Configure EWS with OAuth as an input source

Note that this functionality is available with ReadSoft Collector 6.5.0.3 or later.

To create an input source configuration for use with ReadSoft Collector in which an OAuth token is used to communicate with EWS:

  1. Open the ReadSoft Collector General settings dialog.

  2. Select the Input tab, and then click .

  3. In the dialog that is displayed, select EWSWithOAuth in the Type drop-down list.

  4. In the Display name box, type a name that helps you remember what the input source configuration is used for. When the input source configuration is complete, what you enter here is displayed in the Display name column of the Input dialog.

  5. Add any additional relevant information in the Description box, and click Next.

  6. In the AAD Instance box (that is Azure Active Directory instance), specify the address for the Azure installation that will be used to login with (such as https://login.microsoftonline.com).

  7. In the Tenant Id box, specify the domain of your Azure AD tenant. This is your domain tenant name or endpoint GUID.

 The endpoint GUID is available on the Azure portal > App registration page. Multiple endpoints are visible there, but they all have the same GUID which is what needs to be specified here.

  1. In the Client Id box, type the application ID that was generated when the application was registered in the Azure portal (for example: f7ce6223-8fe1-4199-b229-bfbe2b5209a0).

  2. In the Redirect URI box, type the redirect URI that was created when the application was registered in the Azure portal (for example: http://mytestapp, https://mytestapp1).

  3. In the Resource Server box, specify the API server used to access the user's information. It can accept and respond to protected resource requests with the help of access tokens. If the box is left empty, the resource server for Office 365, https://outlook.office365.com, is used.

  4. Click the Find URL button to obtain the URL address for the Exchange web server based on the information provided above. The Exchange Autodiscover service is used to find the correct URL. Click Connect to make sure it works. The URL can also be entered manually.

  5. You can use the Start folder box to filter which folders are displayed in the dialogs during this configuration only). If a lot of folders are accessible from your email account, and you use * only, for example, it may take a considerable amount of time to display the next configuration dialog since the program looks for all folders that are accessible from the account specified (including all public/global folders that may be available). It goes much faster if you use a filter to limit the number of folders that need to be displayed. Consider the following suggestions:

Note: Using the /* characters at the end ensures that any additional sub-folders to sub-folders are also displayed.

Click Next when you are satisfied with what has been specified.

  1. The folders that already exist for the user account specified are displayed. Select the folder where you want ReadSoft Collector to get the source files. Click Next.

    Tips!

    • Click an item in the folder list to access any potential sub-folders (a + sign is added to the list entry if sub-folders are present).

    • Click the plus sign (+) next to a folder in the list to display sub-folders.

    • You can create new folders by right-clicking a folder in the list and selecting Create folder.
       

  2. Specify the folder where files are worked on internally for safer processing. Click Next.

  3. Specify the destination folder where you want to put processed emails. See tips above. Click Next.

  4. Specify the folder where you want to put emails that contain errors after processing. Click Next.

  5. Click Finish.

Note:

Authentication flow

In a single-tenant application, sign-in requests are sent to the tenant's sign-in endpoint. Requests sent to a tenant's endpoint can sign in users (or guests) to applications in that tenant.

Native client registrations and v2 applications are multi-tenant by default so no additional actions need to be taken.

More information about registering application in Azure

Managing input source configurations

Configuring EWS as an input source

Configuring IMAP as an input source

Configuring MAPI as an input source

Using old eMail Option Pack files as an input source

Configuring a file folder as the input source for XML files

Editing or viewing existing input source configurations