattern_firstDayOfWeek String
recurrence_pattern_index String
recurrence_pattern_interval Int
recurrence_pattern_month Int
recurrence_pattern_type String
recurrence_range_endDate Datetime
recurrence_range_numberOfOccurrences Int
recurrence_range_recurrenceTimeZone String
recurrence_range_startDate Datetime
recurrence_range_type String
reminderMinutesBeforeStart Int
responseRequested Bool
responseStatus_response String
responseStatus_time Datetime
sensitivity String
seriesMasterId String
showAs String
start_dateTime Datetime
start_timeZone String
subject String
transactionId String
type String
webLink String
UserId String
CalendarId String

EventOccurrences

Usage information for the operation EventOccurrences.rsd.

Table Specific Information
Select

You can query EventOccurrences by specifying the Event Id, StartDatetime and EndDateTime. EventId is a required field, instead StartDatetime and EndDateTime have a default range of the last 30 days. If you query filtering only by EventId and the specific event does not exist within this time range, you will get empty results.

SELECT * FROM [EventOccurrences] WHERE ID = 'event id' AND StartDateTime = '2018/01/01' AND EndDateTime = '2018/12/31'

By default, if StartDateTime and EndDateTime filters are not specified, only the event occurrences from the user's default calendar in the range of the last 30 days will be returned. Otherwise, the query will get the Occurrences of the Event during the period specified by StartDateTime and EndDateTime.

Columns
Name Type References Description
GroupId String
UserId String
Events_id [KEY] String Events.id
id [KEY] String
categories String
changeKey String
createdDateTime Datetime
lastModifiedDateTime Datetime
allowNewTimeProposals Bool
attendees String
body_content String
body_contentType String
bodyPreview String
end_dateTime Datetime
end_timeZone String
hasAttachments Bool
hideAttendees Bool
iCalUId String
importance String
isAllDay Bool
isCancelled Bool
isDraft Bool
isOnlineMeeting Bool
isOrganizer Bool
isReminderOn Bool
location_address_city String
location_address_countryOrRegion String
location_address_postalCode String
location_address_state String
location_address_street String
location_coordinates_accuracy Double
location_coordinates_altitude Double
location_coordinates_altitudeAccuracy Double
location_coordinates_latitude Double
location_coordinates_longitude Double
location_displayName String
location_locationEmailAddress String
location_locationType String
location_locationUri String
location_uniqueId String
location_uniqueIdType String
locations String
onlineMeeting_conferenceId String
onlineMeeting_joinUrl String
onlineMeeting_phones String
onlineMeeting_quickDial String
onlineMeeting_tollFreeNumbers String
onlineMeeting_tollNumber String
onlineMeetingProvider String
onlineMeetingUrl String
organizer_emailAddress_address String
organizer_emailAddress_name String
originalEndTimeZone String
originalStart Datetime
originalStartTimeZone String
recurrence_pattern_dayOfMonth Int
recurrence_pattern_daysOfWeek String
recurrence_pattern_firstDayOfWeek String
recurrence_pattern_index String
recurrence_pattern_interval Int
recurrence_pattern_month Int
recurrence_pattern_type String
recurrence_range_endDate Datetime
recurrence_range_numberOfOccurrences Int
recurrence_range_recurrenceTimeZone String
recurrence_range_startDate Datetime
recurrence_range_type String
reminderMinutesBeforeStart Int
responseRequested Bool
responseStatus_response String
responseStatus_time Datetime
sensitivity String
seriesMasterId String
showAs String
start_dateTime Datetime
start_timeZone String
subject String
transactionId String
type String
webLink String

Stored Procedures

Stored procedures are function-like interfaces that extend the functionality of the connector beyond simple SELECT/INSERT/UPDATE/DELETE operations with Microsoft Office 365.

Stored procedures accept a list of parameters, perform their intended function, and then return any relevant response data from Microsoft Office 365, along with an indication of whether the procedure succeeded or failed.

Microsoft Office 365 Connector Stored Procedures

Name Description
AssignLicense Add or remove subscriptions for the user. You can also enable and disable specific plans associated with a subscription
CancelEvent Cancels an event.
CreateFolder Upload a new file or update content to an existing file.
CreateSchema Creates a schema file for the specified table or view.
DownloadAttachments Download the attachments of an email
DownloadEmail Download the Email
DownloadFile Download the file
FetchAdditionalUserFields Fetch all T1, T2, and T3 fields for a specified user.
ForwardEvent Forward events to recipients.
ForwardMail Retrieve Forwarded Mail.
GetAdminConsentURL Gets the admin consent URL that must be opened separately by an admin of a given domain to grant access to your application. Only needed when using custom OAuth credentials.
GetOAuthAccessToken Gets an authentication token from Office365.
GetOAuthAuthorizationURL Gets the authorization URL that must be opened separately by the user to grant access to your application. Only needed when developing Web apps. You will request the auth token from this URL.
MoveMail Move mail.
RefreshOAuthAccessToken Refreshes the OAuth access token used for authentication with various Office 365 services.
SendMail Send mail.
UploadFile Upload a new file or update content to an existing file.

AssignLicense

Add or remove subscriptions for the user. You can also enable and disable specific plans associated with a subscription

Input
Name Type Required Description
UserID String False The ID of the User for which License needs to be assigned. Don't feed if you have to do for the User with which you are logged in.
UserPrincipalName String False The Principal Name of the User for which License needs to be assigned. Don't feed if you have to do for the User with which you are logged in.
AddLicenseSkuId String False The unique identifier for the SKU.
DisabledPlans String False A collection of the comma seperated unique identifiers for plans that have been disabled.
RemoveLicenses String False A collection of comma seperated GUIDs that identify the licenses to remove.
Result Set Columns
Name Type Description
Status String Stored Procedure Execution Status

CancelEvent

Cancels an event.

Input
Name Type Required Description
EventId String True ID of the event.
UserId String False ID of the user.
UserPrincipalName String False The Principal Name of the User for which License needs to be assigned. Don't feed if you have to do for the User with which you are logged in.
Comment String False A comment to include. Can be an empty string.
Result Set Columns
Name Type Description
Status String Stored Procedure Execution Status

CreateFolder

Upload a new file or update content to an existing file.

Input
Name Type Required Description
FolderName String True Name of the folder to be created.
ParentId String False ID of the folder where the current item is.
Result Set Columns
Name Type Description
Id String ID of the Foler created.

CreateSchema

Creates a schema file for the specified table or view.

CreateSchema

Creates a local schema file (.rsd) from an existing table or view in the data model.

The schema file is created in the directory set in the Location connection property when this procedure is executed. You can edit the file to include or exclude columns, rename columns, or adjust column datatypes.

The connector checks the Location to determine if the names of any .rsd files match a table or view in the data model. If there is a duplicate, the schema file will take precedence over the default instance of this table in the data model. If a schema file is present in Location that does not match an existing table or view, a new table or view entry is added to the data model of the connector.

Input
Name Type Required Accepts Output Streams Description
TableName String True False The name of the table or view.
FileName String False False The full file path and name of the schema to generate. Ex : 'C:\Users\User\Desktop\SmartSheet\sheet.rsd'
FileStream String False True OutputStream to write the created schema. Only returned if FileName is not set.
Result Set Columns
Name Type Description
Result String Returns Success or Failure.
FileData String The generated schema encoded in base64. Only returned if FileName and FileStream is not set.

DownloadAttachments

Download the attachments of an email

Input
Name Type Required Accepts Output Streams Description
MessageId String True False ID of the email from which you want to get the attachments.
UserId String False False ID of the User. This will work only if the authenticated user has Admin permissions.
AttachmentId String False False ID of the attachment you want to download. Returns all the attachments of the email if not specified.
DownloadTo String False False Where to store the attachments. If not specified, it returns the content bytes of the attachment.This is required when MessageId is specified
Encoding String False False The FileData input encoding type. The allowed values are NONE, BASE64. The default value is BASE64.
FileStream String False True An instance of an output stream where file data is written to. Only used if DownloadTo is not provided.
Result Set Columns
Name Type Description
Id String ID of the downloaded attachment.
Name String Name of the downloaded attachment.
ContentBytes String Content of the attachment.
LastmodifiedDatetime String Last modified date of the attachment.
ContentType String Content type of the attachment. If DownloadTo is specified this field will be null.
FileData String The FileData output

DownloadEmail

Download the Email

Input
Name Type Required Accepts Output Streams Description
MessageId String True False ID of the Message which you want to download
DownloadTo String False False Where to store the file.
Encoding String False False The FileData input encoding type. The allowed values are NONE, BASE64. The default value is BASE64.
FileStream String False True An instance of an output stream where file data is written to. Only used if DownloadTo is not provided.
Result Set Columns
Name Type Description
Status String Stored Procedure Execution Status
FileData String The FileData output

DownloadFile

Download the file

Input
Name Type Required Accepts Output Streams Description
FileId String True False ID of the file which you want to download
DownloadTo String False False Where to store the file.
Encoding String False False The FileData input encoding type. The allowed values are NONE, BASE64. The default value is BASE64.
FileStream String False True An instance of an output stream where file data is written to. Only used if DownloadTo is not provided.
Result Set Columns
Name Type Description
Status String Stored Procedure Execution Status
FileData String The FileData output

FetchAdditionalUserFields

Fetch all T1, T2, and T3 fields for a specified user.

Input
Name Type Required Description
UserId String True The unique identifier of the user.
Result Set Columns
Name Type Description
\* String Results of the query: all the fields of the User object.

ForwardEvent

Forward events to recipients.

Input
Name Type Required Description
EventId String True ID of the event.
ToRecipients String True A semicolon-separated list of recipient emails.
UserId String False ID of the user.
UserPrincipalName String False The Principal Name of the User for which License needs to be assigned. Don't feed if you have to do for the User with which you are logged in.
Comment String False A comment to include. Can be an empty string.
Result Set Columns
Name Type Description
Status String Stored Procedure Execution Status

ForwardMail

Retrieve Forwarded Mail.

Input
Name Type Required Description
MessageId String True ID of the email.
ToRecipients String True A semicolon-separated list of recipient emails.
Comment String False BodyContent on top of the original message.
Result Set Columns
Name Type Description
Id String Forwarded mail Id.

GetAdminConsentURL

Gets the admin consent URL that must be opened separately by an admin of a given domain to grant access to your application. Only needed when using custom OAuth credentials.

Input
Name Type Required Description
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL in the Azure AD app settings.
State String False The same value for state that you sent when you requested the authorization code.
Scope String False A space-separated list of permissions to request from the Admin. The default value is offline_access https://graph.microsoft.com/group.read.all https://graph.microsoft.com/group.readwrite.all https://graph.microsoft.com/user.read https://graph.microsoft.com/user.readwrite.all https://graph.microsoft.com/calendars.readwrite https://graph.microsoft.com/contacts.readwrite https://graph.microsoft.com/mail.readwrite https://graph.microsoft.com/Files.ReadWrite.All.
Result Set Columns
Name Type Description
URL String The authorization URL, entered into a Web browser to obtain the verifier token and authorize your app.

GetOAuthAccessToken

Gets an authentication token from Office365.

Input
Name Type Required Description
AuthMode String False The type of authentication mode to use. Select App for getting authentication tokens via a desktop app. Select Web for getting authentication tokens via a Web app. The allowed values are APP, WEB. The default value is APP.
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL you have specified in the Azure AD app settings.
Verifier String False The verifier returned from Azure AD after the user has authorized your app to have access to their data. This value will be returned as a parameter to the callback URL.
State String False An arbitrary string of your choosing that is returned to your app; a successful roundtrip of this string helps ensure that your app initiated the request.
Scope String False A space-separated list of permissions to request from the user when OAuthGrantType='CODE'. Please check the Microsoft Graph API for a list of available permissions. When OAuthGrantType='CLIENT', a scope of 'https://graph.microsoft.com/.default' is used. '/.default' picks up whatever permissions your app already has. The default value is offline_access https://graph.microsoft.com/group.read.all https://graph.microsoft.com/group.readwrite.all https://graph.microsoft.com/user.read https://graph.microsoft.com/user.readwrite.all https://graph.microsoft.com/calendars.readwrite https://graph.microsoft.com/contacts.readwrite https://graph.microsoft.com/mail.readwrite https://graph.microsoft.com/Files.ReadWrite.All.
Prompt String False Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None', for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.
Result Set Columns
Name Type Description
OAuthAccessToken String The access token used for communication with Office365.
ExpiresIn String The remaining lifetime on the access token. A -1 denotes that it will not expire.
OAuthRefreshToken String Refresh token to renew the access token.

GetOAuthAuthorizationURL

Gets the authorization URL that must be opened separately by the user to grant access to your application. Only needed when developing Web apps. You will request the auth token from this URL.

Input
Name Type Required Description
CallbackUrl String False The URL the user will be redirected to after authorizing your application. This value must match the Reply URL in the Azure AD app settings.
State String False The same value for state that you sent when you requested the authorization code.
Scope String False A space-separated list of permissions to request from the user when OAuthGrantType='CODE'. Please check the Microsoft Graph API for a list of available permissions. When OAuthGrantType='CLIENT', a scope of 'https://graph.microsoft.com/.default' is used. '/.default' picks up whatever permissions your app already has. The default value is offline_access https://graph.microsoft.com/group.read.all https://graph.microsoft.com/group.readwrite.all https://graph.microsoft.com/user.read https://graph.microsoft.com/user.readwrite.all https://graph.microsoft.com/calendars.readwrite https://graph.microsoft.com/contacts.readwrite https://graph.microsoft.com/mail.readwrite https://graph.microsoft.com/Files.ReadWrite.All.
Prompt String False Defaults to 'select_account' which prompts the user to select account while authenticating. Set to 'None' for no prompt, 'login' to force user to enter their credentials or 'consent' to trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app.
Result Set Columns
Name Type Description
URL String The authorization URL, entered into a Web browser to obtain the verifier token and authorize your app.

MoveMail

Move mail.

Input
Name Type Required Description
MessageId String True The email Id.
DestinationId String True ID of the destination folder where the email will be moved to.
Result Set Columns
Name Type Description
Id String Moved mail Id.

RefreshOAuthAccessToken

Refreshes the OAuth access token used for authentication with various Office 365 services.

Input
Name Type Required Description
OAuthRefreshToken String True The refresh token returned from the original authorization code exchange.
Result Set Columns
Name Type Description
OAuthAccessToken String The authentication token returned from Azure AD. This can be used in subsequent calls to other operations for this particular service.
OAuthRefreshToken String A token that may be used to obtain a new access token.
ExpiresIn String The remaining lifetime on the access token.

SendMail

Send mail.

Input
Name Type Required Description
Id String False The ID of the message to be sent (this is optional). The user can either use an existing email ID or send a new email by optionally filling the other fields.
Subject String False The email subject.
Content String False Email body content.
Attachments String False The attachments. Specify File attachments in the following format: filename1, filecontent1;filename2, filecontent2. Each filecontent can be either base64 data, or the path of a local file with the @ character before it
FileName String False Name of the email attachment.
LocalFile String False The file containing the content of the attachment
ContentBytes String False Content of the attachment encoded to base 64.
ToRecipients String False The recipients. Specify recipients in the following order: person1@example.com;person2@example.com.
CCRecipients String False The CC recipients. Specify recipients in the following order: person1@example.com;person2@example.com.
SenderEmail String False The email address on who's behalf email needs to be sent. Set this if you want to send email on behalf of other user's account.
FromEmail String False The email address of the User from which email needs to be sent. Set this if you want to send email from other user's account.
ContentType String False The content type of the email body. The allowed values are text, html. The default value is text.

UploadFile

Upload a new file or update content to an existing file.

Input
Name Type Required Accepts Input Streams Description
FileName String False False Name of the file you need to upload content to. Only specify it if you already have an existing file.
ParentId String True False ID of the folder where the current item is.
Content String False False File content to be uploaded.
LocalFile String False False Local file containing the content to be uploaded.
ContentStream String False True The content as InputStream to be uploaded when localpath or folderpath is not specified
Result Set Columns
Name Type Description
Id String ID of the File uploaded.
\* String File upload results.

System Tables

You can query the system tables described in this section to access schema information, information on data source functionality, and batch operation statistics.

Schema Tables

The following tables return database metadata for Microsoft Office 365:

Data Source Tables

The following tables return information about how to connect to and query the data source:

  • sys_connection_props: Returns information on the available connection properties.
  • sys_sqlinfo: Describes the SELECT queries that the connector can offload to the data source.

Query Information Tables

The following table returns query statistics for data modification queries:

  • sys_identity: Returns information about batch operations or single updates.

sys_catalogs

Lists the available databases.

The following query retrieves all databases determined by the connection string:

SELECT * FROM sys_catalogs
Columns
Name Type Description
CatalogName String The database name.

sys_schemas

Lists the available schemas.

The following query retrieves all available schemas:

SELECT * FROM sys_schemas
Columns
Name Type Description
CatalogName String The database name.
SchemaName String The schema name.

sys_tables

Lists the available tables.

The following query retrieves the available tables and views:

SELECT * FROM sys_tables
Columns
Name Type Description
CatalogName String The database containing the table or view.
SchemaName String The schema containing the table or view.
TableName String The name of the table or view.
TableType String The table type (table or view).
Description String A description of the table or view.
IsUpdateable Boolean Whether the table can be updated.

sys_tablecolumns

Describes the columns of the available tables and views.

The following query returns the columns and data types for the Events table:

SELECT ColumnName, DataTypeName FROM sys_tablecolumns WHERE TableName='Events'
Columns
Name Type Description
CatalogName String The name of the database containing the table or view.
SchemaName String The schema containing the table or view.
TableName String The name of the table or view containing the column.
ColumnName String The column name.
DataTypeName String The data type name.
DataType Int32 An integer indicating the data type. This value is determined at run time based on the environment.
Length Int32 The storage size of the column.
DisplaySize Int32 The designated column's normal maximum width in characters.
NumericPrecision Int32 The maximum number of digits in numeric data. The column length in characters for character and date-time data.
NumericScale Int32 The column scale or number of digits to the right of the decimal point.
IsNullable Boolean Whether the column can contain null.
Description String A brief description of the column.
Ordinal Int32 The sequence number of the column.
IsAutoIncrement String Whether the column value is assigned in fixed increments.
IsGeneratedColumn String Whether the column is generated.
IsHidden Boolean Whether the column is hidden.
IsArray Boolean Whether the column is an array.
IsReadOnly Boolean Whether the column is read-only.
IsKey Boolean Indicates whether a field returned from sys_tablecolumns is the primary key of the table.

sys_procedures

Lists the available stored procedures.

The following query retrieves the available stored procedures:

SELECT * FROM sys_procedures
Columns
Name Type Description
CatalogName String The database containing the stored procedure.
SchemaName String The schema containing the stored procedure.
ProcedureName String The name of the stored procedure.
Description String A description of the stored procedure.
ProcedureType String The type of the procedure, such as PROCEDURE or FUNCTION.

sys_procedureparameters

Describes stored procedure parameters.

The following query returns information about all of the input parameters for the SendMail stored procedure:

SELECT * FROM sys_procedureparameters WHERE ProcedureName='SendMail' AND Direction=1 OR Direction=2
Columns
Name Type Description
CatalogName String The name of the database containing the stored procedure.
SchemaName String The name of the schema containing the stored procedure.
ProcedureName String The name of the stored procedure containing the parameter.
ColumnName String The name of the stored procedure parameter.
Direction Int32 An integer corresponding to the type of the parameter: input (1), input/output (2), or output(4). input/output type parameters can be both input and output parameters.
DataTypeName String The name of the data type.
DataType Int32 An integer indicating the data type. This value is determined at run time based on the environment.
Length Int32 The number of characters allowed for character data. The number of digits allowed for numeric data.
NumericPrecision Int32 The maximum precision for numeric data. The column length in characters for character and date-time data.
NumericScale Int32 The number of digits to the right of the decimal point in numeric data.
IsNullable Boolean Whether the parameter can contain null.
IsRequired Boolean Whether the parameter is required for execution of the procedure.
IsArray Boolean Whether the parameter is an array.
Description String The description of the parameter.
Ordinal Int32 The index of the parameter.

sys_keycolumns

Describes the primary and foreign keys.

The following query retrieves the primary key for the Events table:

SELECT * FROM sys_keycolumns WHERE IsKey='True' AND TableName='Events'
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
IsKey Boolean Whether the column is a primary key in the table referenced in the TableName field.
IsForeignKey Boolean Whether the column is a foreign key referenced in the TableName field.
PrimaryKeyName String The name of the primary key.
ForeignKeyName String The name of the foreign key.
ReferencedCatalogName String The database containing the primary key.
ReferencedSchemaName String The schema containing the primary key.
ReferencedTableName String The table containing the primary key.
ReferencedColumnName String The column name of the primary key.

sys_foreignkeys

Describes the foreign keys.

The following query retrieves all foreign keys which refer to other tables:

SELECT * FROM sys_foreignkeys WHERE ForeignKeyType = 'FOREIGNKEY_TYPE_IMPORT'
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
PrimaryKeyName String The name of the primary key.
ForeignKeyName String The name of the foreign key.
ReferencedCatalogName String The database containing the primary key.
ReferencedSchemaName String The schema containing the primary key.
ReferencedTableName String The table containing the primary key.
ReferencedColumnName String The column name of the primary key.
ForeignKeyType String Designates whether the foreign key is an import (points to other tables) or export (referenced from other tables) key.

sys_primarykeys

Describes the primary keys.

The following query retrieves the primary keys from all tables and views:

SELECT * FROM sys_primarykeys
Columns
Name Type Description
CatalogName String The name of the database containing the key.
SchemaName String The name of the schema containing the key.
TableName String The name of the table containing the key.
ColumnName String The name of the key column.
KeySeq String The sequence number of the primary key.
KeyName String The name of the primary key.

sys_indexes

Describes the available indexes. By filtering on indexes, you can write more selective queries with faster query response times.

The following query retrieves all indexes that are not primary keys:

SELECT * FROM sys_indexes WHERE IsPrimary='false'
Columns
Name Type Description
CatalogName String The name of the database containing the index.
SchemaName String The name of the schema containing the index.
TableName String The name of the table containing the index.
IndexName String The index name.
ColumnName String The name of the column associated with the index.
IsUnique Boolean True if the index is unique. False otherwise.
IsPrimary Boolean True if the index is a primary key. False otherwise.
Type Int16 An integer value corresponding to the index type: statistic (0), clustered (1), hashed (2), or other (3).
SortOrder String The sort order: A for ascending or D for descending.
OrdinalPosition Int16 The sequence number of the column in the index.

sys_connection_props

Returns information on the available connection properties and those set in the connection string.

When querying this table, the config connection string should be used:

jdbc:cdata:office365:config:

This connection string enables you to query this table without a valid connection.

The following query retrieves all connection properties that have been set in the connection string or set through a default value:

SELECT * FROM sys_connection_props WHERE Value <> ''
Columns
Name Type Description
Name String The name of the connection property.
ShortDescription String A brief description.
Type String The data type of the connection property.
Default String The default value if one is not explicitly set.
Values String A comma-separated list of possible values. A validation error is thrown if another value is specified.
Value String The value you set or a preconfigured default.
Required Boolean Whether the property is required to connect.
Category String The category of the connection property.
IsSessionProperty String Whether the property is a session property, used to save information about the current connection.
Sensitivity String The sensitivity level of the property. This informs whether the property is obfuscated in logging and authentication forms.
PropertyName String A camel-cased truncated form of the connection property name.
Ordinal Int32 The index of the parameter.
CatOrdinal Int32 The index of the parameter category.
Hierarchy String Shows dependent properties associated that need to be set alongside this one.
Visible Boolean Informs whether the property is visible in the connection UI.
ETC String Various miscellaneous information about the property.

sys_sqlinfo

Describes the SELECT query processing that the connector can offload to the data source.

Discovering the Data Source's SELECT Capabilities

Below is an example data set of SQL capabilities. Some aspects of SELECT functionality are returned in a comma-separated list if supported; otherwise, the column contains NO.

Name Description Possible Values
AGGREGATE_FUNCTIONS Supported aggregation functions. AVG, COUNT, MAX, MIN, SUM, DISTINCT
COUNT Whether COUNT function is supported. YES, NO
IDENTIFIER_QUOTE_OPEN_CHAR The opening character used to escape an identifier. [
IDENTIFIER_QUOTE_CLOSE_CHAR The closing character used to escape an identifier. ]
SUPPORTED_OPERATORS A list of supported SQL operators. =, >, <, >=, <=, <>, !=, LIKE, NOT LIKE, IN, NOT IN, IS NULL, IS NOT NULL, AND, OR
GROUP_BY Whether GROUP BY is supported, and, if so, the degree of support. NO, NO_RELATION, EQUALS_SELECT, SQL_GB_COLLATE
STRING_FUNCTIONS Supported string functions. LENGTH, CHAR, LOCATE, REPLACE, SUBSTRING, RTRIM, LTRIM, RIGHT, LEFT, UCASE, SPACE, SOUNDEX, LCASE, CONCAT, ASCII, REPEAT, OCTET, BIT, POSITION, INSERT, TRIM, UPPER, REGEXP, LOWER, DIFFERENCE, CHARACTER, SUBSTR, STR, REVERSE, PLAN, UUIDTOSTR, TRANSLATE, TRAILING, TO, STUFF, STRTOUUID, STRING, SPLIT, SORTKEY, SIMILAR, REPLICATE, PATINDEX, LPAD, LEN, LEADING, KEY, INSTR, INSERTSTR, HTML, GRAPHICAL, CONVERT, COLLATION, CHARINDEX, BYTE
NUMERIC_FUNCTIONS Supported numeric functions. ABS, ACOS, ASIN, ATAN, ATAN2, CEILING, COS, COT, EXP, FLOOR, LOG, MOD, SIGN, SIN, SQRT, TAN, PI, RAND, DEGREES, LOG10, POWER, RADIANS, ROUND, TRUNCATE
TIMEDATE_FUNCTIONS Supported date/time functions. NOW, CURDATE, DAYOFMONTH, DAYOFWEEK, DAYOFYEAR, MONTH, QUARTER, WEEK, YEAR, CURTIME, HOUR, MINUTE, SECOND, TIMESTAMPADD, TIMESTAMPDIFF, DAYNAME, MONTHNAME, CURRENT_DATE, CURRENT_TIME, CURRENT_TIMESTAMP, EXTRACT
REPLICATION_SKIP_TABLES Indicates tables skipped during replication.
REPLICATION_TIMECHECK_COLUMNS A string array containing a list of columns which will be used to check for (in the given order) to use as a modified column during replication.
IDENTIFIER_PATTERN String value indicating what string is valid for an identifier.
SUPPORT_TRANSACTION Indicates if the provider supports transactions such as commit and rollback. YES, NO
DIALECT Indicates the SQL dialect to use.
KEY_PROPERTIES Indicates the properties which identify the uniform database.
SUPPORTS_MULTIPLE_SCHEMAS Indicates if multiple schemas may exist for the provider. YES, NO
SUPPORTS_MULTIPLE_CATALOGS Indicates if multiple catalogs may exist for the provider. YES, NO
DATASYNCVERSION The Data Sync version needed to access this driver. Standard, Starter, Professional, Enterprise
DATASYNCCATEGORY The Data Sync category of this driver. Source, Destination, Cloud Destination
SUPPORTSENHANCEDSQL Whether enhanced SQL functionality beyond what is offered by the API is supported. TRUE, FALSE
SUPPORTS_BATCH_OPERATIONS Whether batch operations are supported. YES, NO
SQL_CAP All supported SQL capabilities for this driver. SELECT, INSERT, DELETE, UPDATE, TRANSACTIONS, ORDERBY, OAUTH, ASSIGNEDID, LIMIT, LIKE, BULKINSERT, COUNT, BULKDELETE, BULKUPDATE, GROUPBY, HAVING, AGGS, OFFSET, REPLICATE, COUNTDISTINCT, JOINS, DROP, CREATE, DISTINCT, INNERJOINS, SUBQUERIES, ALTER, MULTIPLESCHEMAS, GROUPBYNORELATION, OUTERJOINS, UNIONALL, UNION, UPSERT, GETDELETED, CROSSJOINS, GROUPBYCOLLATE, MULTIPLECATS, FULLOUTERJOIN, MERGE, JSONEXTRACT, BULKUPSERT, SUM, SUBQUERIESFULL, MIN, MAX, JOINSFULL, XMLEXTRACT, AVG, MULTISTATEMENTS, FOREIGNKEYS, CASE, LEFTJOINS, COMMAJOINS, WITH, LITERALS, RENAME, NESTEDTABLES, EXECUTE, BATCH, BASIC, INDEX
PREFERRED_CACHE_OPTIONS A string value specifies the preferred cacheOptions.
ENABLE_EF_ADVANCED_QUERY Indicates if the driver directly supports advanced queries coming from Entity Framework. If not, queries will be handled client side. YES, NO
PSEUDO_COLUMNS A string array indicating the available pseudo columns.
MERGE_ALWAYS If the value is true, The Merge Mode is forcibly executed in Data Sync. TRUE, FALSE
REPLICATION_MIN_DATE_QUERY A select query to return the replicate start datetime.
REPLICATION_MIN_FUNCTION Allows a provider to specify the formula name to use for executing a server side min.
REPLICATION_START_DATE Allows a provider to specify a replicate startdate.
REPLICATION_MAX_DATE_QUERY A select query to return the replicate end datetime.
REPLICATION_MAX_FUNCTION Allows a provider to specify the formula name to use for executing a server side max.
IGNORE_INTERVALS_ON_INITIAL_REPLICATE A list of tables which will skip dividing the replicate into chunks on the initial replicate.
CHECKCACHE_USE_PARENTID Indicates whether the CheckCache statement should be done against the parent key column. TRUE, FALSE
CREATE_SCHEMA_PROCEDURES Indicates stored procedures that can be used for generating schema files.

The following query retrieves the operators that can be used in the WHERE clause:

SELECT * FROM sys_sqlinfo WHERE Name = 'SUPPORTED_OPERATORS'

Note that individual tables may have different limitations or requirements on the WHERE clause; refer to the Data Model section for more information.

Columns
Name Type Description
NAME String A component of SQL syntax, or a capability that can be processed on the server.
VALUE String Detail on the supported SQL or SQL syntax.

sys_identity

Returns information about attempted modifications.

The following query retrieves the Ids of the modified rows in a batch operation:

SELECT * FROM sys_identity
Columns
Name Type Description
Id String The database-generated ID returned from a data modification operation.
Batch String An identifier for the batch. 1 for a single operation.
Operation String The result of the operation in the batch: INSERTED, UPDATED, or DELETED.
Message String SUCCESS or an error message if the update in the batch failed.

Data Type Mapping

Data Type Mappings

The connector maps types from the data source to the corresponding data type available in the schema. The table below documents these mappings.

Microsoft Office 365 (OData V4) Schema
Edm.Binary binary
Edm.Boolean bool
Edm.Date datetime
Edm.DateTimeOffset datetime
Edm.Decimal decimal
Edm.Double double
Edm.Guid guid
Edm.Int32 int
Edm.String string
Edm.TimeOfDay time

Advanced Configurations Properties

The advanced configurations properties are the various options that can be used to establish a connection. This section provides a complete list of the options you can configure. Click the links for further details.

Authentication

Property Description
AuthScheme The type of authentication to use when connecting to Microsoft Office 365.

Azure Authentication

Property Description
AzureTenant The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.
AzureEnvironment The Azure Environment to use when establishing a connection.

OAuth

Property Description
InitiateOAuth Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthClientId The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret The client secret assigned when you register your application with an OAuth authorization server.
OAuthAccessToken The access token for connecting using OAuth.
OAuthSettingsLocation The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH . Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.
OAuthGrantType The grant type for the OAuth flow.

JWT OAuth

Property Description
OAuthJWTCert The JWT Certificate store.
OAuthJWTCertType The type of key store containing the JWT Certificate.
OAuthJWTCertPassword The password for the OAuth JWT certificate.
OAuthJWTCertSubject The subject of the OAuth JWT certificate.

SSL

Property Description
SSLServerCert The certificate to be accepted from the server when connecting using TLS/SSL.

Schema

Property Description
Location A path to the directory that contains the schema files defining tables, views, and stored procedures.
BrowsableSchemas This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA, SchemaB, SchemaC.
Tables This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA, TableB, TableC.
Views Restricts the views reported to a subset of the available tables. For example, Views=ViewA, ViewB, ViewC.

Miscellaneous

Property Description
DirectoryRetrievalDepth Specify how many folders deep you want to get results for Files table. The resources directly in the root are located at depth 0. The resources one folder deeper are located at depth 1 and so on. You can specify the value -1 to get all the data in a drive no matter the depth they're in.
MaxRows Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.
Other These hidden properties are used only in specific use cases.
Pagesize The maximum number of results to return per page from Microsoft Office 365.
PseudoColumns This property indicates whether or not to include pseudo columns as columns to the table.
Timeout The value in seconds until the timeout error is thrown, canceling the operation.
UseClientSidePaging Whether or not the ADO.NET Provider for Microsoft Office 365 should use client side paging.
UserDefinedViews A filepath pointing to the JSON configuration file containing your custom views.

Authentication

This section provides a complete list of authentication properties you can configure.

Property Description
AuthScheme The type of authentication to use when connecting to Microsoft Office 365.

AuthScheme

The type of authentication to use when connecting to Microsoft Office 365. Currently, only AzureServicePrincipal is supported

Possible Values

AzureServicePrincipal

Data Type

string

Default Value

AzureServicePrincipal

Remarks
  • AzureServicePrincipal: Set this to authenticate as an Azure Service Principal.

Azure Authentication

This section provides a complete list of Azure authentication properties you can configure.

Property Description
AzureTenant The Microsoft Online tenant being used to access data. If not specified, your default tenant is used.
AzureEnvironment The Azure Environment to use when establishing a connection.

AzureTenant

The Microsoft Online tenant being used to access data. If not specified, your default tentant will be used.

Data Type

string

Default Value

""

Remarks

The Microsoft Online tenant being used to access data. For instance, "example.onmicrosoft.com". Alternatively, specify the tenant ID. This value is the directory ID in the Azure Portal > Azure Active Directory > Properties.

Typically it is not necessary to specify the tenant. This can be automatically determined by Microsoft when using the OAuthGrantType set to CODE (default). However, it may fail in the case that the user belongs to multiple tenants. For instance, if an admin of domain A invites a user of domain B to be a guest user. The user will now belong to both tenants. It is a good practice to specify the tenant, although in general things should normally work without having to specify it.

The AzureTenant is required when setting OAuthGrantType to CLIENT. When using client credentials, there is no user context. The credentials are taken from the context of the app itself. While Microsoft still allows client credentials to be obtained without specifying which tenant, it has a much lower probability of picking the specific tenant you want to work with. For this reason, we require AzureTenant to be explicitly stated for all client credentials connections to ensure you get credentials that are applicable for the domain you intend to connect to.

AzureEnvironment

The Azure Environment to use when establishing a connection.

Possible Values

GLOBAL, CHINA, USGOVT, USGOVTDOD

Data Type

string

Default Value

GLOBAL

Remarks

In most cases, leaving the environment set to global will work. However, if your Azure Account has been added to a different environment, the AzureEnvironment may be used to specify which environment. The available values are GLOBAL, CHINA, USGOVT, USGOVTDOD.

OAuth

This section provides a complete list of OAuth properties you can configure.

Property Description
InitiateOAuth Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.
OAuthClientId The client ID assigned when you register your application with an OAuth authorization server.
OAuthClientSecret The client secret assigned when you register your application with an OAuth authorization server.
OAuthAccessToken The access token for connecting using OAuth.
OAuthSettingsLocation The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH . Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.
OAuthGrantType The grant type for the OAuth flow.

InitiateOAuth

Set this property to initiate the process to obtain or refresh the OAuth access token when you connect.

Possible Values

GETANDREFRESH

Data Type

string

Default Value

GETANDREFRESH

Remarks

The following option is supported:

  • GETANDREFRESH: Indicates that the entire OAuth Flow will be handled by the connector. If no token currently exists, it will be obtained. If a token exists, it will be refreshed when applicable.

OAuthVersion

The version of OAuth being used.

Possible Values

1.0, 2.0

Data Type

string

Default Value

2.0

Remarks

The version of OAuth being used. The following options are available: 1.0,2.0

OAuthClientId

The client ID assigned when you register your application with an OAuth authorization server.

Data Type

string

Default Value

""

Remarks

As part of registering an OAuth application, you will receive the OAuthClientId value, sometimes also called a consumer key, and a client secret, the OAuthClientSecret.

OAuthClientSecret

The client secret assigned when you register your application with an OAuth authorization server.

Data Type

string

Default Value

""

Remarks

As part of registering an OAuth application, you will receive the client secret, also called a consumer secret. Set the client secret as the OAuthClientSecret property.

You will also receive an OAuthClientId, also called a consumer key.

OAuthAccessToken

The access token for connecting using OAuth.

Data Type

string

Default Value

""

Remarks

The OAuthAccessToken property is used to connect using OAuth. The OAuthAccessToken is retrieved from the OAuth server as part of the authentication process. It has a server-dependent timeout and can be reused between requests.

The access token is used in place of your user name and password. The access token protects your credentials by keeping them on the server.

OAuthSettingsLocation

The location of the settings file where OAuth values are saved when InitiateOAuth is set to GETANDREFRESH or REFRESH. Alternatively, you can hold this location in memory by specifying a value starting with 'memory://'.

Data Type

string

Default Value

%APPDATA%\CData\Acumatica Data Provider\OAuthSettings.txt

Remarks

When InitiateOAuth is set to GETANDREFRESH or REFRESH, the driver saves OAuth values to avoid requiring the user to manually enter OAuth connection properties and to allow the credentials to be shared across connections or processes.

Instead of specifying a file path, you can use memory storage. Memory locations are specified by using a value starting with 'memory://' followed by a unique identifier for that set of credentials (for example, memory://user1). The identifier can be anything you choose but should be unique to the user. Unlike file-based storage, where credentials persist across connections, memory storage loads the credentials into static memory, and the credentials are shared between connections using the same identifier for the life of the process. To persist credentials outside the current process, you must manually store the credentials prior to closing the connection. This enables you to set them in the connection when the process is started again. You can retrieve OAuth property values with a query to the sys_connection_props system table. If there are multiple connections using the same credentials, the properties are read from the previously closed connection.

The default location is "%APPDATA%\CData\Acumatica Data Provider\OAuthSettings.txt" with %APPDATA% set to the user's configuration directory. The default values are

  • Windows: "register://%DSN"
  • Unix: "%AppData%..."

where DSN is the name of the current DSN used in the open connection.

The following table lists the value of %APPDATA% by OS:

Platform %APPDATA%
Windows The value of the APPDATA environment variable
Linux ~/.config

CallbackURL

The OAuth callback URL to return to when authenticating. This value must match the callback URL you specify in your app settings.

Data Type

string

Default Value

""

Remarks

During the authentication process, the OAuth authorization server redirects the user to this URL. This value must match the callback URL you specify in your app settings.

OAuthGrantType

The grant type for the OAuth flow.

Possible Values

CLIENT

Data Type

string

Default Value

CLIENT

Remarks

The grant type for the OAuth flow. Only the CLIENT option is supported.

OAuthAuthorizationURL

The authorization URL for the OAuth service.

Data Type

string

Default Value

""

Remarks

The authorization URL for the OAuth service. At this URL, the user logs into the server and grants permissions to the application. In OAuth 1.0, if permissions are granted, the request token is authorized.

OAuthAccessTokenURL

The URL to retrieve the OAuth access token from.

Data Type

string

Default Value

""

Remarks

The URL to retrieve the OAuth access token from. In OAuth 1.0, the authorized request token is exchanged for the access token at this URL.

OAuthVerifier

The verifier code returned from the OAuth authorization URL.

Data Type

string

Default Value

""

Remarks

The verifier code returned from the OAuth authorization URL. This can be used on systems where a browser cannot be launched such as headless systems.

Authentication on Headless Machines

See to obtain the OAuthVerifier value.

Set OAuthSettingsLocation along with OAuthVerifier. When you connect, the connector exchanges the OAuthVerifier for the OAuth authentication tokens and saves them, encrypted, to the specified location. Set InitiateOAuth to GETANDREFRESH to automate the exchange.

Once the OAuth settings file has been generated, you can remove OAuthVerifier from the connection properties and connect with OAuthSettingsLocation set.

To automatically refresh the OAuth token values, set OAuthSettingsLocation and additionally set InitiateOAuth to REFRESH.

OAuthRefreshToken

The OAuth refresh token for the corresponding OAuth access token.

Data Type

string

Default Value

""

Remarks

The OAuthRefreshToken property is used to refresh the OAuthAccessToken when using OAuth authentication.

OAuthExpiresIn

The lifetime in seconds of the OAuth AccessToken.

Data Type

string

Default Value

""

Remarks

Pair with OAuthTokenTimestamp to determine when the AccessToken will expire.

OAuthTokenTimestamp

The Unix epoch timestamp in milliseconds when the current Access Token was created.

Data Type

string

Default Value

""

Remarks

Pair with OAuthExpiresIn to determine when the AccessToken will expire.

JWT OAuth

This section provides a complete list of JWT OAuth properties you can configure.

Property Description
OAuthJWTCert The JWT Certificate store.
OAuthJWTCertType The type of key store containing the JWT Certificate.
OAuthJWTCertPassword The password for the OAuth JWT certificate.
OAuthJWTCertSubject The subject of the OAuth JWT certificate.

OAuthJWTCert

The JWT Certificate store.

Data Type

string

Default Value

""

Remarks

The name of the certificate store for the client certificate.

The OAuthJWTCertType field specifies the type of the certificate store specified by OAuthJWTCert. If the store is password protected, specify the password in OAuthJWTCertPassword.

OAuthJWTCert is used in conjunction with the OAuthJWTCertSubject

field in order to specify client certificates. If OAuthJWTCert has a value, and OAuthJWTCertSubject is set, a search for a certificate is initiated. Please refer to the OAuthJWTCertSubject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

Property Description
MY A certificate store holding personal certificates with their associated private keys.
CA Certifying authority certificates.
ROOT Root certificates.
SPC Software publisher certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

OAuthJWTCertType

The type of key store containing the JWT Certificate.

Data Type

string

Default Value

USER

Remarks

This property can take one of the following values:

Property Description
USER For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
MACHINE For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
PFXFILE The certificate store is the name of a PFX (PKCS12) file containing certificates.
PFXBLOB The certificate store is a string (base-64-encoded) representing a certificate store in PFX (PKCS12) format.
JKSFILE The certificate store is the name of a Java key store (JKS) file containing certificates. Note: this store type is only available in Java.
JKSBLOB The certificate store is a string (base-64-encoded) representing a certificate store in Java key store (JKS) format. Note: this store type is only available in Java.
PEMKEY_FILE The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
PEMKEY_BLOB The certificate store is a string (base64-encoded) that contains a private key and an optional certificate.
PUBLIC_KEY_FILE The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
PUBLIC_KEY_BLOB The certificate store is a string (base-64-encoded) that contains a PEM- or DER-encoded public key certificate.
SSHPUBLIC_KEY_FILE The certificate store is the name of a file that contains an SSH-style public key.
SSHPUBLIC_KEY_BLOB The certificate store is a string (base-64-encoded) that contains an SSH-style public key.
P7BFILE The certificate store is the name of a PKCS7 file containing certificates.
PPKFILE The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
XMLFILE The certificate store is the name of a file that contains a certificate in XML format.
XMLBLOB The certificate store is a string that contains a certificate in XML format.

OAuthJWTCertPassword

The password for the OAuth JWT certificate.

Data Type

string

Default Value

""

Remarks

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

OAuthJWTCertSubject

The subject of the OAuth JWT certificate.

Data Type

string

Default Value

*

Remarks

When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks the first certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@jitterbit.com". Common fields and their meanings are displayed below.

Field Meaning
CN Common Name. This is commonly a host name like www.server.com.
O Organization
OU Organizational Unit
L Locality
S State
C Country
E Email Address

If a field value contains a comma it must be quoted.

SSL

This section provides a complete list of SSL properties you can configure.

Property Description
SSLServerCert The certificate to be accepted from the server when connecting using TLS/SSL.

SSLServerCert

The certificate to be accepted from the server when connecting using TLS/SSL.

Data Type

string

Default Value

""

Remarks

If using a TLS/SSL connection, this property can be used to specify the TLS/SSL certificate to be accepted from the server. Any other certificate that is not trusted by the machine is rejected.

This property can take the following forms:

Description Example
A full PEM Certificate (example shortened for brevity) -----BEGIN CERTIFICATE----- MIIChTCCAe4CAQAwDQYJKoZIhv......Qw== -----END CERTIFICATE-----
A path to a local file containing the certificate C:\\cert.cer
The public key (example shortened for brevity) -----BEGIN RSA PUBLIC KEY----- MIGfMA0GCSq......AQAB -----END RSA PUBLIC KEY-----
The MD5 Thumbprint (hex values can also be either space or colon separated) ecadbdda5a1529c58a1e9e09828d70e4
The SHA1 Thumbprint (hex values can also be either space or colon separated) 34a929226ae0819f2ec14b4a3d904f801cbb150d

If not specified, any certificate trusted by the machine is accepted.

Certificates are validated as trusted by the machine based on the System's trust store. The trust store used is the 'javax.net.ssl.trustStore' value specified for the system. If no value is specified for this property, Java's default trust store is used (for example, JAVA_HOME\lib\security\cacerts).

Use '*' to signify to accept all certificates. Note that this is not recommended due to security concerns.

Schema

This section provides a complete list of schema properties you can configure.

Property Description
Location A path to the directory that contains the schema files defining tables, views, and stored procedures.
BrowsableSchemas This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA, SchemaB, SchemaC.
Tables This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA, TableB, TableC.
Views Restricts the views reported to a subset of the available tables. For example, Views=ViewA, ViewB, ViewC.

Location

A path to the directory that contains the schema files defining tables, views, and stored procedures.

Data Type

string

Default Value

%APPDATA%\Office365 Data Provider\Schema

Remarks

The path to a directory which contains the schema files for the connector (.rsd files for tables and views, .rsb files for stored procedures). The folder location can be a relative path from the location of the executable. The Location property is only needed if you want to customize definitions (for example, change a column name, ignore a column, and so on) or extend the data model with new tables, views, or stored procedures.

If left unspecified, the default location is "%APPDATA%\Office365 Data Provider\Schema" with %APPDATA% being set to the user's configuration directory:

Platform %APPDATA%
Windows The value of the APPDATA environment variable
Mac ~/Library/Application Support
Linux ~/.config

BrowsableSchemas

This property restricts the schemas reported to a subset of the available schemas. For example, BrowsableSchemas=SchemaA,SchemaB,SchemaC.

Data Type

string

Default Value

""

Remarks

Listing the schemas from databases can be expensive. Providing a list of schemas in the connection string improves the performance.

Tables

This property restricts the tables reported to a subset of the available tables. For example, Tables=TableA,TableB,TableC.

Data Type

string

Default Value

""

Remarks

Listing the tables from some databases can be expensive. Providing a list of tables in the connection string improves the performance of the connector.

This property can also be used as an alternative to automatically listing views if you already know which ones you want to work with and there would otherwise be too many to work with.

Specify the tables you want in a comma-separated list. Each table should be a valid SQL identifier with any special characters escaped using square brackets, double-quotes or backticks. For example, Tables=TableA,[TableB/WithSlash],WithCatalog.WithSchema.`TableC With Space`.

Note that when connecting to a data source with multiple schemas or catalogs, you will need to provide the fully qualified name of the table in this property, as in the last example here, to avoid ambiguity between tables that exist in multiple catalogs or schemas.

Views

Restricts the views reported to a subset of the available tables. For example, Views=ViewA,ViewB,ViewC.

Data Type

string

Default Value

""

Remarks

Listing the views from some databases can be expensive. Providing a list of views in the connection string improves the performance of the connector.

This property can also be used as an alternative to automatically listing views if you already know which ones you want to work with and there would otherwise be too many to work with.

Specify the views you want in a comma-separated list. Each view should be a valid SQL identifier with any special characters escaped using square brackets, double-quotes or backticks. For example, Views=ViewA,[ViewB/WithSlash],WithCatalog.WithSchema.`ViewC With Space`.

Note that when connecting to a data source with multiple schemas or catalogs, you will need to provide the fully qualified name of the table in this property, as in the last example here, to avoid ambiguity between tables that exist in multiple catalogs or schemas.

Miscellaneous

This section provides a complete list of miscellaneous properties you can configure.

Property Description
DirectoryRetrievalDepth Specify how many folders deep you want to get results for Files table. The resources directly in the root are located at depth 0. The resources one folder deeper are located at depth 1 and so on. You can specify the value -1 to get all the data in a drive no matter the depth they're in.
MaxRows Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.
Other These hidden properties are used only in specific use cases.
Pagesize The maximum number of results to return per page from Microsoft Office 365.
PseudoColumns This property indicates whether or not to include pseudo columns as columns to the table.
Timeout The value in seconds until the timeout error is thrown, canceling the operation.
UseClientSidePaging Whether or not the ADO.NET Provider for Microsoft Office 365 should use client side paging.
UserDefinedViews A filepath pointing to the JSON configuration file containing your custom views.

DirectoryRetrievalDepth

Specify how many folders deep you want to get results for Files table. The resources directly in the root are located at depth 0. The resources one folder deeper are located at depth 1 and so on. You can specify the value -1 to get all the data in a drive no matter the depth they're in.

Data Type

string

Default Value

5

Remarks

This property must be set in the connection string or the driver will use a default of DirectoryRetrievalDepth=5.

MaxRows

Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.

Data Type

int

Default Value

-1

Remarks

Limits the number of rows returned when no aggregation or GROUP BY is used in the query. This takes precedence over LIMIT clauses.

Other

These hidden properties are used only in specific use cases.

Data Type

string

Default Value

""

Remarks

The properties listed below are available for specific use cases. Normal driver use cases and functionality should not require these properties.

Specify multiple properties in a semicolon-separated list.

Integration and Formatting
Property Description
DefaultColumnSize Sets the default length of string fields when the data source does not provide column length in the metadata. The default value is 2000.
ConvertDateTimeToGMT Determines whether to convert date-time values to GMT, instead of the local time of the machine.
RecordToFile=filename Records the underlying socket data transfer to the specified file.

Pagesize

The maximum number of results to return per page from Microsoft Office 365.

Data Type

int

Default Value

300

Remarks

The Pagesize property affects the maximum number of results to return per page from Microsoft Office 365. Setting a higher value may result in better performance at the cost of additional memory allocated per page consumed.

PseudoColumns

This property indicates whether or not to include pseudo columns as columns to the table.

Data Type

string

Default Value

""

Remarks

This setting is particularly helpful in Entity Framework, which does not allow you to set a value for a pseudo column unless it is a table column. The value of this connection setting is of the format "Table1=Column1, Table1=Column2, Table2=Column3". You can use the "*" character to include all tables and all columns; for example, "*=*".

Timeout

The value in seconds until the timeout error is thrown, canceling the operation.

Data Type

int

Default Value

60

Remarks

If Timeout = 0, operations do not time out. The operations run until they complete successfully or until they encounter an error condition.

If Timeout expires and the operation is not yet complete, the connector throws an exception.

UseClientSidePaging

Whether or not the ADO.NET Provider for Microsoft Office 365 should use client side paging.

Data Type

bool

Default Value

true

Remarks

Some sources do not support server side paging. In these cases, set UseClientSidePaging to true. Otherwise, leave it as false. Setting UseClientSidePaging to true on a source that already supports paging can cause incomplete results.

UserDefinedViews

A filepath pointing to the JSON configuration file containing your custom views.

Data Type

string

Default Value

""

Remarks

User Defined Views are defined in a JSON-formatted configuration file called UserDefinedViews.json. The connector automatically detects the views specified in this file.

You can also have multiple view definitions and control them using the UserDefinedViews connection property. When you use this property, only the specified views are seen by the connector.

This User Defined View configuration file is formatted as follows:

  • Each root element defines the name of a view.
  • Each root element contains a child element, called query, which contains the custom SQL query for the view.

For example:

{
    "MyView": {
        "query": "SELECT * FROM Events WHERE MyColumn = 'value'"
    },
    "MyView2": {
        "query": "SELECT * FROM MyTable WHERE Id IN (1,2,3)"
    }
}

Use the UserDefinedViews connection property to specify the location of your JSON configuration file. For example:

"UserDefinedViews", C:\Users\yourusername\Desktop\tmp\UserDefinedViews.json

Note that the specified path is not embedded in quotation marks.