Azure Outgoing Email

2 weeks ago
I gave up on sendgrid due to some of there new policies making it difficult to use there service. I dont blame them at all just mentioning that it was difficult to use that's why I went in a different direction.

I setup the Azure Communication Service and Email Communication Service.
When I use the "TRY Email" option in azure to test the service I get the email fine.

they Provide and endpoint and a key but im not sure how to get that into nopcommerce. Just want to get email from my site.
2 weeks ago
Hello,

do you want to send emails with Office 365 from NopCommerce?
The setup is not that easy. PM me if you need help.
Which version of NopCommerce do you have?


Best regards
2 weeks ago
curently https://learn.microsoft.com/en-us/azure/communication-services/quickstarts/email/send-email-smtp/smtp-authentication
but when i try and pipe my username through I get 5.3.5 Email sender's username is invalid

Using nopecommerce nopCommerce version 4.60.2

not sure if i need to add a ssl to the entra application.
currently trying
smtp.azurecomm.net
587
both with and without ssl
2 weeks ago
You will need to add the changes from v4.7 as v4.6 will not work with Office 365
2 weeks ago
We've added a new authentiation method for "Microsoft (OAuth2)" in nopCommerce 4.70. Please see this work item and appropriate commit. As suggested above you can apply it to version 4.60 if you don't want to upgrade to 4.70
2 weeks ago
Sweet its working. I ugpraded DEV site to 4.7 but on prod I was able to connect to o365 no probs.
Thanks for the hep!
2 weeks ago
Tweaks that had to be made.

From Microsoft 365 Admin Center, go to Active Users and select the user
•  Go to Mail tab
•  In the “Email apps” section, click on “Manage email apps”
•  Verify the “Authenticated SMTP” setting is checked (enabled)
•  Click Save changes.

2. Disable the Azure Security Defaults by toggling the “Enable Security Defaults” to “No”.
•  Sign in to the Azure portal as a security administrator, Conditional Access administrator, or global administrator.
•  Browse to Azure Active Directory > Properties.
•  Select Manage security defaults.
•  Set the Enable security defaults toggle to No.
•  Select Save.

3. Disable Multi Factor Authentication (MFA) on the licensed mailbox being used -
•  In the Microsoft 365 Admin Center, in the left navigation menu choose Users > Active users.
•  On the Active users page, choose Multi-factor authentication.
•  On the multi-factor authentication page, select the user and disable the Multi-Factor auth status.
2 weeks ago
d0rk23 wrote:
Tweaks that had to be made.

From Microsoft 365 Admin Center, go to Active Users and select the user
•  Go to Mail tab
•  In the “Email apps” section, click on “Manage email apps”
•  Verify the “Authenticated SMTP” setting is checked (enabled)
•  Click Save changes.

2. Disable the Azure Security Defaults by toggling the “Enable Security Defaults” to “No”.
•  Sign in to the Azure portal as a security administrator, Conditional Access administrator, or global administrator.
•  Browse to Azure Active Directory > Properties.
•  Select Manage security defaults.
•  Set the Enable security defaults toggle to No.
•  Select Save.

3. Disable Multi Factor Authentication (MFA) on the licensed mailbox being used -
•  In the Microsoft 365 Admin Center, in the left navigation menu choose Users > Active users.
•  On the Active users page, choose Multi-factor authentication.
•  On the multi-factor authentication page, select the user and disable the Multi-Factor auth status.


Hello,

This reduces the security of your account. It also works with Multi Factor Authentication (MFA).

Best regards