Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Configuring outbound email in Dev Studio

Updated on April 6, 2022

Configure an email account to determine the email server and account details for sending email in your application. These accounts are used in the email listener and email channel to read emails and create or update cases, or send automatic replies and notifications.

Note: As a best practice, create a new email account in App Studio. For more information, see Configuring outbound email in App Studio.
  1. In the navigation pane of Dev Studio, click Records.
  2. Expand the Integration-Resources category, and then click Email Account.
  3. Click Create.
  4. On the Create Email Account page, enter a short description and an account name.
  5. Click Create and open.
  6. In the Account provider section, in the Email provider list, select an email provider.
    Note: Make sure you are using the latest version of your email provider account. Many email providers do not provide support for end-of-life products. For more information, refer to your email provider documentation.
  7. In the Sender section, in the Send using field, select an email protocol:
    ChoicesActions
    SMTP
    1. In the Identity subsection, in the Email address field, enter the email address that is associated with outgoing email.
      Result: The sender details appear automatically in the SMTP host and Port fields. You can edit the information in these fields.
    2. In the Display name field, enter the name to display for this sender.
    3. In the User ID field, enter the SMTP user ID that sends email from this host.
    4. In the Password field, enter the sender password.
    5. In the Reply to field, enter the email address to which the recipients of outgoing emails can reply. Use a working, valid email address that a person reviews or that the system processes.
    6. Optional: In the Connection subsection, edit the information in the SMTP host and Port fields.
      The following default outgoing email connection options are available:
      • 25 (unsecured)
      • 587 (STARTTLS)
      • 465 (SMTPS)
    Microsoft Graph
    Note: Microsoft Graph appears only if you select Microsoft Office 365 in the Email provider list in step 6.

    Additionally, Microsoft Graph does not support encryption and signing for outbound emails.

    1. In the Identity subsection, in the User principal name field, enter the user principal name that is associated with the inbox from which you want to send email.
      Typically, the user principal name is the same as the email account ID, but that setting depends on your Microsoft Office 365 configuration. For more information about what to enter in this field, see your Microsoft Office 365 documentation or contact your administrator.
    2. In the Reply to field, enter the email address to which the recipients of outgoing emails can reply.
      Use a working, valid email address that a person reviews or that the system processes.
    3. Optional: In the Advanced section, enter a value for the timeout key or accept the default.
  8. Configure the authentication details for the email protocol:
    ChoicesActions
    SMTP
    Note: The Use secure connection check box is selected by default. As a best practice, leave this check box selected.
    1. Optional: Choose the protocol to use to send email messages through this server.
      • SMTPS
      • STARTTLS
    2. In the Lowest allowable SSL/TLS version field, select the lowest version of the protocol that you want to allow to communicate with an external server.
      The default value is TLS version 1.2.
    3. Optional: If you are using JDK, the SSL/TLS version defaults to the latest version supported by JDK. To override the Java mail setting and set the TLS to a specific version, add the -Dmail.imaps.ssl.protocols="smtp" JVM option to your startup parameters.
      For more information, refer to your Java developer documentation.
    4. In the Truststore field, press the Down arrow key and select the keystore that holds your truststore certificates.
      If the keystore does not exist, you can create a new keystore by entering a name and then clicking the rule opener. For more information, see Keystores.
    SMTP with Google Mail
    1. In the Authenticate using field, choose your authentication method:
      • Password: Enter a password to authenticate the request to the email server.
      • OAuth token: Press the down arrow key to select an existing OAuth 2.0 authentication profile, or click the rule opener to create a new authentication profile.
        Note: The OAuth 2.0 authentication profile must be configured with the JWT bearer grant type. For more details on configuring OAuth 2.0 authentication for Google Mail providers, see OAuth 2.0 authentication for email providers.
    2. To configure certificates to connect to the mail server, see the steps in the SMTP section.
    Microsoft Graph
    1. In the Connection subsection, in the Authentication profile field, press the Down arrow key, and then select the authentication profile that you want to use for your email account.
      Note: Microsoft Graph connections support OAuth 2.0 authentication profiles that use the Client credentials and Password credentials grant types. For more information, see OAuth 2.0 authentication for email providers.
    2. Optional: To create a new authentication profile, click the rule opener.
  9. Optional: For SMTP connections, to enable digitally signed email for your application, in the Message signing section, configure the keystore settings:
    1. In the Keystore instance field, enter a Keystore data instance.
      For more information, see Keystores.
    2. Optional: To name the key, in the Alias field, choose the alias of the key in the keystore to use for signing.
      If you leave this field blank, the system selects the first key in the keystore.
  10. Optional: For SMTP connections, to override the email sender default settings, in the Advanced section, update the settings:
    Note: Carefully customize the email sender with these settings because changes might result in an unproven, unsupported configuration.
    For example: You can disable plain authentication for compatibility with some Microsoft Exchange servers by entering the following values:
    • In the Key field, enter mail.imaps.auth.plain.disable.
    • In the Value field, enter true.
  11. Optional: To test the connectivity of your sender configuration, click Test connectivity.
    Note: When you test the connectivity of your SMTP configuration, the end results indicate what type of security protocol you are using. The following scenarios are possible:
    • SMTP (Connect using default) – insecure connection
    • SMTP (Connect using SMTPS)
    • SMTP (Connect using STARTTLS)
  12. Click Save.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us