Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Configuring outbound email in App Studio

Updated on April 6, 2022

Configure an email account to determine the email server and account details for receiving and sending email in your application. These accounts are used in the email listener and email channel to read emails and create or update cases, send automatic replies and notifications, and more.

  1. In the navigation pane of App Studio, click SettingsEmail accounts.
  2. On the Email accounts page, click New.
  3. On the Email account settings form, in the Account ID field, enter an account ID for the email account to which you want to connect.
  4. In the Account Name field, enter a name that identifies the email account.
  5. In the Account provider section, in the Email provider list, select an email provider.
    Note: Make sure you are using the latest version of your email provider account. Many email providers do not provide support for end-of-life products. For more information, refer to your email provider documentation.
  6. In the Sender section, in the Send using field, select and configure an email protocol:
    ChoicesActions
    SMTP
    1. In the Identity subsection, in the Email address field, enter the email address that is associated with outgoing email.
    2. In the Display name field, enter the name to display for this sender.
    3. In the User ID field, enter the SMTP user ID that sends email from this host.
    4. In the Password field, enter the sender password.
    5. In the Reply to field, enter the email address to which the recipients of outgoing emails can reply.
      Use a working, valid email address that a person reviews or that the system processes.
    6. Optional: In the Connection subsection, edit the information in the SMTP host and Port fields.
      You can use the following default outgoing email connection options:
      • 25 (unsecured)
      • 587 (STARTTLS)
      • 465 (SMTPS)
    Microsoft Graph
    Note: Microsoft Graph appears only if you select Microsoft Office 365 in the Email provider list in step 5.

    Additionally, Microsoft Graph does not support encryption and signing for outbound emails.

    1. In the Identity subsection, in the User principal name field, enter the user principal name associated with the inbox from which you want to send email.
      For more information, see your Microsoft Office 365 documentation.
    2. In the Reply to field, enter the email address to which the recipients of outgoing emails can reply.
      Use a working, valid email address that a person reviews or that the system processes.
  7. Configure the authentication details for the email protocol:
    ChoicesActions
    SMTP
    Note: The Use secure connection check box is selected by default. As a best practice, leave this check box selected.
    1. Optional: Choose the protocol to use to send email messages through this server.
      • SMTPS
      • STARTTLS
    2. In the Lowest allowable SSL/TLS version field, select the lowest version of the protocol that you want to allow to communicate with an external server.
      Note: For on-premises systems, the default option is based on the default version supported by the installed JDK.
    3. In the Truststore field, press the Down arrow key, and then select the keystore that holds your truststore certificates.
      If the keystore does not exist, you can create a new keystore by entering a name and then clicking the rule opener. For more information, see Keystores.
      Note: If you do not specify a truststore, the system uses the JVM truststore.
    SMTP with Google Mail
    1. In the Authenticate using field, choose your authentication method:
      • Password: Enter a password to authenticate the request to the email server.
      • OAuth token: Press the down arrow key to select an existing OAuth 2.0 authentication profile, or click the rule opener to create a new authentication profile.
        Note: The OAuth 2.0 authentication profile must be configured with the JWT bearer grant type. For more details on configuring OAuth 2.0 authentication for Google Mail providers, see OAuth 2.0 authentication for email providers.
    2. To configure certificates to connect to the mail server, see the steps in the SMTP section.
    Microsoft Graph
    1. In the Connection subsection, in the Authentication profile field, press the Down arrow key, and then select the authentication profile that you want to use for your email account.
      Note: Microsoft Graph connections support OAuth 2.0 authentication profiles that use the Client credentials and Password credentials grant types. For more information, see OAuth 2.0 authentication for email providers.
    2. Optional: To create a new authentication profile, click the rule opener.
  8. Click Submit.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us