Sage 100 Paperless Electronic Delivery Via Gmail Requires App Password or OAuth Starting May 30, 2022

Sage 100 Paperless Electronic Delivery

Sage 100, a business management software, will require users to use either an App Password or OAuth to enable Paperless Electronic Delivery via Gmail starting May 30, 2022. This change is being made to improve the security of electronic delivery for Sage 100 users.

The Sage software is one of the most trusted and sought-after platforms for accounting and finances. Some of the most striking features of the software are that has been designed to ensure better efficiency and productivity in the long run. Also, the other major reason for the popularity of Sage is that it stays updated about the current scenarios of change. Not just that, but it also ensures that the clients, customers and users of the software are also made aware of the latest development, updates and more. The Sage 100 Paperless Electronic Delivery Via Gmail Requires App Password or OAuth Starting May 30, 2022, is one such aspect of the change that we are going to talk about. Let us take a look:

The Current Update

It was at the start of May 30, 2022, that the users of the non-workspace ‘gmail.com’ email account that one being sent using the Sage 100 electronic delivery then you might need to change the outgoing email SMTP login. 

According to the Google website

“To help keep your account secure, from May 30, 2022, ​​Google no longer supports the use of third-party apps or devices which ask you to sign in to your Google Account using only your username and password.

Important: This deadline does not apply to Google Workspace or Google Cloud Identity customers. The enforcement date for these customers will be announced on the Workspace blog at a later date.” 

In case you have been using the regular, non-workspace gmail.com then the user will need to:

  • Create an app-specific password 
  • Use OAuth 2.0 to login into the Gmail account

However beware that the errors might not reflect on May 30, 2022, as these changes will be phased out by Google. Also, bear in mind that these requirements are not being applied to the business workplace accounts.

Read More-: Sage ERP Sendmail SMTP

OAuth 2.0 With Sage 100

In case the individual is using Sage 100 2021+ then it is recommended to use OAuth 2.0 for this issue. This has been found to be a better way to connect to Google in order to send email. However, Sage added this feature to Sage 100 version 2021 and above as it requires a complex manual configuration. 

In order to connect the Sage 100 Version 2021+ to Gmail by using OAuth 2.0:

  • Launch the Company Maintenance
  • Select the Company Code 
  • SMTP mail server-Authentication Method=OAUTH 
  • Address= smtp.gmail.com
  • Port = 587 
  • SMTP Encryption = TLS 
  • User ID = User’s Gmail address
  • Client ID = Client ID obtained from the Google Cloud platform. 
  • Client Secret = Client Secret obtained from Google Cloud Platform ( See Setting up OAuth 2.0 )
  • Auth End Point = http://account.google.com.com/o/oauth2/auth?gp=1&js=1&uuid=1685535476.0035596260&other_args=eyJ1cmkiOiAiL28vb2F1dGgyL2F1dGgiLCAiYXJncyI6ICIiLCAicmVmZXJlciI6ICIiLCAiYWNjZXB0IjogInRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LGltYWdlL2F2aWYsaW1hZ2Uvd2VicCxpbWFnZS9hcG5nLCovKjtxPTAuOCxhcHBsaWNhdGlvbi9zaWduZWQtZXhjaGFuZ2U7dj1iMztxPTAuNyJ9
  • Token Endpoint =
  • Scope = https://www.google.com/gmail/about/
  • Redirect URI = http://localhost
  • Redirect Port = 3017
  • Code Challenge Method = None
  • Select 128-bit Encryption for Password Protected Documents if 128-bit encryption is desired when password-protected documents are e-mailed

The Impact of the Upgrade on Sage 100 and Sage 300

As both Sage 100 and Sage 300 need a customer’s email to conduct certain specific functions within the product like quotes, invoices, and statements to a client. As for Sage 100, the process is done in the paperless Office module. As for the case of Sage 300, there are various spots where this requirement occurs. 

Finally, one must be aware of the fact that customers who do not have the latest version of Sage can face problems as the older version does not support the process of integration via Modern Authentication-OAuth. There are chances that you might immediately find various functions stop working correctly if and when the customer needs to use the mail.

How to configure Sage 100 OAuth E-mail settings for use with a Microsoft 365 App Registration

1.To Create the App Registration if not yet completed

  • Log on to the Microsoft Azure Portal account: portal.azure.com. This needs to be done as an Admin user.
  • Navigate to Azure Active Directory 
  • Go to App Registration 
  • Click on New Registration
  • Enter the display name: User Defined
  • Select the user who can use: Single tenant
  • Next enter the Redirect URI : Platform = Public client/native) https://localhost

2. Click Register

  • Copy the Application or Client ID 
  • Save it for later reference
  • Click Endpoints 
  • Copy Authorization endpoints v2 
  • Copy Token endpoint v2 for future use
  • Close the Endpoints

3. Click on API permissions

4. Next, Add a permission

 5. Select the Microsoft Graph 

6. Delegate Permissions

7. Click Select the offline_access and SMTP. Send permissions and then click Add permissions8. There exist three permissions at this step: offline_access, and SMTP. Send, User. Read

9. Next, click on Grant Admin consent for users for these permissions.

10. Here the new app registration is now ready for use. 

11. To verify SMTP settings within the Microsoft 365 Admin Center:

  • Log on as an Admin user at www.office.com
  • Enter the type admin within the search field 
  • Next, select the Admin app within the search results
  • Go to the Admin centre 
  • Click on Users/Active users 
  • Select the Admin user that is used to create the App Registration.
  • Click on Mail/Manage Email apps
  • Ensure to tick the check box Authenticated SMTP”
  • And Save Changes

12. To open the Email tab in Sage 100, Company maintenance, Library Master and select the OAuth Authentication Method

  • Enter the address: smtp.office365.com
  • Accept the Default Port to be: 587
  • Accept the default SMPT encryption to be: TLS
  • Enter the user ID: This is the email/admin user that is used to create the App Registration
  • For the app registration, you need to enter the Client ID 
  • One does not require the Client’s secret for Microsoft 365
  • Next, enter the Auth Endpoint for the registration of the App
  • Next, enter the Token endpoint for the registration of the app
  • Enter the scope: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=19ed12b7-d46b-5930-a19b-a63893c1f5c7&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=SMTP.Send&nonce=638211314345707922.5d96d203-b8af-4873-89f7-bfc7f15f7a1d&state=DctBEoAgCEBRrOk4pIAKHkdz2Lbs-rF4f_cTAJzhCKlEQLsYEwlVqU2LDua77dE3F8Fl07GaCtpwxeWPOjXXSTvFe-X3m_kH offline_access
  • Now, you need to enter the Redirect URL that is used above https://localhost
  • Next, you need to accept the default code challenge method: S265 
  • Finally, you need to Accept to Save the company record 
  • Lastly, click Test Email to start the process of authentication.

Also Read : Sage issues Important Alert to Sage 100 Users About OAuth and TLS

Conclusion

So, these are the steps required for the Sage 100 Paperless Electronic Delivery Via Gmail Requires App Password or OAuth Starting May 30, 2022. As this is a security concern, hence it is recommended to ensure that you conduct the required upgrades immediately. However, if you still face some problems, feel free to reach out to our team of experts or drop a mail at [email protected].

Accounting Professionals & Specialized Experts

Want quick help from accounting software experts? Get in touch with our team members who can install, configure and configure your software for you. Proficient in fixing technical issues, they can help you quickly get back to work whenever you encounter an error in Sage software. Our team is available 24/7 365 days to assist you. To get in touch.

Frequently Asked Questions(FAQs)

Why does this occur?

The main reason for the above changes to occur has been because Microsoft has launched the retirement of Basic Authentication for Microsoft Exchange. Currently, the main requirement is the Modern Authentication-OAuth to be able to send emails via Sage 100.

How to Find out the level of impact that can occur for a User?

You will be impacted as a user if you have been using the Sage 100 version older than 2021.4 or 2022.1.

What measures can be taken to Rectify the issue?

In order to be able to continue working seamlessly, it is advised to Upgrade to at least the most current 2021 version by October 1, 2022.

What is the Error Message that the Customer might receive if the required Upgrade has not been conducted that supports Modern Authentication?

Generally, the customer will receive an email login or connection error.

How long does it generally takes to Update or Upgrade in order to support Modern Authentication?

There are various factors that affect the upgrade time taken in most cases. There are times when some users will be able to apply the product updates or PU in order to acquire the supported versions. On the other hand, one might need to perform a full-fledged upgrade as they move to the newer version. There are also times when a complete hardware upgrade might be required.

Are there any other Options for those Users who cannot Upgrade for some Reason?

Yes, there are a few options available for doing so. This includes opting for an email service provider that can continue to support the basic Authentication or have an alternative means of supporting Modern Authentication or comprises of an alternative means of being able to support Modern Authentication outside of ERP application. There are also customers who wish to run their email server in order to bypass these requirements. However, one needs to beware of the benefits of improved email security. Hence, it is advised that the customers should check with the right kind of IT provider for various available options or other assistance.

How does this Impact the Third-Party Products that are Integrated with Sage ERP?

Yes, all the third-party products that have been integrated with Sage ERP will be impacted. Also, bear in mind that this is not limited just to Sage or Sage-related products only. Hence, it is recommended that the customers check with each vendor that they use to determine if their products are affected by any of the upgrades that are required.

Related Posts

Further Reading