oo

Configuring Microsoft Office 365 with OAuth

Liferay DXP 7.4 U79+/Liferay Portal 7.4 GA79+

Connect your Microsoft email service to Liferay with the use of OAuth 2.0 authorization. Note, Microsoft requires OAuth2 and no longer supports basic authentication (i.e. connecting with email address and password).

App Registration in Microsoft

note

For additional support or troubleshooting with this step, contact Microsoft.

  1. Create a new application in Microsoft Azure.

  2. Add a client secret for your application.

    Take note of your application’s client ID (A.K.A application ID), client secret, and tenant ID (A.K.A. directory ID). These values will be used in the steps below.

  3. Add POP and IMAP API permissions for the application.

Mail Configuration in Liferay

  1. Navigate to Global Menu (Global Menu) → Control PanelInstance Settings.

  2. Click Email.

  3. In the left navigation, click Mail Settings. Set the following configuration.

    • Enable POP Server Notifications: checked
    • Incoming POP Server: outlook.office365.com
    • Incoming Port: 995
    • Use a Secure Network Connection: checked
    • User Name: Your username associated with the Microsoft application
    • Outgoing SMTP Server: smtp.office365.com
    • Outgoing Port: 587
    • Enable StartTLS: checked
    • User Name: Your username associated with the Microsoft application

    Click Save.

  4. In the left navigation, click Outlook Auth Connector. Paste in the client ID, client secret, and tenant ID into each input box.

    Paste in the tenant ID, client ID, and client secret values into each input box.

  5. Check the box for POP3 Connection Enabled and for SMTP Connection Enabled.

Liferay is now configured with your Microsoft email service.

Capability: