Email Configurations
    • 04 Sep 2023
    • 2 Minutes to read
    • Dark
      Light
    • PDF

    Email Configurations

    • Dark
      Light
    • PDF

    Article Summary

    This section will allow you to customize SMTP settings with three kind of configurations option to choose from as mentioned below. These settings are used to trigger all sort of email communication from C3 platform in case of occurance of an event;provided that Email Notifications are configured.

    • Legacy SMTP
    • Sendgrid
    • Modern O365

    Legacy SMTP

    Select this option if you are still using legacy way of username and password with no MFA enforced on the account to be configured.
    image.png

    • Select SMTP Type : Use Legacy SMTP
    • Subject Prefix : Text to be preceded by the subject of email notification
    • Host : SMTP email server address
    • User Name : Primary Email address for the account
    • SMTP Password : Password for the Account
    • Enable SSL : Check this box if you want to Enable SSL
    • From Email Address : Email from which the user will recieve notifications.
    Note

    Generally used same as User Name. Just in case you want this address to be different from User Name configured above, kindly ensure that desired "From Email Address" is set as an alias to User Name

    • From Display Name : Sender display name that would appear in email

    Sendgrid

    Select this option to configure Sendgrid account for sending out email notification

    image.png

    Modern O365

    C3 support modern O365 authentication as well.

    image.png

    You'll require details mentioned below to configuer Modern O365 successfully

    • Modern Authentication Tenant Id : Microsoft Tenant Id of user account which will be used to send emails
    • Modern Authentication Application Id : Client Id of the Azure AD App registered
    • Modern Authentication Application Password : Client secret of the registered Azure AD App
    • Modern Authenticaton From Email : Emil from which recipient will receive email notifications

    How to register Azure AD Application for Modern O365 and provider consent

    Kindly refer to instructions below to gather the required details to configure Modern O365 authentication in C3.

    Register Application

    In the Azure portal, register an app service.

    Path: Azure Active DirectoryApp RegistrationsNew Registration Details:

    1. Name: Provide a name
    2. Supported account types: Select Accounts in any organizational directory (Any Azure AD directory - Multitenant) option.
    3. Redirect URI (optional): It is an optional field. Can provide the URL of partner’s C3 portal and Web should selected in dropdown.
    4. Click “Register”.

    After app is created, go to API permissions, and provide the following permissions (Microsoft.Graph→ User.Read will be pre-added, no action required on that)

    • Microsoft.Graph → Mail.Send (Application permission and not delegated)
    • Microsoft.Graph → Mail.Send.Shared (Delegated permission)
    • Microsoft.Graph → User.ReadBasicAll (delegated permission)

    After adding the permissions, click on “Grant admin consent for {directory name}”.

    Grab App Id from the registered app and enter in the Modern Authentication Application Id field in C3
    

    Go to Certificates & Secrets and create a new client secret. To set the expiry, - select the maximum applicable value to have app active more days. Can provide custom start date and end date too!

    Grab it and enter in the SMTP Modern Authentication App Secret field in C3.
    

    URL to provide consent:

    https://login.microsoftonline.com/common/adminconsent?client_id={
    SMTPModernAuthenticationAppId}
    

    Consent should be given against this newly created app by the admin from the user’s domain (From which account, we want to send the email. For example, if we want to send emails from notifications@abcd.com, need to give consent from admin@abcd.com (or users with admin roles))


    Was this article helpful?

    What's Next