Looks like no one’s replied in a while. To start the conversation again, simply ask a new question.

No SMTP Authentication for Thunderbird or Outlook?

Wow, this one is killing me. I have a Mini with Snow Leopard Server running mail. I use CRAM-MD5 authentication and SSL connections for both IMAP and SMTP.

I HAD to get a Windows 7 netbook to run QuickBooks and Office (not my choice), so now I'm trying to connect either the Outlook 2010 client or a Thunderbird client with one of my accounts so QuickBooks can send invoices, etc...

I was able to connect to IMAP with both clients using the SSL connection. I can't remember the level of authentication that worked for Thunderbird, but I had to drop to PLAIN for Outlook to work.

Now the hair-pulling problem... The SMTP authentication and connection methods don't work for either client. NONE of them in any combination. Even dropping SSL and going to PLAIN don't work.

Does anyone have any idea what this is all about?

Thanks.

MacBook Pro, Mac OS X (10.6.4), MacMini Server - latest Snow Leopard

Posted on Sep 12, 2010 9:22 AM

Reply
16 replies

Sep 12, 2010 10:31 AM in response to Paul Cezanne

What are the exact error message(s)?

How is the local network configured?

Are you even able to connect to the mail server via telnet?

If you're getting to the mail server, can you connect to port 25? (eg: using telnet to connect to port 25)

If you can connect into port 25 via telnet, is it responding like a mail server?

If you've connected to port 25 and it's a mail server, what (other) ports are you connecting to?

Are you using authenticated connections for sending? Port 587, etc.

If you're connecting, what sort of relevant "stuff" might be present in the mail server logs after a failure?

Can you connect from that Windows 7 box and clients to another IMAP or POP3 server elsewhere?

I'd also encourage you to pursue this with the Microsoft Windows and Microsoft office forums and folks; Windows is the most central part of this, and you're here connecting to a standard IMAP or POP3 server. Which means this is primarily with the client platform, and secondarily with the server. You could, for instance, be connecting that Windows box to most any platform.

Sep 12, 2010 11:43 AM in response to MrHoffman

What are the exact error message(s)?

+No error messages - just no connection. Just says not able to connect. With Thunderbird, it the error log on the client says the server doesn't support TLS. The server's SMTP log says "fatal, too many errors, program terminated"+

How is the local network configured?

+Can you be more specific?+

Are you even able to connect to the mail server via telnet?

+I don't use telnet - don't even know what it is.+

If you're getting to the mail server, can you connect to port 25? (eg: using telnet to connect to port 25)

+Yes, I can connect to port 25 with the clients if I drop to PLAIN. I know this because the Outlook client says it's connected but the authentication won't occur - it just keeps asking for the password over and over. I think is particularly odd in the case where I've dropped to PLAIN+

If you can connect into port 25 via telnet, is it responding like a mail server?

+No responses+

If you've connected to port 25 and it's a mail server, what (other) ports are you connecting to?

+Not sure what you're asking. With another service?+

Are you using authenticated connections for sending? Port 587, etc.

+As I already indicated, those don't work.+

If you're connecting, what sort of relevant "stuff" might be present in the mail server logs after a failure?

+See the log messages I mentioned above.+

Can you connect from that Windows 7 box and clients to another IMAP or POP3 server elsewhere?

+Don't know - don't have one.+

I'd also encourage you to pursue this with the Microsoft Windows and Microsoft office forums and folks; Windows is the most central part of this, and you're here connecting to a standard IMAP or POP3 server. Which means this is primarily with the client platform, and secondarily with the server. You could, for instance, be connecting that Windows box to most any platform.

+I'll certainly follow up with their forums. This seems, however, like it might be a pretty common problem and it's certainly relevant for this forum. Maybe someone else on the forum could help? Thanks.+

Dec 8, 2010 2:20 PM in response to Paul Cezanne

Paul, I'm getting a similar message from Outlook 2010 on my new iMac saying cannot connect with outgoing server. Server requires authentication. Is this in anyway similar to your issue? I can receive email from my Verizon ISP mail server using Outlook but cannot send. Have searched Microsoft Outlook Q&A, and found suggestion to try different ports, but those efforts failed as well.

Dec 9, 2010 2:54 PM in response to UptimeJeff

I do have a similar problem, and it is a helo command rejected. The exact message is:

The message was not sent, one of the destinations was rejected by the server. Your e-mail address is "alvaro@ledific.com". Subject 'test', Account: 'mail.incontrol.com.ec', Server: 'mail.incontrol.com.ec', Protocol: SMTP, Server answer: '504 5.5.2 <ALVARO>: Helo command rejected: need fully-qualified hostname', Port: 25, Security (SSL): No, Server error: 504, Error number: 0x800CCC79.

All my Macs work fine, but PCs with Windows (XP,7,Vista) receive mails but can´t send e-mails.

If this is something I have to change on main.cf, where can I find this file?

I am using a Mac Mini as a server with the latest Snow Leopard version

Jan 9, 2011 2:41 PM in response to Paul Cezanne

I'm having continued problems with this issue and none of the solutions listed helps me out. Some Windows/Outlook clients can connect and some can't. Al have different combos of Windows and Outlook versions and their doesn't seem to be a common thread.
Windows 7 Outlook 2003 - no go
Windows 7 Outlook 2007 - 2 good, one no go
Windows 7 Outlok 2010 - fine
Windows Vista Outlok 2007 - fine
??????

Mar 2, 2011 9:03 AM in response to Paul Cezanne

im not sure what the settings are but im working on a similar issue.

definitely use STARTTLS on either port 25 or 587
you can test your connection by telneting to it:587

verify that tls is enabled in your master.cf

** STMPS port 465 is disabled by default in osx server main.cf. you can uncomment the lines to allow SASL.

you can also try
broken sasl_authclients = yes
# this is to support outlook and other clients

gl

iof anyone knows how i can get sasl to read ldap for passwd im all ears.

Mar 9, 2011 9:17 AM in response to Paul Cezanne

The broken sasl_authclients = yes setting allows an obsolete version of the AUTH command to work, which may allow some Microsoft clients to work.

See http://www.postfix.org/postconf.5.html

Basically, it's making the server work in a non-standard way so that something that's broken can work. Not the best approach when trying to keep a secure server.

Is a real fix even available? Seems to me the latest version of Outlook (that's actually been around for a while) connecting to Snow Leopard Server is not exactly an unexpected circumstance.

Nov 18, 2012 3:10 PM in response to UptimeJeff

Followed you command and getting the following


server:~ admin$ sudo postconf -e "smtpdhelorestrictions = permitsaslauthenticated permit_mynetworks rejectinvalid_helohostname rejectnon_fqdn_helohostname"

Password:

server:~ admin$ sudo postfix reload

/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpdhelorestrictions=permitsaslauthenticated permit_mynetworks rejectinvalid_helohostname rejectnon_fqdn_helohostname

postfix/postfix-script: refreshing the Postfix mail system

server:~ admin$

No SMTP Authentication for Thunderbird or Outlook?

Welcome to Apple Support Community
A forum where Apple customers help each other with their products. Get started with your Apple ID.