Email server settings
The email server settings have to be configured for you to receive product notifications via email. You can set up the email server using either of the following methods in ADManager Plus:
Configure the email server using SMTP
SMTP email server connection can be authenticated using OAuth.
To configure the email server using SMTP, choose any one of the following authentication types and collect the required credentials:
SMTP email server configuration using OAuth with Microsoft Azure as your email provider
If you are using OAuth with Microsoft Azure as your mail provider, find the Azure tenant ID, Client ID, and Client Secret using the steps listed below:
- Log in to the Azure Portal.
- Click Microsoft Entra ID from the Azure services section.
- Under Manage, click App Registrations.
- Click + New Registration.
- Enter a suitable name for the application and specify who can access this application in Supported account types. By default, this is set to Accounts in this organizational directory only (Single tenant)—leave it as is unless you require a different configuration.
- In the Redirect URI field, select Web from the drop-down list and choose one of the following:
Paste the copied Client ID, Tenant ID, and Client Secret during email server configuration.
SMTP email server configuration using OAuth with Google as your email provider
If you are using OAuth with Google as your mail provider, find the Google Workspace Client ID and Client Secret using the steps listed below:
- Log in to the Google Developer Console.
- Select an existing project or click Create project to create a new project.
- Enter a project name and in the Location field, click Browse, and select your organization.
- Click Create.
- In the left pane under APIs & Services,, click Library.
- From the list of available APIs, select Gmail API and click Enable.
- In the left pane under APIs & Services, click OAuth consent screen.
- In the App Information section, enter the Application name and User support email and click Next.
- Select the Audience Type. If you don't have a Google Workspace account, select External as the user type and click Create.
- Provide the Application Name, App Logo, Support email of your help desk, and Developer contact information, and click Save & Continue.
- Click Add or Remove Scopes, choose Gmail API (https://mail.google.com/), and click Update. Then click Save & Continue.
- In the left pane, click Credentials > Create Credentials > OAuth Client ID.
- Select Web Application as the Application Type and enter a suitable name for the client.
In the Authorized Redirect URIs, choose one of the following:
https://identitymanager.manageengine.com/api/public/v1/oauth/redirect
- Click Create.
- Click DOWNLOAD JSON to download the file containing the authorization server details. Copy the Client ID and Client Secret displayed on the screen.
Paste the copied Client ID and Client Secret during email server configuration.
How to configure SMTP email server in ADManager Plus
- Open the ADManager Plus web console.
- Navigate to Admin > General Settings > Server Settings > Email Server/SMS Gateway.
- Select Mode as SMTP.
- Specify the following:
- Email Server: Enter the email server's hostname or IP address.
Note: Ensure you enter the appropriate hostname based on your region for proper configuration. For example, use outlook.office365.us for Azure US Government.
- Email Port: Specify the port number used by the email server.
- Click the Authentication link to secure your email server from anonymous logins. In the pop-up that opens, select the desired Authentication Type.
If you select Basic Authentication as the Authentication Type:
- Enter the username and password of an account with administrator privileges for the email server.
- Choose a communication protocol using which the email server can be accessed.
- Click Configure.
If you select OAuth Authentication as the Authentication Type:
- From Address: Enter the email address from which you would like to receive notifications.
- Administrator's Email Address: Enter the email address at which you would like to receive notifications.
- Click Save Changes.
Configure the email server using an API
This type of email server connection will be authenticated with the help of your email provider's API.
To configure the email server using an API, choose one of the following as your email provider:
Email server configuration using an API with Microsoft Azure as your email provider
If you are using Microsoft Azure as your mail provider, find the Azure tenant ID, Client ID, and Client Secret using the steps listed below:
- Go to the Azure portal and sign in using your Microsoft account.
- Select Azure Active Directory from the Azure services section.
- Go to Manage > App registrations > + New registration to open the Register an application window.
- Enter the application name (for example, ADManager Plus Application) and select the default Supported account types.
- On the left pane, go to Manage > API permissions > + Add a permission.
- Select Microsoft Graph. Click Application permissions as the type of permission required.
- From the listing, select Mail > Mail.Send. Click Add permissions.
- Select Grant admin consent for <tenantname>.
- Find and copy the values of the Client ID and Tenant ID displayed.
- On the left pane, go to Manage > Certificates & secrets.
- Click + New client secret.
- Enter an appropriate description. Choose 24 months as the expiration date; this is the maximum value that can be used.
- Click Add.
- Find and copy the client secret value (for example, "14uClLxkHtIVGR3wkCq12341Nd5VtestkkWTyIPrrE=").
Email server configuration using an API with Google as your email provider
If you are using Google as your email provider, then perform the following:
Steps to find the JSON private key
- Go to https://console.developers.google.com/ and log in to your Google Account.
- Navigate to the Service Accounts page.
- Click the Select a project drop-down and click NEW PROJECT.
- Click + CREATE SERVICE ACCOUNT. In the Service account details window, specify the Service account name, Service account ID, and Service account description. Click CREATE AND CONTINUE.
- Click Grant this service account access to project to select the IAM roles required for the service account.
- Click CONTINUE.
- Add the users and groups that you want to allow to access and manage the service account.
- Click DONE.
- Select the email address of the service account created.
- In the Keys section, select Create new key from the ADD KEY drop-down.
- Select JSON as the key type.
- Click CREATE.
- The JSON private key will be generated and downloaded to your local system. A new private key will be generated each time, so once generated, it is vital to keep the key secure.
Steps to enable Gmail's API service
- Log in to https://console.cloud.google.com/.
- Go to Projects. Click + ENABLE APIS AND SERVICES.
- Choose Gmail API and select ENABLE.
Steps to provide domain-wide authority to the service account
- Log in to the Google Workspace Admin Console as a super administrator.
- Go to Security > Access and data control > API controls.
- Under the Domain wide delegation pane, choose MANAGE DOMAIN WIDE DELEGATION.
- Click Add new.
- Type in your service account's Client ID from this page.
- In the OAuth scopes (comma-delimited) field, select the scopes that your application needs access to. If it needs domain-wide access to the Gmail API, then type in https://mail.google.com.
- Click AUTHORIZE.
The application now has the authority to make API calls as users within your domain.
How to configure API email server in ADManager Plus
- Open the ADManager Plus web console.
- Navigate to Admin > General Settings > Server Settings > Email Server/SMS Gateway.
- Select Mode as API.
- Choose your Mail Provider, Microsoft or Google, from the drop-down.
- In the From Address field, specify the email address from which notification emails are to be sent.
- In the Administrator's Email Address field, specify the email address to which the notification emails are to be sent.
- If your mail provider is Microsoft, type in the Tenant ID, Client ID, and Client Secret in their respective fields. If your mail provider is Google, upload the JSON Private Key.
- Check Send Emails in HTML Format if you require emails in HTML format.
- Click Save Settings.
By utilizing ADManager Plus, you can efficiently and easily complete the steps applicable to your configuration to receive product notifications via email.