Email Connector Guide > Email Connections > Email Connection Properties
  

Email Connection Properties

You can define an Email connection to send an email from an email server to a specified list of recipients. You can use OAuth 2.0 authentication or password-based authentication for an Email app connection. You can use OAuth 2.0 authentication only for a Microsoft Outlook email account.
In some cases, you might want to define multiple Email connections. For example, you might use different SMTP hosts for each school within a university or have multiple domains that each require a unique SMTP configuration. Each SMTP host requires a separate connection.
When you select IICS Cloud Application Integration Email (Licensed for use) as the connection type, you can configure the email-specific connection properties on the connection creation page.
To create the email connection using password-based authentication, configure the following properties on the connection creation page:
Property
Description
Authentication
Required. Specifies whether the Email connection must use password-based authentication.
If you select Enable, Email Connector authenticates the user name and password that you enter in the email connection properties.
If you select Disable, Email Connector does not perform authentication, and ignores the user name and password that you enter in the email connection properties.
Default is Enable.
User Name
Required if you enable password-based authentication. If you disable password-based authentication, Email Connector does not perform authentication, and ignores any value that you enter in this field.
Enter the user name to log in to the email server. The user name is either the account name or the email address. For example: notifyme@mydomain.com
Note: If you have configured SMTP in your environment to work without password-based authentication, do not enter a user name and password.
Password
Required if you enable password-based authentication. If you disable password-based authentication, Email Connector does not perform authentication, and ignores any value that you enter in this field.
Enter the password for the email address.
Note: If you have configured SMTP in your environment to work without password-based authentication, do not enter a user name and password.
Security
Required. Specify the security protocol that the Email connection must use.
Select one of the following values:
  • - None. The Email connection does not use a security protocol.
  • - TLS. The Email connection uses the TLS protocol.
  • - SSL. The Email connection uses the SSL protocol.
Default is None.
Connection Timeout
Optional. Specify the number of milliseconds to wait when attempting to connect to the email server.
Default is 30000 milliseconds.
If you encounter a timeout while using an Email connection, review your network and firewall configuration.
To create the email connection using OAuth authentication, configure the following properties on the connection creation page:
Property
Description
Authorization URL
Required. Enter the OAuth authorization URL for the email service that is used to authorize the user request.
For example: https://login.microsoftonline.com/xxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxx/oauth2/v2.0/authorize
Token Request URL
Required. Enter the OAuth token request URL that handles token requests.
For example: https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/oauth2/v2.0/token
The refresh token expires in 90 days. The user must authenticate again and publish the connection before the token expires.
Client ID
Required. Specify the identifier value from the OAuth provider.
Client Secret
Required. Enter the client secret to connect to the email application.
Scope
Required. Specify the scope. The scope in OAuth authentication limits an application's access to a user's account. You can select multiple scopes for a single client. To enter multiple scopes, separate each value with a space.
For a Microsoft Outlook email account, enter the following scope:
https://outlook.office.com/SMTP.Send offline_access
Authorization Status
Indicates the current status, the name of the user who authorized, and the last time when the authorization was completed.
Authorize Access
Click to initiate the authorization workflow using OAuth.
Note: In the OAuth provider, set the redirect URI to the host of the CAI POD in which you create a connection. The redirect URI must contain the /oauthcallback string. For example: https://<Informatica Cloud Application Integration URL>/oauthcallback
Configure the following common properties on the connection creation page:
Property
Description
Host
Required. Enter the email server’s DNS name, such as mail.mydomain.com, or an IP address, such as 192.168.1.1.
Port
Required. Enter the port for communication between the Process Server and the email server.
Default is 25.
Test Email Address
Optional. Enter the email address to which you want to send a test message when you test the Email connection.
Separate multiple email addresses with a comma character.
From Email Address
Optional. Enter the email address that you want to appear in the From field of emails sent from the connection. For example: no-reply@example.com