Configuring TLS encryption of connections with a mail server via SMTP

If you are using the distributed solution and multitenancy mode, use the web interface of the PCN or SCN server for which you want to configure parameters.

To configure TLS encryption of connections with a mail server via SMTP:

  1. Select the Sensor servers section in the window of the program web interface.

    The Server list table will be displayed.

  2. Select the Sensor component for which you want to configure TLS encryption of connections with the mail server over the SMTP protocol.

    This opens the Sensor component settings page.

  3. Select the SMTP integration section.
  4. In the State field, set the toggle switch to Enabled if it is disabled.
  5. In the Client TLS security level section, select one of the following options:
    • No TLS encryption.

      The program will not employ TLS encryption of connections with a mail server.

    • Attempt TLS encryption for incoming messages.

      The program will support TLS encryption of the connection, but encryption will not be mandatory.

    • Require TLS encryption for incoming messages.

      The program will receive messages only over encrypted channels.

  6. Click the Download TLS Certificate button to save the TLS certificate of the server with the Sensor component on the computer in the browser's downloads folder.

    This certificate is required for authentication on the mail server.

  7. In the Requesting Client TLS certificate section, select one of the following options:
    • Do not request.

      The program will not verify the TLS certificate of the mail server.

    • Request.

      The program will request a TLS certificate from the mail server, if one is available.

    • Require.

      The program will receive messages only from those mail servers that have a TLS certificate.

  8. Import the TLS certificate of the mail server that will be used for authentication when establishing a connection with the Sensor component. To do so:
    1. Click the Upload TLS Certificate button.

      This opens the file selection window.

    2. Select the certificate file with the PEM extension and click the Open button.
  9. Click Apply.

TLS encryption of connections with the mail server over the SMTP protocol will be configured.

Page top