CSUN ITR

Technology Training Guides

Electronic Mail @ CSUN

   

Configuring SMTP Authentication for Your Email Client(s)

 

Netscape 6 or 7
(Windows and Macintosh)

Netscape 4 Note: Netscape 4 users are urged to upgrade to version 7 as version 4 does not include a setting for SMTP authentication. Instead, at least once per session — the first time you send a message and each time your email connection is lost — you'll be required to enter the password for your campus account before an outgoing message is sent. You can download the Netscape 7 upgrade from the Netscape website:

http://channels.netscape.com/ns/browsers/download.jsp

Launch the Netscape 6 or 7 email client and make sure it is the active window on your desktop. Then do the following.

  1. From the Edit menu, select (click) Mail & Newsgroups Account Settings…
  2. In the menu area of the "Mail & Newsgroups Account Settings" dialog box, click Outgoing Server (SMTP).
  3. In the "Outgoing Server (SMTP) Settings" area make sure of the following:
    • The server name is smtp.csun.edu
    • The User name and password option is checked.
  4. Click the Advanced... button.
  5. In the "Advanced Outgoing Server (SMTP) Settings" dialog box make sure that the name of the outgoing server is smtp.csun.edu
  6. Click OK to close the "Advanced Outgoing Server (SMTP) Settings" dialog box.
  7. Click OK to close the "Mail & Newsgroups Account Settings" dialog box.

Outlook 2000 or Outlook Express 2000
(Windows)

Launch Outlook 2000 and make sure it is the active window on your desktop. Then do the following.

  1. From the Tools menu, select (click) Accounts...
  2. In the "Internet Accounts" dialog box:
    1. Click the Mail tab.
    2. Select the email account to be SMTP-authenticated.
    3. Click the Properties… button.
  3. In the "Account Properties" dialog box:
    1. Click the Server tab.
    2. Check My outgoing server requires authentication
    3. Click the Settings button.
  4. In the "Outgoing Mail Server" dialog box:
    1. Check Use same settings as my incoming mail server
    2. Click OK to close the "Outgoing Mail Server" dialog box.
  5. Click OK to close the "Account Properties" dialog box
  6. Click Close to close the "Internet Accounts" dialog box

Outlook XP (Windows)

Launch Outlook XP and make sure it is the active window on your desktop. Then do the following.

  1. From the Tools menu, select (click) Email Accounts...
  2. In the "E-mail Accounts" dialog box:
    1. Check View or change existing e-mail accounts
    2. Click the Next button.
    3. Select the email account to be SMTP-authenticated.
    4. Click the Change… button.
    5. Click the More Settings… button.
  3. In the "Internet E-mail Settings" dialog box:
    1. Click the Outgoing Server tab.
    2. Check My outgoing server (SMTP) requires authentication
    3. Check Use same settings as my incoming mail server
    4. Click OK to close the "Internet E-mail Settings" dialog box.
  4. In the "E-mail Accounts" dialog box click the Next> button and then click the Finish button.

Outlook Express (Macintosh OS 9)

Launch Outlook Express 5 and make sure that it is the active window on your desktop. Then do the following.

  1. From the Tools menu, select (click) Accounts
  2. Click the Mail tab and then:
    1. Select the e-mail account to be SMTP-authenticated.
    2. Click the Edit button.
  3. In the "Edit Account" dialog box, under "Sending Mail, SMTP Server":
    1. Click the Click here for advanced sending options button.
    2. Choose (click) SMTP requires authentication
    3. Check Use same settings as incoming mail server
    4. Close dialog box by clicking the X on the upper left hand corner.
  4. Click the OK button to close the "Edit Account" dialog box.
  5. Close the "Accounts" dialog box by clicking the X in the upper left hand corner.

OS X Mail (Macintosh OS X)

Launch OS X mail and make sure that it is the active window on your desktop. Then do the following.

  1. From the Mail menu, select (click) Preferences
  2. In the "Accounts" dialog box, select the e-mail account to be SMTP-authenticated and then click the Edit button.
  3. In the new Accounts dialog box:
    1. Select the "Account Information" tab.
    2. Under "Outgoing Mail Server:" click the Options button.
  4. In the SMTP Server Options dialog box:
    1. For "Method of Authentication" choose Password
    2. In the "User Name" text box, enter your campus account ID.
    3. In the "Password" text box, enter the password for your campus account.
    4. Click the OK button to close the "SMTP Server Options" dialog box.
  5. Click the OK button to close the "Accounts" dialog box.
  6. Click the Close button.

Eudora 5.1 (Windows)

Launch Eudora 5.1 and make sure it is the active window on your desktop. Then do the following.

  1. From the Tools menu, select (click) Options...
  2. In the "Category" area of the "Options" dialog box, click Getting Started
  3. Under "SMTP Server (Outgoing)" check Allow Authentication
  4. In the "Category" area, click Sending Mail
  5. Check Allow Authentication
  6. Click the OK button to close the "Options" dialog box.
 

Top

 
 

August 14, 2003

Page maintained by User Support Services

Comments/Help

ITR's technology training guides are the property of California State University, Northridge. They are intended for non-profit educational use only. Please do not use this material without citing the source.