Email Connection
  • 2 Minutes to read
  • Dark
    Light
  • PDF

Email Connection

  • Dark
    Light
  • PDF

Article Summary

This is a step-by-step tutorial for creating an Email connection.

According to Google, starting May 30th, 2022, and according to Microsoft beginning September 1st, 2022, third-party apps or devices that require users to sign in using only a Username and Password will no longer be supported.
This restriction has an impact on both Google Workspace and Personal Gmail, which could lead to a connection error. To address this issue, please consult this section.

Prerequisites

  • Create an email account.

Connection Procedure

You can connect to an Email using one of three methods:

  • Gmail OAuth2
  • Outlook OAuth2
  • Credentials

Gmail OAuth2

To connect to your Google account, follow the steps below:

  1. Type in Connection Name.
  2. Enter your Google Workspace Email Address.
  3. Select the Gmail OAuth2 credentials type.
  4. Click Sign in with Google (make sure your browser doesn't block pop-ups).
  5. Select Advanced and click 'Go to Rivery' (temporary procedure).
  6. Enter your Username and Password.
  7. Use the Test Connection function to see if your connection is up to the task.
    If the connection succeeded, you can now use this connection in Rivery.

image.png


How to Handle "This App Is Blocked" Error Message

When using the "Gmail OAuth2" Credentials Type, you may receive an error message while attempting to connect to Gmail due to company policies that restrict the addition of third-party applications without explicit approval.

image.png


To resolve this issue for Google Workspace accounts, please follow the steps provided below:


If you are the administrator of your Google Workspace account, you can adjust the settings by following these steps. Otherwise, please share this article with your administrator for assistance.


  1. Go to Security > Access and data control > API controls in your Google Workspace account.

  2. Click "Manage Third Party App Access"
    image.png

  3. Select "Add app" followed by "OAuth App Name Or Client ID".
    image.png

  4. Use the following Client ID for Rivery:

934654080921-3if83vsmral3pp3gcrdoh5s74n6agihe.apps.googleusercontent.com

and click on "Search".

  1. Select the Rivery app.

    image.png

  2. Choose the option "Trusted: can access all Google services" before clicking "Configure".

    image.png

  3. Look for the Verified symbol:
    image.png

  4. To establish a successful connection, refresh the "Email New Connection" page in Rivery.


Please Note:
Personal Gmail accounts are currently not supported.
However, you can establish Email Forwarding to your internal domain within the Gmail configuration rules by following
Google's instructions.


Outlook OAuth2

To connect to your Microsoft account, follow the steps below:

  1. Type in Connection Name.
  2. Enter your Email Address.
  3. Select the Outlook OAuth2 credentials type.
  4. Click Connect To Microsoft Account (make sure your browser doesn't block pop-ups).
  5. Enter your Username and Password.
  6. Use the Test Connection function to see if your connection is up to the task.
    If the connection succeeded, you can now use this connection in Rivery.

image.png

Please Note:
If you receive this error message:

Could not connect to Email: Could not generate token. Please check your credentials. Error message:
"error_code: invalid_grant, error_description: AADSTS50079

This may be due to a configuration change made by your administrator. In this case, simply re-connect to your account.

Credentials

To connect to any other account, follow the steps below:

1.Type in Connection Name.
2. Enter your Email Address.
3. Choose the Credentials type.
4. Fill in your Password.
5. Enter your Imap Server.
6. Use the Test Connection function to see if your connection is up to the task.
If the connection succeeded, you can now use this connection in Rivery.

image.png


Was this article helpful?