Notice! This document is currently in Archived status.
The content of this document may be incorrect or outdated.

Print this article Edit this article

E-Mail: Secure E-Mail with SSL on Mac OS 9 or X

This Knowledge Base article will help you understand how to configure several e-mail clients for Mac OS 9 and Mac OS X to check and retrieve e-mail securely, using the secure SSL protocol. Most all e-mail clients available today have the ability to use SSL to check your e-mail. Using SSL ensures that noone can intercept your e-mail and password. The following e-mail clients are covered below: Mail (OS X), Eudora (OS 9 and X), and Microsoft Entourage, part of Microsoft Office (9 and X). This will cover connections using both POP and IMAP accounts.

Mail for Mac OS X

  1. First, you will need to be running Mac OS X. All installs of OS X should have Mail installed, unless you requested that it not be upon installation. When you first install OS X, Mail can be found in the Dock, next to the Finder icon. If it is not there, you can find it in the Applications folder. See Fig. 1.

    Fig. 1 Fig. 1
  2. After Mail has opened, go to the Mail menu and select Preferences. See Fig. 2.

    Fig. 2 Fig. 2
  3. To enable the use of SSL, you will have to create a mail account. Once that is established, select your mail account and click Edit. See Fig. 3.

    Fig. 3 Fig. 3
  4. At the bottom of the Account Information tab, click Options.... You will be presented with advanced SMTP options. Check Use Secure Sockets Layer (SSL). See Figs. 4 and 5.

    Fig. 4 Fig. 4

    Fig. 5 Fig. 5
  5. Additionally in the SMTP options window, enable SMTP authenication, using your e-mail account's username and password. See Fig. 5a.

    Fig. 5a Fig. 5a
  6. Go to the Advanced tab and, towards the bottom of the window, there will be a port number and a checkbox to enable the use of SSL.

    For POP accounts: The existing port number should be 110. Checking Use SSL will change the port to 995. See Figs. 6 and 7.

    Fig. 6Fig. 6 Fig. 7 Fig. 7

    For IMAP accounts: The existing port number should be 143. Checking Use SSL will change the port to 993. See Figs. 8 and 9.

    Fig. 8Fig. 8 Fig. 9 Fig. 9
     
  7. These are the default ports specified for POP, IMAP and SSL. If you have been instructed by your network administrator to use a different port, use that instead. Otherwise, there will be no need to change the port numbers.
     
  8. Close out of the preferences, and now that e-mail connection will connect with the server via SSL. To enable this on multiple e-mail accounts, you will have to repeat this procedure for each account.

Eudora for Mac OS 9.x and Mac OS X

  • The layout for Eudora in OS 9.x and OS X is identical. If you are using a version of the Mac OS earlier than OS X, the instructions below should still apply.
  • NOTE: If you are running OS X and wish to use SSL when checking mail, you MUST have OS X 10.2 or later. These instructions were written using Eudora 5.2.1. Please use the latest version of Eudora available to ensure these steps will work.
  • NOTE: Regardless of what version of Mac OS you use, make sure that you have an active keychain. If you are using Eudora for OS 9, you must first create this keychain so that Eudora can store your SSL authentication data. The Keychain control panel can be located in the Control Panels folder (or through Apple menu > Control Panels > Keychain. Create a new keychain, and the resume the Eudora directions. When prompted, tell Eudora to store the authentication in the keychain you just created.

    If you are using OS X, the keychain will have been created for you when you created your user account. In OS X you will find the Keychain Access program in Applications > Utilities.
  1. Start by locating and opening the Eudora application from the Finder. See Fig. 1.

    Fig. 1 Fig. 1
  2. In the Special menu, select Settings.... See Fig. 2.

    Fig. 2 Fig. 2
  3. On the column to the left, SSL is the last option. Select it. See Fig. 3

    Fig. 3 Fig. 3
     
  4. From here you can select what parts of the mail communication use SSL. To ensure all of your mail is sent via SSL, change all three settings to Required (TLS). This will take care of a POP or IMAP account. If you have multiple accounts/users (knows as "personalities" in Eudora), then you will have to apply these settings for each personality. See Fig. 4.

    Fig. 4 Fig. 4
     
  5. Go to the Sending Mail preference pane. Check Allow authorization. This will enable SMTP authorization using your e-mail's username and password. See Figure 5.

    Fig. 5 Fig. 5
  6. Click OK to exit the settings. The next time you check your mail, you will receive a window similar to the one in Fig. 6. This will confirm that you want to accept the SSL certificate from Purdue. Click OK.

    Fig. 6 Fig. 6
     
  7. The first time after you accept the certificate, you may receive a warning stating that SSL negotiation had failed. This is expected. Simply check your mail again and the connection should go normally. From now on, your future email transmissions will be made via SSL.

Microsoft Entourage for OS X

Please Read Before Following Steps for Entourage

  1. These steps were tested with Entourage v10.1.4. The default installation will be 10.1.1. You will need to download three updates: 10.1.2, 10.1.3, and finally 10.1.4 (aka Exchange update).
  2. Because of the way that Entourage v.X handles 3rd-party SSL certificates, we need to first execute a workaround before SSL encryption will occur in Entourage.
  3. Before you start any step in the Entourage instructions, first complete the instructions for Eudora for OS X. This will bring the mailserver's SSL certificate into your keychain, where Entourage can then access it.
  4. After you perform the steps for Eudora, check in the Keychain Access application for the newly added certificate. If you don't see it, repeat the above steps until the certificate appears in the keychain.

Entourage SSL Steps

  1. First, open up Microsoft Entourage. If it's installed, it will probably be found in the "Microsoft Office 2001" or "Microsoft Office v.X" Folder, within your Applications folder. See Fig. 1.

    Fig. 1 Fig. 1
     
  2. Go to the Tools menu, and select Accounts. See Fig. 2.

    Fig. 2 Fig. 2
     
  3. Find your account, highlight it, and click Edit to open the preferences for that account. See Fig. 3.

    Fig. 3 Fig. 3
     
  4. For POP users: Click Click here for advanced receiving options. A box will appear. Check This POP service requires a secure connection (SSL). The POP port will change to 995. See Figs. 4 and 5.

    Fig. 4 Fig. 4 Fig. 5 Fig. 5

    Click Click here for advanced sending options. A box will appear. Check SMTP service requires secure connection (SSL). The port will remain at 25. See Figs. 6 and 7.

    Fig. 6 Fig. 6 Fig. 7 Fig. 7

    For IMAP users: Click Click here for advanced receiving options. A box will appear. Check This IMAP service requires a secure connection (SSL). The POP port will change to 993. See Figs. 8 and 9.

    Fig. 8 Fig. 8 Fig. 9 Fig. 9

    Click Click here for advanced sending options. A box will appear. Check SMTP service requires secure connection (SSL). The port will remain at 25. See Figs. 10 and 11.

    Fig. 10 Fig. 10 Fig. 11 Fig. 11
     
  5. Additionally, all Entourage users should enable SMTP authentication on their accounts. Entourage needs this to use the SSL certificate correctly. It also allows you to send e-mail via your Purdue account when you are off-campus (SMTP authenication prevents spammers from relaying junk mail over Purdue's servers). In the advanced sending options of your SMTP preferences, select SMTP server requires authentication and choose Use same settings as receiving mail server. See Fig. 12.

    Fig. 12 Fig. 12
     
  6. You should now be configured to use SSL when making connections. If you have multiple accounts and wish to do this with all of them or more than one, you will have to repeat the process for each additional account you with you use SSL for.

Last Modified: Dec 19, 2016 11:12 am US/Eastern
Created: Oct 9, 2007 1:42 pm GMT-4 by admin
JumpURL: