Configure the email server using SMTP

SMTP email server connections can be authenticated using OAuth or basic authentication.

Prerequisites

To configure the email server using SMTP, choose any one of the following authentication types:

SMTP email server configuration using OAuth with Microsoft Azure as your email provider

If you are using OAuth with Microsoft Azure as your mail provider, find the Azure tenant ID, Client ID, and Client Secret using the steps listed below:

  • Go to the Azure portal and sign in using your Microsoft account.
  • Select Azure Active Directory from the Azure services section.
  • Go to Manage > App registrations > + New registration to open the Register an application window.
  • Enter the application name (e.g., ADAudit Plus Application) and select the default Supported account types.
  • In the Redirect URI field, select Web from the drop-down and paste the following OAuth link (https://identitymanager.manageengine.com/api/public/v1/oauth/redirect) or type in the local host redirect API in the following syntax:

    protocol://localhost:port_number/context_if_any/RestAPI/WC/OAuthSetting

    Sample: http://localhost:8080/RESTAPI/WC/OAuthSetting

    If you have added just the local host as your redirect URI, then the product must be accessed via the local host to configure the mail server.

  • On the left pane, go to Manage > Certificates & secrets.
  • Click + New client secret.
  • Enter an appropriate description. Choose 24 months as the expiration date; this is the maximum value that can be used.
  • Click Add.
  • Find and copy the client secret value (e.g., "14uClLxkHtIVGR3wkCq12341Nd5VtestkkWTyIPrrE=").

SMTP email server configuration using OAuth with Google as your email provider

If you are using OAuth with Google as your mail provider, find the Google Workspace Client ID and Client Secret using the steps listed below:

  • Go to http://console.developers.google.com/ and log in to your Google Account.
  • On the main dashboard, either click the Select a project drop-down to choose an existing project or click NEW PROJECT in the Select a project window.
  • Type in the desired Project name.
  • In the Location field, click BROWSE and select the appropriate parent organization.
  • Click CREATE.
  • On the left pane, go to APIs & Services > Library.
  • From the list of available APIs, select Gmail API and click ENABLE.
  • On the left pane, go to OAuth consent screen and select the User Type. Use a dedicated Google Workspace account or choose External.
  • Provide application details and click SAVE AND CONTINUE.
  • Select ADD OR REMOVE SCOPES and choose Gmail API from the drop-down. Click UPDATE. Add a test user and click SAVE AND CONTINUE.
  • On the left pane, go to Credentials > CREATE CREDENTIALS > OAuth client ID.
  • Choose Web application as the type and name the application as desired.
  • In the Authorized redirect URIs field, paste this OAuth link (https://identitymanager.manageengine.com/api/public/v1/oauth/redirect) or type the local host redirect API in the following syntax:

    protocol://localhost:port_number/context_if_any/RestAPI/WC/OAuthSetting

    Sample: http://localhost:8080/RESTAPI/WC/OAuthSetting

  • If you have added just the local host as your redirect URI, then the product must be accessed via the local host to configure the mail server.
  • Click SAVE.
  • Click DOWNLOAD JSON to download the file containing authentication information.
  • Find and copy the Client ID and Client Secret displayed.

SMTP email server configuration using basic authentication with Gmail as your email server

If you are using basic authentication with Gmail as the email server and you have 2-Step Verification enabled for your Google Account, you will need to generate an App Password to receive email alerts from ADAudit Plus.

Steps to generate an App Password

An App Password is a 16-digit passcode that is required for a device or an application to access your Google Account. Obtain the 16-digit code by following the steps below:

  • Sign in to your Gmail account from your web browser.
  • Go to your Google Account home page.
  • Select Security from the left menu.
  • Under How you sign in to Google, select 2-Step Verification. Then select App passwords.
  • From the Select app drop-down, select Other (Custom name). Enter a name of your choice.
  • Click GENERATE. A 16-digit App Password unique to your device will be generated. This code can be regenerated as required.

Set up an SMTP email server

  • Open the ADAudit Plus web console.
  • Navigate to Admin > General Settings > Server Settings.
  • Choose Mail.
  • Select SMTP mode.
  • Type in your mail server's Server Name or IP and its Port number.
  • In the From Address field, specify the email address from which notification emails are to be sent.
  • In the Email ID for Notifications field, specify the email address to which the notification emails are to be sent.

    Note: When entering multiple addresses, use commas to separate them.

  • Choose a connection security type from the available options: SSL, TLS, or None.
  • Under Authentication, choose either Basic Authentication or OAuth Authentication as the Authentication Type.
    • If Basic Authentication is chosen, type in the Username and Password required to access the mail server. You can choose to leave the fields empty if the mail server does not mandate authentication.
      Note: If you are using basic authentication with Gmail as your mail server, enter the Gmail credentials of the email provided in the From Address field:
      • Username: Enter your Gmail username.
      • Password: Enter Gmail's App Password.
    • If OAuth Authentication is chosen, select your Mail Provider.
      • If your mail provider is Microsoft, type in the Username, Tenant ID, Client ID, and Client Secret in their respective fields.
      • If your mail provider is Google, type in the Username, Client ID, and Client Secret in their respective fields.
  • Check Send Emails in HTML Format if you require emails in HTML format.
  • Click Save Settings.

我们的客户