Set up a connector to archive EML data

Use a Veritas connector to import and archive EML data to user mailboxes in your Microsoft 365 organization. EML is the file extension for an email message saved to a file. The connector converts the content of an item from the source format to an email message format and then imports the item to a user mailbox.

After EML messages are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, and retention policies and retention labels. Using an EML connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies.

Tip

If you're not an E5 customer, use the 90-day Microsoft Purview solutions trial to explore how additional Purview capabilities can help your organization manage data security and compliance needs. Start now at the Microsoft Purview compliance portal trials hub. Learn details about signing up and trial terms.

Overview of archiving EML data

The following overview explains the process of using a connector to archive EML data in Microsoft 365.

Archiving workflow for EML data.

  1. Your organization works with the EML source to set up and configure an EML site.

  2. Once every 24 hours, content items from the EML source are copied to the Veritas Merge1 site. During this process, the content of an EML file is converted to an email message format.

  3. The EML connector that you create in the Microsoft Purview portal or the Microsoft Purview compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud.

  4. The connector imports the converted message items to the mailboxes of specific users using the value of the Email property of the automatic user mapping process that's described in Step 3. During this process, a subfolder in the Inbox folder named EMLis created in the user mailboxes, and the EML items are imported to that folder. The connector determines which mailbox to import items to by using the value of the Email property. Every message contains this property, which is populated with the email address of every participant of the content item.

Before you begin

  • Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact Veritas Customer Support. You sign into this account when you create the connector in Step 1.

  • The user who creates the EML connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the Data connectors page in the Microsoft Purview portal or the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance. Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see:

  • This Veritas data connector is in public preview in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.

Step 1: Set up an EML Connector

The first step is to create a connector for EML data in the Microsoft Purview portal or the compliance portal.

Select the appropriate tab for the portal you're using. To learn more about the Microsoft Purview portal, see Microsoft Purview portal. To learn more about the Compliance portal, see Microsoft Purview compliance portal.

  1. Sign into the Microsoft Purview portal.
  2. Select Settings > Data connectors.
  3. Select My connectors, then select Add connector.
  4. From the list, choose EML.
  5. On the Terms of service page, select Accept.
  6. Enter a unique name that identifies the connector, and then select Next.
  7. Sign in to your Merge1 account to configure the connector.

Step 2: Configure the EML connector on the Veritas Merge1 site

The second step is to configure the EML connector on the Veritas Merge1 site. For information about configuring the EML connector, see Merge1 Third-Party Connectors User Guide.

After you select Save & Finish, the User mapping page in the connector wizard in the Microsoft Purview portal or the compliance portal is displayed.

Step 3: Map users and complete the connector setup

To map users and complete the connector setup in the Microsoft Purview portal or the compliance portal, follow these steps:

  1. On the Map external users to Microsoft 365 users page, enable automatic user mapping. The EML source items include a property called Email, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the EML items are imported to that user’s mailbox.

  2. Select Next, review your settings, and then go to the Data connectors page to see the progress of the import process for the new connector.

Step 4: Monitor the EML connector

After you create the EML connector, you can view the connector status in the Microsoft Purview portal or the compliance portal.

Select the appropriate tab for the portal you're using. To learn more about the Microsoft Purview portal, see Microsoft Purview portal. To learn more about the Compliance portal, see Microsoft Purview compliance portal.

  1. Sign into the Microsoft Purview portal.
  2. Select Settings > Data connectors.
  3. Select My connectors, then select the EML connector that you created to display the flyout page. This page contains the properties and information about the connector.
  4. Under Connector status with source, select the Download log link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see View admin logs for data connectors.

Known issues

At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date.