Newsroom Update

Beginning in May, a special Today at Apple series titled “Made for Business” will offer small business owners and entrepreneurs free opportunities to learn how Apple products and services can support their growth and success. Learn more >

Looks like no one’s replied in a while. To start the conversation again, simply ask a new question.

SASL authentication failed... no mechanism available???? Help.

Ok, here is the deal, I am currently on a dynamic IP address through my ISP. Rather then spending a ton of money on their "Business Class" static IP I decided to set up a dyndns "mailhop outbound" account so I can send email from my mail server to external recipients. I thought it was going to be as easy as adding the SMTP Relay information into Server Admin but obviously it isnt. Below is the error I am getting. Can anyone help???

*{SMTP - mail.log}*
Mar 5 22:33:11 atlserver postfix/smtp[2468]: warning: SASL authentication failure: No worthy mechs found
Mar 5 22:33:11 atlserver postfix/smtp[2468]: CB7CD20AED5: SASL authentication failed; cannot authenticate to server outbound. *****.org[63.208.196.179]: no mechanism available
Mar 5 22:33:11 atlserver postfix/smtp[2468]: warning: SASL authentication failure: No worthy mechs found
Mar 5 22:33:11 atlserver postfix/smtp[2468]: CB7CD20AED5: to=< ********@*******.com>, relay=outbound. *****.org[63.208.196.178]:25, delay=2153, delays=2152/0.01/0.26/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server outbound. *****.org[63.208.196.178]: no mechanism available)
Mar 5 22:33:21 atlserver postfix/smtp[2469]: warning: SASL authentication failure: No worthy mechs found
Mar 5 22:33:21 atlserver postfix/smtp[2469]: D096820AED6: SASL authentication failed; cannot authenticate to server outbound. *****.org[63.208.196.179]: no mechanism available
Mar 5 22:33:21 atlserver postfix/smtp[2469]: warning: SASL authentication failure: No worthy mechs found
Mar 5 22:33:21 atlserver postfix/smtp[2469]: D096820AED6: to=< *****@*******.com>, relay=outbound. *****.org[63.208.196.178]:25, delay=2163, delays=2152/0.02/10/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server outbound. *****.org[63.208.196.178]: no mechanism available)
*{SMTP - mail.log}*

<Edited by Moderator>

2008 MacPro Dual Quad Core (8core) 2.8GHz, Mac OS X (10.5.5)

Posted on Mar 5, 2009 8:19 PM

Reply
12 replies

Mar 6, 2009 2:36 PM in response to pterobyte

postconf -n says that outbound.mailhop.org is there and I have checked the referenced password file and the username and password are there and are correct.

I have "login" and "plain" checked under SMTP authentication in server admin.

I have SMTP SSL set to "use" and I have a valid certificate.

I have read all the mailhop outbound instructions at dyndns.com and and everything is set up correctly. I am lost. Any other ideas. When I get home I am going to take screen shots of everything, maybe you will spot something I haven't.

Thanks.

Mar 7, 2009 8:30 AM in response to pterobyte

*{postconf -n}*
alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug peerlevel = 2
enable serveroptions = yes
html_directory = no
inet_interfaces = all
mail_owner = _postfix
mailbox sizelimit = 0
mailbox_transport = cyrus
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps rbldomains =
message sizelimit = 10485760
mydestination = $myhostname,localhost.$mydomain,mailserver,localhost
mydomain = *******.**
mydomain_fallback = localhost
myhostname = *********.********.**
mynetworks = 127.0.0.0/8,192.168.1.0/24,76.97.68.0/24,172.16.20.0/24,172.16.93.0/24
newaliases_path = /usr/bin/newaliases
owner requestspecial = no
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost = outbound. ******.**
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtp sasl_authenable = yes
smtp sasl_passwordmaps = hash:/etc/postfix/sasl/passwd
smtpd clientrestrictions = permit_mynetworks reject rblclient zen. *******.** reject rblclient cbl. ******.** permit
smtpd enforcetls = no
smtpd pw_server_securityoptions = login,plain
smtpd recipientrestrictions = permit sasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
smtpd sasl_authenable = yes
smtpd tlsCAfile = /etc/certificates/www. *******.**.chcrt
smtpd tls_certfile = /etc/certificates/Default.crt
smtpd tls_keyfile = /etc/certificates/Default.key
smtpd tlsloglevel = 0
smtpd use_pwserver = yes
smtpd usetls = yes
unknown local_recipient_rejectcode = 550
atlserver:~ root#
*{postconf -n}*

Screen Shots of Server Admin...

General Tab:
User uploaded file

Advanced Tab:
User uploaded file

SMTP Log:
User uploaded file

Any thoughts?

<Edited by Moderator>

Mar 7, 2009 5:52 AM in response to ATLmetal

Your configuration looks ok. I have never used dyndns for outgoing relay, but my gut feeling is that they require some specific setting. Maybe their site states something.

That said, I have the feeling they have a problem with plaintext (outgoing) which is the default.

Try and add the following to /etc/postfix/main.cf
smtp sasl_securityoptions =
(no value behind the =)

When done, issue:
sudo postfix reload

HTH,
Alex

Mar 7, 2009 8:28 AM in response to pterobyte

*Ok, here is what dyndns.com says to do to get this service working...*

Postfix

+These instructions have been tried out and verified to work by our support staff, using Mac OS X 10.3 running postfix 2.0.10. It is expected that other versions of postfix running on various flavors of UNIX/Linux should be similarly configured.+

+These instructions assume the postfix config files live in /etc/postfix.+

+In /etc/postfix/main.cf add the lines:+

+relayhost = outbound.mailhop.org:2525+
smtpsasl_authenable=yes
smtpsasl_password_maps=hash:/etc/postfix/saslpasswd
smtpsasl_securityoptions=
+Optionally, also add the lines:+

+smtp usetls = yes+
+smtp tlsCAfile = /etc/postfix/cert.pem+
+smtp tls_session_cachedatabase = btree:/var/run/smtp tls_sessioncache+
+to enable SSL/TLS when sending outgoing mail. Note that the path info in the second command may be different depending on your system and where you have installed your certificates. The last line may be omitted, but should help reduce CPU cycles verifying the certificate chain when sending outgoing E-mail.+

+Create a file /etc/postfix/sasl_passwd with the contents:+

+outbound. ******.**:2525 userid:password+
+where userid and password are your DynDNS username and password.+

+Next, change the ownership and permissions on the sasl_passwd file to protect it from unauthorized access.+

+chown root:root /etc/postfix/sasl_passwd && chmod 600+
/etc/postfix/sasl_passwd
+Finally, create a database file from the contents of the sasl_passwd file:+

+postmap hash:/etc/postfix/sasl_passwd+
+OPTIONAL: If you wish to relay only specific domains via Mailhop Outbound, You will need to do the following:+

+Remove the relayhost = outbound. ******.** entry in main.cf, if one exists.+

+Add the following line to your main.cf file: transport_maps = hash:/etc/postfix/transport+

+Edit /etc/postfix/transport and update it with something similar to the following:+

+# Syntax: .domain transport:relay_host+
+# Specifies specific domains for local delivery+
+my.domain.com :+
+ +
+# Specify all subdomains for local delivery+
+.my.domain :+

+# Specify domains that need to be relayed through outbound.mailhop.org+
+aol.com relay:outbound. ******.**+
+hotmail.com relay:outbound. ******.**+
+Create a database file from the contents of the transport file: postmap hash:/etc/postfix/transport+
+Lastly, reload postfix: postfix reload+
+Note: Patrick Koetter has put together a very nice guide to Postfix in general and has more detailed instructions on setting up a smart host relay with SMTP Authentication.+
+If you want to change the port that Postfix uses to send outgoing mail, we have been told that you may need to change the definition of the SMTP port in /etc/services. We do not have comprehensive instructions for making this change, but some reasonable searching should get you the information you need - when changing /etc/services, though, you should be very careful, as this file controls a large part of the UNIX system's TCP/IP interactions.+

*After going back and doing exactly what they say to do I am now getting the following error in the SMTP log (mail.log)...*

+Mar 7 10:48:24 atlserver postfix/pickup[47317]: 82D572987E1: uid=70 from=<_www>+
+Mar 7 10:48:24 atlserver postfix/cleanup[47485]: 82D572987E1: message-id=<20090307154824.82D572987E1@ *********.*******.com>+
+Mar 7 10:48:24 atlserver postfix/qmgr[47318]: 82D572987E1: from=<_www@ *********.*******.com>, size=554, nrcpt=1 (queue active)+
+Mar 7 10:48:24 atlserver postfix/pickup[47317]: 879522987E2: uid=70 from=<_www>+
+Mar 7 10:48:24 atlserver postfix/cleanup[47485]: 879522987E2: message-id=<20090307154824.879522987E2@ *********.*******.com>+
+Mar 7 10:48:24 atlserver postfix/qmgr[47318]: 879522987E2: from=<_www@ *********.*******.com>, size=580, nrcpt=1 (queue active)+
+Mar 7 10:48:24 atlserver postfix/tlsmgr[47491]: warning: no entropy source specified with parameter tls randomsource+
+Mar 7 10:48:24 atlserver postfix/tlsmgr[47491]: warning: encryption keys etc. may be predictable+
+Mar 7 10:48:24 atlserver postfix/smtp[47489]: certificate verification failed for outbound. *****.org: num=20:unable to get local issuer certificate+
+Mar 7 10:48:24 atlserver postfix/smtp[47489]: certificate verification failed for outbound. *****.org: num=27:certificate not trusted+
+Mar 7 10:48:24 atlserver postfix/smtp[47489]: certificate verification failed for outbound. *****.org: num=21:unable to verify the first certificate+
+Mar 7 10:48:25 atlserver postfix/smtp[47489]: 82D572987E1: to=< ********@*******.com>, relay=outbound. *****.org[63.208.196.179]:2525, delay=0.53, delays=0.04/0.06/0.38/0.05, dsn=5.0.0, status=bounced (host outbound. *****.org[63.208.196.179] said: 550 Sender verify failed (in reply to MAIL FROM command))+
+Mar 7 10:48:25 atlserver postfix/cleanup[47485]: 1A9352987E5: message-id=<20090307154825.1A9352987E5@ **********.*******.com>+
+Mar 7 10:48:25 atlserver postfix/bounce[47493]: 82D572987E1: sender non-delivery notification: 1A9352987E5+
+Mar 7 10:48:25 atlserver postfix/qmgr[47318]: 1A9352987E5: from=, size=2467, nrcpt=1 (queue active)+
+Mar 7 10:48:25 atlserver postfix/qmgr[47318]: 82D572987E1: removed+
+Mar 7 10:48:25 atlserver postfix/pipe[47495]: 1A9352987E5: to=<_www@ *********.*******.com>, relay=cyrus, delay=0.31, delays=0/0.03/0/0.28, dsn=5.6.0, status=bounced (data format error. Command output: _www: Mailbox does not exist )+
+Mar 7 10:48:25 atlserver postfix/qmgr[47318]: 1A9352987E5: removed+

*Here is the output of "postconf -n" after the changes...*

+alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases+
+command_directory = /usr/sbin+
+config_directory = /etc/postfix+
+content_filter = smtp-amavis:[127.0.0.1]:10024+
+daemon_directory = /usr/libexec/postfix+
+debug peerlevel = 2+
+enable serveroptions = yes+
+html_directory = no+
+inet_interfaces = all+
+mail_owner = _postfix+
+mailbox sizelimit = 0+
+mailbox_transport = cyrus+
+mailq_path = /usr/bin/mailq+
+manpage_directory = /usr/share/man+
+maps rbldomains =+
+message sizelimit = 10485760+
+mydestination = $myhostname,localhost.$mydomain,mailserver,localhost+
+mydomain = atlmetal.com+
+mydomain_fallback = localhost+
+myhostname = *********.*******.com+
+mynetworks = 127.0.0.0/8,192.168.1.0/24,76.97.68.0/24,172.16.20.0/24,172.16.93.0/24+
+newaliases_path = /usr/bin/newaliases+
+owner requestspecial = no+
+queue_directory = /private/var/spool/postfix+
+readme_directory = /usr/share/doc/postfix+
+recipient_delimiter = ++
+relayhost = *******.******.org:2525+
+sample_directory = /usr/share/doc/postfix/examples+
+sendmail_path = /usr/sbin/sendmail+
+setgid_group = _postdrop+
+smtp sasl_authenable = yes+
+smtp sasl_passwordmaps = hash:/etc/postfix/sasl_passwd+
+smtp sasl_securityoptions =+
+smtp tlsCAfile = /etc/certificates/www. ********.**.chcrt+
+smtp tls_keyfile = /etc/certificates/www. ********.**.key+
+smtp tls_session_cachedatabase = btree:/var/run/smtp tls_sessioncache+
+smtp usetls = yes+
+smtpd clientrestrictions = permit_mynetworks reject rblclient zen. *****.org reject rblclient cbl. *****.org permit+
+smtpd enforcetls = no+
+smtpd pw_server_securityoptions = plain,login+
+smtpd recipientrestrictions = permit sasl_authenticated,permit_mynetworks,reject_unauthdestination,permit+
+smtpd sasl_authenable = yes+
+smtpd tlsCAfile = /etc/certificates/www. ********.**.chcrt+
+smtpd tls_certfile = /etc/certificates/www. ********.**.crt+
+smtpd tls_keyfile = /etc/certificates/www. ********.**.key+
+smtpd tlsloglevel = 0+
+smtpd use_pwserver = yes+
+smtpd usetls = yes+
+unknown local_recipient_rejectcode = 550+



*Any thoughts? Thanks again for all your help!*

<Edited by Moderator>

Mar 7, 2009 8:31 AM in response to ATLmetal

The change I suggested plust the port change to 2525 would probably have been enough.

You seem to be using a self signed certificate. This cannot be used with third parties.

Remove (careful to not confuse with the related smtpd_ settings):
smtp tlsCAfile = /etc/certificates/www.ATLMETAL.COM.chcrt
smtp tls_keyfile = /etc/certificates/www.ATLMETAL.COM.key
smtp tls_session_cachedatabase = btree:/var/run/smtp tls_sessioncache
smtp usetls = yes

Mar 7, 2009 8:58 AM in response to pterobyte

I removed what you said and I am still getting the same error message in the SMTP log but without the certificate failures...

+Mar 7 11:39:30 atlserver postfix/pickup[49497]: 0D8B729B197: uid=70 from=<_www>+
+Mar 7 11:39:30 atlserver postfix/cleanup[49516]: 0D8B729B197: message-id=<20090307163930.0D8B729B197@ *********.*******.com>+
+Mar 7 11:39:30 atlserver postfix/qmgr[49498]: 0D8B729B197: from=<_www@ *********.*******.com>, size=554, nrcpt=1 (queue active)+
+Mar 7 11:39:30 atlserver postfix/pickup[49497]: 1014029B199: uid=70 from=<_www>+
+Mar 7 11:39:30 atlserver postfix/cleanup[49516]: 1014029B199: message-id=<20090307163930.1014029B199@ *********.*******.com>+
+Mar 7 11:39:30 atlserver postfix/qmgr[49498]: 1014029B199: from=<_www@ *********.*******.com>, size=580, nrcpt=1 (queue active)+
+Mar 7 11:39:30 atlserver postfix/smtp[49520]: 0D8B729B197: to=< ********@*******.com>, relay=outbound. *****.org[63.208.196.178]:2525, delay=0.26, delays=0.01/0.01/0.2/0.04, dsn=5.0.0, status=bounced (host outbound. *****.org[63.208.196.178] said: 550 Sender verify failed (in reply to MAIL FROM command))+
+Mar 7 11:39:30 atlserver postfix/cleanup[49516]: 92DD029B19B: message-id=<20090307163930.92DD029B19B@ ********.*******.com>+
+Mar 7 11:39:30 atlserver postfix/bounce[49522]: 0D8B729B197: sender non-delivery notification: 92DD029B19B+
+Mar 7 11:39:30 atlserver postfix/qmgr[49498]: 92DD029B19B: from=, size=2467, nrcpt=1 (queue active)+
+Mar 7 11:39:30 atlserver postfix/qmgr[49498]: 0D8B729B197: removed+
+Mar 7 11:39:30 atlserver postfix/pipe[49525]: 92DD029B19B: to=<_www@ *********.*******.com>, relay=cyrus, delay=0.11, delays=0/0.01/0/0.1, dsn=5.6.0, status=bounced (data format error. Command output: _www: Mailbox does not exist )+
+Mar 7 11:39:30 atlserver postfix/qmgr[49498]: 92DD029B19B: removed+

??? This is driving me crazy...

<Edited by Moderator>

Mar 7, 2009 9:22 PM in response to pterobyte

The issue was I needed to add a host record for mailserver.atlmetal.com in DNS to point to my mail server. Once I did that, everything works! The only problem I am having now is that when I send email using the sendmail function in PHP the email sends, but then it looks like it is sent back to me but goes to the _www account which doesn't exist so i dont know what is going on with that. When I send email using mail.app it works perfectly. Here is the mail.log in case you have any ideas for me as to how I can get the sendmail function working...

+Mar 7 23:46:25 atlserver postfix/pickup[41448]: 1B77C2CFC1D: uid=70 from=<_www>+
+Mar 7 23:46:25 atlserver postfix/cleanup[41593]: 1B77C2CFC1D: message-id=<20090308044625.1B77C2CFC1D@mailserver.atlmetal.com>+
+Mar 7 23:46:25 atlserver postfix/qmgr[41449]: 1B77C2CFC1D: from=<_www@mailserver.atlmetal.com>, size=554, nrcpt=1 (queue active)+
+Mar 7 23:46:25 atlserver postfix/pickup[41448]: 1DA102CFC1F: uid=70 from=<_www>+
+Mar 7 23:46:25 atlserver postfix/cleanup[41593]: 1DA102CFC1F: message-id=<20090308044625.1DA102CFC1F@mailserver.atlmetal.com>+
+Mar 7 23:46:25 atlserver postfix/qmgr[41449]: 1DA102CFC1F: from=<_www@mailserver.atlmetal.com>, size=580, nrcpt=1 (queue active)+
+Mar 7 23:46:25 atlserver postfix/smtp[41597]: 1B77C2CFC1D: to=<webmaster@atlmetal.com>, relay=outbound.mailhop.org[63.208.196.178]:2525, delay=0.45, delays=0.01/0.01/0.32/0.11, dsn=2.0.0, status=sent (250 OK id=1LgAu9-0005bR-Ga)+
+Mar 7 23:46:25 atlserver postfix/qmgr[41449]: 1B77C2CFC1D: removed+
+Mar 7 23:46:25 atlserver postfix/smtp[41598]: 1DA102CFC1F: to=<jeremy@atlmetal.com>, relay=outbound.mailhop.org[63.208.196.178]:2525, delay=0.48, delays=0/0.01/0.32/0.14, dsn=2.0.0, status=sent (250 OK id=1LgAu9-0005bS-Gp)+
+Mar 7 23:46:25 atlserver postfix/qmgr[41449]: 1DA102CFC1F: removed+
+Mar 7 23:46:29 atlserver postfix/tlsmgr[41603]: warning: no entropy source specified with parameter tls randomsource+
+Mar 7 23:46:29 atlserver postfix/tlsmgr[41603]: warning: encryption keys etc. may be predictable+
+Mar 7 23:46:29 atlserver postfix/smtpd[41602]: connect from mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:29 atlserver postfix/smtpd[41604]: connect from mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:30 atlserver postfix/smtpd[41602]: 8732B2CFC22: client=mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:30 atlserver postfix/smtpd[41604]: 88B622CFC23: client=mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:30 atlserver postfix/cleanup[41593]: 8732B2CFC22: message-id=<E1LgAuD-0005co-Em@mho-01-bos.mailhop.org>+
+Mar 7 23:46:30 atlserver postfix/qmgr[41449]: 8732B2CFC22: from=, size=2385, nrcpt=1 (queue active)+
+Mar 7 23:46:30 atlserver postfix/cleanup[41606]: 88B622CFC23: message-id=<E1LgAuD-0005cq-KM@mho-01-bos.mailhop.org>+
+Mar 7 23:46:30 atlserver postfix/qmgr[41449]: 88B622CFC23: from=, size=2403, nrcpt=1 (queue active)+
+Mar 7 23:46:30 atlserver postfix/smtpd[41602]: disconnect from mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:30 atlserver postfix/smtpd[41604]: disconnect from mho-01-bos.mailhop.org[63.208.196.178]+
+Mar 7 23:46:44 atlserver postfix/smtpd[41611]: connect from practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:44 atlserver postfix/smtpd[41611]: 022442CFC36: client=practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:44 atlserver postfix/cleanup[41593]: 022442CFC36: message-id=<E1LgAuD-0005cq-KM@mho-01-bos.mailhop.org>+
+Mar 7 23:46:44 atlserver postfix/smtpd[41611]: disconnect from practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:44 atlserver postfix/qmgr[41449]: 022442CFC36: from=, size=2883, nrcpt=1 (queue active)+
+Mar 7 23:46:44 atlserver postfix/smtp[41608]: 88B622CFC23: to=<_www@mailserver.atlmetal.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=14, delays=0.19/0.02/0/13, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 022442CFC36)+
+Mar 7 23:46:44 atlserver postfix/qmgr[41449]: 88B622CFC23: removed+
+Mar 7 23:46:44 atlserver postfix/pipe[41613]: 022442CFC36: to=<_www@mailserver.atlmetal.com>, relay=cyrus, delay=0.1, delays=0/0.01/0/0.09, dsn=5.6.0, status=bounced (data format error. Command output: _www: Mailbox does not exist )+
+Mar 7 23:46:44 atlserver postfix/qmgr[41449]: 022442CFC36: removed+
+Mar 7 23:46:45 atlserver postfix/smtpd[41611]: connect from practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:45 atlserver postfix/smtpd[41611]: E58362CFC42: client=practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:45 atlserver postfix/cleanup[41606]: E58362CFC42: message-id=<E1LgAuD-0005co-Em@mho-01-bos.mailhop.org>+
+Mar 7 23:46:45 atlserver postfix/smtpd[41611]: disconnect from practivate.adobe.com[127.0.0.1]+
+Mar 7 23:46:45 atlserver postfix/qmgr[41449]: E58362CFC42: from=, size=2865, nrcpt=1 (queue active)+
+Mar 7 23:46:45 atlserver postfix/smtp[41607]: 8732B2CFC22: to=<_www@mailserver.atlmetal.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=16, delays=0.21/0.01/0/15, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as E58362CFC42)+
+Mar 7 23:46:45 atlserver postfix/qmgr[41449]: 8732B2CFC22: removed+
+Mar 7 23:46:45 atlserver postfix/pipe[41613]: E58362CFC42: to=<_www@mailserver.atlmetal.com>, relay=cyrus, delay=0.02, delays=0/0/0/0.02, dsn=5.6.0, status=bounced (data format error. Command output: _www: Mailbox does not exist )+
+Mar 7 23:46:45 atlserver postfix/qmgr[41449]: E58362CFC42: removed+

Mar 10, 2009 4:55 AM in response to ATLmetal

I think there is a bit of confusion here, so I will try to clarify.

The problems you experienced were due to 2 separate and unrelated issues.

1a. Connecting to dyndns.org mailserver (outbound.mailhop.org):
The default for outgoing SMTP connections is to use port 25. Since outbound.mailhop.org expects authenticated connections, you had to modifiy the relayhost setting to reflect this:
relayhost = outbound.mailhop.org:2525

1b. Trying to authenticate to dyndns.org mailserver (outbound.mailhop.org).
Since they only accept plaintext authentication, you had to make sure your SMTP server uses plaintext. By default, the postfix SMTP client has plaintext disabled, so you needed to add:
smtp sasl_securityoptions =
to ovverride the default which is (noplaintext, noanonymous).

None of the other modifications outlined in their FAQ is needed as it is either already been taken care of by Server Admin, or will cause issues (like using TLS with a self signed certificate).

2. After being able to connect to outbound.mailhop.org your messages were rejected because you had no reverse DNS and were sending from a user (_www) which was not a valid recipient on your mail server.
The simplest solution is to make sure you have an aliases or mailbox for _www and that your DNS records are correct. This will usually work, but is not necessarily the best solution.
It would be much better to make sure your PHP application generates proper from headers to include a legit and meaningful address.

HTH,
Alex

SASL authentication failed... no mechanism available???? Help.

Welcome to Apple Support Community
A forum where Apple customers help each other with their products. Get started with your Apple ID.