Emailing Documents from Sage 100? New Version Compatibility Requirements Starting October 1st

Sage 100 Emailing Documents Changes

Effective October 1, 2022: Microsoft will disable Basic authentication and will require the use of modern authentication (OAuth) for connection to servers, services, and API endpoints, such as Exchange on-line and Office 365.  This means that in-product email services/emailing via Paperless Office will stop working if you are using Sage 100 versions prior to 2021. 

Sage 100 users may be unable to email documents from Sage 100 if the actions detailed below are not completed by October 1st, 2022.  This change will prevent you from being able to email documents, reports, registers, etc. using the Sage 100 Paperless Office email functionality which uses Microsoft Basic authentication through Exchange Online or Office 365. This includes emailing the following documents: Sales Orders, Sales Order invoices, Purchase Orders, Payroll direct deposit stubs, Accounts Receivable Statements, Accounts Payable ACH remittance advices, etc.

Check out this OAuth FAQ Sage KnowledgeBase Article and read on to get answers for questions you may have.

DETERMINING IF YOU'RE AFFECTED

How to determine if your company is affected and your options:

  1. Does your company email any Sage 100 documents such as invoices, purchase orders, payroll direct deposit stubs, ACH advices or reports from Sage 100 using Paperless Office?
    1. If no, this Sage change does not affect your company. Skip to the TLS section below for important Sage 100 changes.
    2. If yes, then continue to question 2.
  1. Does your company use Office 365 or Exchange Online to email?
    You may need to confirm this with your IT group/person.
    1. If no, this Sage change does not affect your company.
      Skip to the TLS section below for other important Sage 100 changes.
    2. If yes, then continue to question 3.
  1. If the answers to #1 and #2 are yes, regardless of the version of Sage 100 your company is using, you can add a third-party SMTP Relay such as:
    1. SMTP2GO
    2. SendGrid
    3. SendinBlue
    4. MailJet

      DSD does not make any recommendations regarding which to use, and you will need to involve your IT group/person for implementation, setup, and testing. If you or your IT resource need assistance with the Sage 100 setup portion, please contact info@dsdinc.com.

NEXT STEPS IF AFFECTED

If the answers to questions 1 and 2 are Yes and your company is not already using or planning to use the SMTP Relay option follow the steps below:

  1. First, determine what Sage 100 version you are running from within Sage 100.
    Choose Help at the top of the screen and then About Sage 100 which is the last option on the right once you are in the Help tab. Then using that information, go to the section for your version below to determine what actions you must take before October 1, 2022, to be able to continue emailing documents from within Sage 100 using Paperless Office. 

(Note that the number after the decimal must match your Sage 100 version screen exactly.)

Provide your IT group/person with this document Configuring Sage 100 OAuth email settings for use with a Microsoft 365 App Registration to configure and test in Sage 100.

A DSD Sage 100 consultant will need to install 2021.4 or 2022.1, depending on your Sage 100 version.   Please email info@dsdinc.com to schedule. Provide your IT group/person with this document Configuring Sage 100 OAuth email settings for use with a Microsoft 365 App Registration to configure and test in Sage 100.

Sage will be releasing a future update for your version prior to October 1, 2022, but the compatibility with Sage 100 enhancements and third-party products is unknown at this time. Please email info@dsdinc.com or contact your DSD Strategic Account Manager to discuss. A DSD Sage 100 consultant can assess which, if any, enhancements to Sage 100 you use and advise you accordingly.

Using one of the SMTP Relay options (see the SMTP Relay section above) can be considered and may be your best choice if your Sage 100 has multiple modifications.

The two options are:

  • Use one of the SMTP Relay options (see the SMTP Relay section above).
  • Upgrade to v2022 or v2021 prior to October 1, 2022. Please email info@dsdinc.com or contact your DSD Strategic Account Manager to discuss.

October 1st 2022 is Fast Approaching! Take Action Now!

If emailing documents via Paperless Office is a critical component of your operations, don’t delay in determining what version of Sage 100 you are running and taking the appropriate actions as outlined above so that you are able to continue with no interruption October 1, 2022.

If you have any questions or want our assistance in this matter, please discuss with your account manager, email us at info@dsdinc.com, fill out the contact form below, or give us a call at 800-627-9032.

RELATED SAGE 100 RESOURCES

Contact us today!

RELATED sage 100 posts

Categories:
DSD Business Systems ERP Sage 100 ERP Sage Software
Tags:
Sage 100Sage 100 Update

Congratulations! You’re registered to join us.

Acumatica Lunch and Learn Irvine, CA
We’re so excited to show you the power of Acumatica!

Should you have any immediate questions or needs, please feel free to reach out to your event host: ktucker@dsdinc.com