Add new attachment

Only authorized users are allowed to upload new attachments.

List of attachments

Kind Attachment Name Size Version Date Modified Author Change note
png
auth_smtp_office_365.png 44.1 kB 1 01-Aug-2023 04:07 krivacsz
png
client_id.png 92.7 kB 1 31-Mar-2021 13:46 krivacsz
png
enable_access_token.png 50.3 kB 1 14-Oct-2022 06:15 krivacsz
png
ms_client_secet.png 90.1 kB 1 12-Feb-2024 13:22 krivacsz
png
new_registration.png 86.9 kB 1 31-Mar-2021 13:30 krivacsz
png
new_secret.png 138.7 kB 1 31-Mar-2021 13:49 krivacsz
png
permission_final.png 209.0 kB 1 31-Mar-2021 13:44 krivacsz
png
permission_microsoft_graph.png 182.9 kB 1 31-Mar-2021 13:39 krivacsz
png
pop_imap_task.png 79.9 kB 2 31-Mar-2021 14:41 krivacsz
png
register_app.png 230.6 kB 1 31-Mar-2021 13:33 krivacsz
png
smtp_from_email.png 50.3 kB 1 31-Mar-2021 14:17 krivacsz
png
smtp_get_refresh_token.png 44.7 kB 2 31-Mar-2021 14:05 krivacsz

This page (revision-62) was last changed on 09-May-2024 09:55 by Ben Spink

This page was created on 31-Mar-2021 13:06 by krivacsz

Only authorized users are allowed to rename pages.

Only authorized users are allowed to delete pages.

Difference between version and

At line 4 changed one line
!!!Microsoft Graph Application registration
!!!Microsoft Graph Application Registration
At line 6 changed one line
It requires Microsoft Graph Application registration. Start at the Microsoft azure portal:\\
It requires Microsoft Graph Application registration. Start at the Microsoft Azure portal:\\
At line 14 changed one line
Name it. Select the Multitenant and personal Microsoft accounts type. The redirect url must ends with :register_microsoft_graph_api/. Then click on register.\\
Name it. Select the Multitenant and personal Microsoft accounts type. The redirect URL must end with register_microsoft_graph_api/. Then click on register.\\
At line 16 changed one line
[attachments|register_app.png]
[attachments|register_app.png]\\
At line 18 changed 2 lines
__API permission :__ You also need to provide permission for the Microsoft Graph. Go to the Api permission. Click on Add permission, select Microsoft Graph. Choose Delegated permission and add the "
SMTP.Send" or/and "IMAP.AccessAsUser.All" permission:\\
Under the redirect URL configuration enable the __Access Token__ to be issued by the authorization endpoint:\\
At line 20 added 5 lines
[attachments|SMTP Microsoft Graph XOAUTH 2 Integration/enable_access_token.png]\\
\\
__API permission:__ You also need to provide permission for the Microsoft Graph. Go to the Api permission. Click on Add permission, and select Microsoft Graph. Choose Delegated permission and add the "
SMTP. Send" or/and "IMAP.AccessAsUser.All" permission:\\
\\
At line 24 changed one line
__Client id : __ You can find it at Azure portal -> App Registration -> Overview:\\
__Client id: __ You can find it at Azure portal -> App Registration -> Overview:\\
At line 28 changed one line
__Secret key :__ A new client secret needs to be created as well. Go to the "Certificate & secrets" and generate a new secret key. Click on New client secret:\\
__Secret key:__ A new client secret also needs to be created. Go to the "Certificate & secrets" and generate a new secret key. Click on New client secret:\\
At line 32 changed one line
!!!SMTP settings\\
[attachments|ms_client_secet.png]\\
At line 34 changed 3 lines
Provide the smtp server used for emailing (for example : smtp.office365.com)\\
Click on Get Refresh Token button.\\
Put the Client Id and Secret (from Azure App Registration) and "common" for tenant input field.
__!!!Warning__: Make sure that the user's __SMTP AUTH__ is enabled, otherwise SMTP authentication will fail. See description: [https://learn.microsoft.com/en-us/exchange/clients-and-mobile-in-exchange-online/authenticated-client-smtp-submission].\\
__Office 365__:Navigate to the Microsoft 365 Admin Center. [https://admin.microsoft.com/Adminportal/Home?#/homepage]. Select the user and enable authentication for SMTP. SMTP authentication will fail without that permission. XOAUTH authentication requires user-delegated permission. It means the user must be a real user: __users with authentication possibility and with a product license__.\\
[attachments|auth_smtp_office_365.png]\\
At line 42 added 7 lines
!!!SMTP settings\\
\\
Provide the SMTP server used for emailing (like smtp.office365.com)\\
Click on the "Get Refresh Token" button.\\
__In order to get the Refresh token, CrushFTP WebInterface's host and port number must match with the redirect URL specified at Azure Application Registration.__\\
Provide the Client Id and Secret (from Azure App Registration) and "common" for the tenant input field.\\
\\
At line 40 changed 2 lines
Click on OK button, allow CrushFTP to have access to send Email. As the end of the result the SMTP Username and Password will filled the Client ID and the Refresh Token.\\
It is required to provide the from email address too.\\
Click on the OK button, and allow CrushFTP to have access to send email. __Make sure you sign in with the Microsoft Account which has permission to send emails (Configured on Azure's App Registration)!!!__ (SMTP.send is user-specific permission) As the end of the result, the SMTP Username and Password will fill the Client ID and the Refresh Token.\\
It is required to provide the email from the address too. __!!!The Email From address must match the signed-in Microsoft user's email address (the Microsoft Account used to gain the refresh token) otherwise, the SMTP authentication will fail.__\\
At line 55 added 15 lines
\\
!!!PopImapTask
\\
Make sure the IMAP protocol is enabled for the user. See the description: [https://learn.microsoft.com/en-us/exchange/clients-and-mobile-in-exchange-online/pop3-and-imap4/enable-or-disable-pop3-or-imap4-access].\\ __Office 365__:Navigate to the Microsoft 365 Admin Center. [https://admin.microsoft.com/Adminportal/Home?#/homepage]. Select the user and enable the IMAP protocol at "Manage email apps".\\
Provide the host and click on the Get Refresh Token button.\\
__In order to get the Refresh token, CrushFTP WebInterface's host and port number must match with the redirect URL specified at Azure Application Registration.__\\
Because the email address is essential after you got the refresh token, the Mail Username input field needs to be modified.\\
Put your email address ended with a tilde(~) at the beginning of the Mail Username input field.\\
\\
{{{
Mail Username : <<your email address>>~<<what was before>>
}}}
\\
[attachments|pop_imap_task.png]\\
\\
Version Date Modified Size Author Changes ... Change note
62 09-May-2024 09:55 4.366 kB Ben Spink to previous
61 09-May-2024 05:32 4.413 kB Ben Spink to previous | to last
« This page (revision-62) was last changed on 09-May-2024 09:55 by Ben Spink
G’day (anonymous guest)
CrushFTP10 | What's New

Referenced by
LeftMenu

JSPWiki