SMTP

This method allows you to create and authenticate a mail server via Basic or OAuth authentication.

To configure an SMTP mail server:

  1. In the Mode field, select SMTP.
  2. Enter your mail server's Server Name or IP and IP/Port number in the respective fields.
  3. In the From Address field, enter the email address that will be used to send out notifications, alerts, etc., from M365 Manager Plus.
  4. In the Admin Mail Address field, enter the email addresses, separated by commas, to which the email notifications must be sent.
  5. Mail Server Configuration using SMTP

  6. Select the connection security type from the available options under Secure Connection (SSL/TLS): SSL, TLS, or None.
  7. Select the authentication type from the options provided:
    1. Basic Authentication
      • Enter the Username and Password used to access the mail server.
      • If your mail server does not require authentication, leave the fields empty.
    2. OAuth Authentication
      • Select your Mail Provider from the available options: Microsoft or Google.
      • If your mail provider is Microsoft, provide the Username, Tenant ID, Client ID, and Client Secret in the respective fields. In M365 Manager Plus, the Azure Cloud is considered the default Azure environment. You can modify the Azure environment setting by clicking the Choose the appropriate Azure Environment link.
      • Note: To learn how to find your Azure tenant ID, client ID, and client Secret, click here.

      • If your mail provider is Google, provide the Username, Client ID, and Client Secret in the respective fields.
      • Note: To learn how to find your Google client ID and client secret, click here.

  8. If you have selected Basic Authentication in step 6, you can have M365 Manager Plus send a test email by clicking the Test Mail button.
  9. If you have selected OAuth Authentication in step 6, you will be redirected to the authorization server login page of the respective mail provider where you must log in with your administrator credentials and provide consent.
  10. Click Save Settings to save your mail server configuration.
  11. The mail server is now created and authenticated. You can now use this server to send automated emails using notification templates from M365 Manager Plus.

Mail Server Configuration using SMTP

Steps to find your Azure tenant ID, client ID, and client secret for SMTP mail server configuration

  1. Log in to portal.azure.com.
  2. Open Azure Active Directory.
  3. Under Manage, click App registrations → New registration.
  4. Mail Server Configuration using SMTP

  5. Provide a Name of your choice and select the Supported account types.
  6. In the Redirect URI field, select web and paste the following OAuth link:
  7. https://identitymanager.manageengine.com/api/public/v1/oauth/redirect (or)
    You can also add the localhost redirect API in the following syntax:
    protocol://localhost:port_number/RestAPI/WC/OAuthSetting
    For example: http://localhost:8365/RestAPI/WC/OAuthSetting

    Note: If you have only added the localhost as the redirect URI, you must access the product using the localhost to configure the mail server.

    Mail Server Configuration using SMTP

  8. Click Register to register the application.
  9. On the next page, you will find the application details. Copy the Client ID and Tenant ID.
  10. From the left pane, click Certificates & secrets → New client secret.
  11. Mail Server Configuration using SMTP

  12. Provide a Description for the client secret, and in the Expires field, choose the validity of the client secret and click Add.
  13. Mail Server Configuration using SMTP

  14. The client secret will be generated. Copy the string displayed under Value.
  15. Mail Server Configuration using SMTP

  16. If you already have an application configured, add the redirect URI for the same and then copy the client secret from the application page.
  17. Click Save Settings in M365 Manager Plus and complete the authorization prompt.

Steps to find your Google Workspace client ID and client secret for SMTP mail server configuration

  1. Log in to console.developers.google.com.
  2. In the dashboard, select any existing project or click New Project from the project dropdown list.
  3. Note: If you are selecting an existing project, skip to step 10.

    Mail Server Configuration using SMTP

    Mail Server Configuration using SMTP

  4. Enter the Project Name. In the Location field, click BROWSE and select the parent organization. Click CREATE.
  5. Mail Server Configuration using SMTP

  6. Once the project has been created, click SELECT PROJECT from the notification prompt.
  7. Mail Server Configuration using SMTP

  8. In the left pane of the displayed project details page, go to APIs & services → Library.
  9. Mail Server Configuration using SMTP

  10. From the available list of APIs, select Gmail API and click Enable. You can use the search option to find the API quickly.
  11. In the left pane, click the OAuth consent screen and choose the User Type. If you don't have a Google Workspace account, choose External.
  12. Click CREATE.
  13. Mail Server Configuration using SMTP

  14. In the Edit App Registration screen, provide the Application Name, Application Logo, and the email address of your help desk, developer information, and click Save and Continue.
  15. In the Scopes screen, click Add or Remove Scopes, choose Gmail API (https://mail.google.com/), and click Update.
  16. Click Save and Continue.
  17. In the Test Users screen, add a test user and click Save and Continue.
  18. Mail Server Configuration using SMTP

  19. In the left pane, click Credentials → CREATE CREDENTIALS → OAuth client ID.
  20. Mail Server Configuration using SMTP

  21. Select the application type as Web Application. Provide a name of your choice.
  22. In the Authorized Redirect URIs, paste the following OAuth link:
  23. https://identitymanager.manageengine.com/api/public/v1/oauth/redirect (or)
    You can also add localhost redirect API in the following pattern:
    protocol://localhost:port_number/context_if_any/RestAPI/WC/OAuthSetting
    For example: http://localhost:8365/RestAPI/WC/OAuthSetting

    Note: If you have only added localhost as the redirect URI, you must access the product using localhost to configure the mail server.

  24. Click CREATE.
  25. Click DOWNLOAD JSON to download the file containing the authorization server details. Copy the Client ID and Client secret displayed on the screen.
  26. You can now paste the copied client ID and client secret in their respective fields while configuring OAuth authentication for your mail server.
  27. Mail Server Configuration using SMTP

Copyright © 2023, ZOHO Corp. All Rights Reserved.