Bug 67797 - Sending mails over smtp doesn't work (SMTP AUTH problems)
Summary: Sending mails over smtp doesn't work (SMTP AUTH problems)
Status: RESOLVED NOT A BUG
Alias: None
Product: kmail
Classification: Applications
Component: sending (show other bugs)
Version: 1.5.93
Platform: openSUSE Linux
: NOR normal
Target Milestone: ---
Assignee: kdepim bugs
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2003-11-10 18:00 UTC by Samuel Edlmeier
Modified: 2007-12-27 19:09 UTC (History)
9 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments
Error when trying to send email (25.25 KB, image/png)
2003-12-12 05:27 UTC, Todd Kirby
Details
logfile for smtp problem (5.79 KB, application/octet-stream)
2004-09-08 09:27 UTC, Thomas
Details
KMail testing 'Check What the Server Supports' (4.56 KB, text/plain)
2005-03-22 11:09 UTC, Peter Kueppers
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Samuel Edlmeier 2003-11-10 18:00:17 UTC
Version:           1.5.93 (using KDE KDE 3.1.93)
Installed from:    SuSE RPMs
Compiler:          gcc-3.3-23
 
OS:          Linux

It's not possible to send mails over an smtp-server. The configuration of my smtp-accounts is ok (used the same in kmail 1.4.x and it worked well).

Because I have upgraded KDE (and also Kmail), I thought this could be caused by changed configuration-syntax in the config-files of KMail, but it still doesn't work after I've completely new setuped my smtp-accounts from scratch.

KMail says, my SMTP server doesn't support authentication, but my SMTP server requires Authentication.

The complete Error-Message: 
"Sending failed:
Your SMTP server doesn't support authentication.
Meldung des Servers: unimplemented (#5.5.1)
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
The following transport protocol was used:
aon"

At the moment KMail (and also Kontact) is not useable for me as I can't send mails with it ...
Comment 1 Lex V. Ross 2003-11-11 08:03:13 UTC
I have encountered this problem with Kmail 1.5.4 and linux/qmail server
Authentication via CRAM-MD5 fails but LOGIN authentication works fine.
Comment 2 Ingo Klöcker 2003-11-11 10:55:17 UTC
Is this a public SMTP server? Which one?

If it's no public SMTP server then please do the following and send us the results:
1.) Run "telnet <your.smtp.server> 25" on the command line (where you replace <your.smtp.server> with the name of your SMTP server)
2.) Enter "ehlo foo@bar"
3.) Enter "quit"
Comment 3 Wilbur Pan 2003-11-17 16:57:32 UTC
I have a similar issue on Gentoo, also using KMail 1.5.93 on KDE 3.1.93.

When sending emails, I get the following message:

Sending failed:
Your SMTP server doesn't support authentication.
The server responded: "Command unrecognized: "AUTH PLAIN""
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
The following transport protocol was used:
On campus mail

With the same settings on KDE 3.1.4 there is no problem sending email.
Comment 4 Wilbur Pan 2003-12-09 20:02:01 UTC
I installed the new 3.2.0 beta2, and this error is persisting on my system.

With the same settings on KDE 3.1.4 there is no problem sending email. 
Comment 5 Thiago Macieira 2003-12-10 00:24:05 UTC
Would anyone then please paste the information requested?
Comment 6 Wilbur Pan 2003-12-10 14:58:40 UTC
Oops -- somehow I missed the comment from Ingo :(

I'm going to xxx out the actual server name/IP address so as to not piss off my IT department.  Here's the info:

-=-=-=-=-=-=-=-=-=-=-=-=-

gentoolaptop root # telnet xxx.yyy.zzz 25
Trying 123.123.123.123...
Connected to xxx.yyy.zzz.
Escape character is '^]'.
220 xxx.yyy.zzz ESMTP Sendmail 8.9.3 (PHNE_29774)/8.9.3; Wed, 10 Dec 2003 08:54:41 -0500 (EST)
ehlo foo at bar
250-xxx.yyy.zzz Hello [123.123.123.123], pleased to meet you
250-EXPN
250-VERB
250-8BITMIME
250-SIZE 10000000
250-DSN
250-ONEX
250-ETRN
250-XUSR
250 HELP
quit
221 xxx.yyy.zzz closing connection
Connection closed by foreign host.
gentoolaptop root #
Comment 7 mstearn 2003-12-11 20:58:00 UTC
telnet mail.XXXXX.net 25
Trying <ip-address>...
Connected to mail.XXXXX.net.
Escape character is '^]'.
220 mta9.XXXXXX.net ESMTP server (InterMail vM.5.01.06.05 201-253-122-130-105-20030824) ready Thu, 11 Dec 2003 14:53:56 -0500
ehlo foo@bar
250-mta9.XXXXXX.net
250-HELP
250-XREMOTEQUEUE
250-ETRN
250-PIPELINING
250-DSN
250-8BITMIME
250 SIZE 10485760

Comment 8 Todd Kirby 2003-12-12 05:27:48 UTC
Created attachment 3666 [details]
Error when trying to send email

Happens to me also. Here's the dialog.
Comment 9 Svein Brostigen 2003-12-12 15:30:41 UTC
I guess this is only for SMTP servers that requires authentication?
I have had no problems sending mail through our company's SMTP servers at all. I'm currently using Kmail from CVS (12/06 snapshot to be exact). But it does not require authentication to send emails.
Comment 10 Samuel Edlmeier 2003-12-12 17:45:24 UTC
I also have no problems to send mails through my own smtp-server. This Server does not need authentication. I use Kmail CVS 2003-12-12.
Comment 11 Ingo Klöcker 2003-12-12 22:23:04 UTC
Subject: Re:  Sending mails over smtp doesn't work

Just for the record: I don't have a problem with smtp-auth. I'm using 
TLS+LOGIN and my SMTP server replies the following (apart from a few 
other things) to the EHLO command:
250-AUTH=LOGIN
250-AUTH LOGIN DIGEST-MD5 PLAIN

@Samuel: You comment from today contradicts your original bug report. In 
the original bug report you wrote that your server requires 
authentication and today you said it doesn't. Are your problems 
resolved? If not, then please provide the server's reply to the EHLO 
command (see http://bugs.kde.org/show_bug.cgi?id=67797#c2).

@Wilbur and msteam: Thanks for providing the reply of your servers to 
the EHLO command. Since AUTH is missing from the replies this clearly 
indicates that your servers do _not_ require authentication. With KDE 
3.1 this was no problem because KMail simply ignored the error message 
and continued without authentication. This behavior has been changed. 
Now KMail complains if the server doesn't support authentication 
although you told KMail that it does require authentication. Unchecking 
the "Server requires authentication" option should fix your problems.

@Todd: I guess you have the same problem as Wilbur and msteam. Without 
your server's reply to the EHLO command I can't be sure but it's very 
likely that unchecking "Server requires authentication" will also fix 
your problems.
Comment 12 Samuel Edlmeier 2003-12-12 22:54:24 UTC
The Bug only affects my gmx-Account (first comment), because the gmx-server needs authentication. The gmx-servers are public servers and so I am not able to provide the reply to the EHLO-command you requested.

When I use my own smtp-server (second comment)(runs on my linux-box, no public server, behind a firewall and only for internal use) to send my mails, I don't get this authentication-failure, because this server does not ask for authentication. 

It's not a contradiction, because I meant two different servers in my comments. 
Comment 13 Andreas Gungl 2003-12-12 23:09:27 UTC
Subject: Re:  Sending mails over smtp doesn't work

On Freitag, 12. Dezember 2003 22:54, Samuel Edlmeier wrote:
> The Bug only affects my gmx-Account (first comment),
> because the gmx-server needs authentication. The gmx-servers are public
> servers and so I am not able to provide the reply to the EHLO-command you
> requested.

You should use authentication together with "no encryption" and PLAIN as 
login method for GMX. This works for me without problems.

Comment 14 Wilbur Pan 2003-12-13 01:47:03 UTC
Ingo:  I just spent some time hacking the ~/.kde3.2/share/config/mailrc file before checking this bug to find out exactly what you said -- my server does _not_ need authentication, which was a surprise to me because my IT department told me otherwise.  Unchecking the "Server requires authentication" box fixed my problem.

I don't know if this is legitimate since I don't know if this will hold true in all cases, but if KMail is going to complain about this situation, perhaps putting a line in the error box similar to "Try unchecking 'Server requires authentication' would be helpful.
Comment 15 Ingo Klöcker 2003-12-13 02:03:50 UTC
I have no problems to provide the reply to the EHLO-command for mail.gmx.net:
$ telnet mail.gmx.net 25
Trying 213.165.64.20...
Connected to mail.gmx.net.
Escape character is '^]'.
220 {mp023} GMX Mailservices ESMTP
ehlo foo@bar
250-{mp023} GMX Mailservices
250-8BITMIME
250-ENHANCEDSTATUSCODES
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-AUTH CRAM-MD5 LOGIN PLAIN
250 STARTTLS
quit

If you are using CRAM-MD5 then your bug report is a duplicate of another bug report. I recommend using TLS+LOGIN for the gmx server. Does this work?
Comment 16 Bill Nicholls 2004-01-06 18:54:36 UTC
I have a similar problem with FreeBSD 4.9, KDE 3.1.3, Kmail 1.5.3. All were installed as part of the FreeBSD 4.7 to 4.9 upgrade, not compiled.

Send via smtp failed w/o error messages until I discovered this. When I tried to fix this by changing parameters, the changes did not always take even if apply then OK were clicked. 

Now send fails with a big error message saying server returned syntax error (very non specific). I've tried with login and without, having been told my system requires login. Name and password check out.
Comment 17 Andreas Steffen 2004-01-28 16:17:06 UTC
Same error message appears with kmail 1.6 from kde3.2_rc1 on my Gentoo system. Our server absolutely requires authentication. However, no combination of encryption and login setting works. The exact error message shown is :
Sending failed:
Authentication failed.
Most likely the password is wrong.
Meldung des Servers: unimplemented (#5.5.1)
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
The following transport protocol was used:
XXXXX
<<<<<<<<<<<<<<<End of error message

I have ensured that the password is absolutely correct. MozillaThunderbird has no problems sending messages, so the server works.
Comment 18 Ingo Klöcker 2004-01-28 17:50:47 UTC
@Andreas: Can you probably ask the system administrator to have a look at the server logs? I'd like to know why the server gives the error message "unimplemented (#5.5.1)". This seems to indicate that KMail sends a command that the SMTP server doesn't understand. Did you try the [Check what the server supports] button?
A temporary test account on the server could be useful. Incidentally I'm working at the RWTH. You can contact me at ingo.kloecker AT matha.rwth-aachen.de.

FWIW, CRAM-MD5 is known to be broken. But all other authentication methods should work.
Comment 19 Sam Baumhaus 2004-02-29 13:20:10 UTC
I encountered the same problem. After installing the new KDE 3.2 I couldn't connect to my E-Mail-Server with authentication. It worked fine with the old version of kmail (I'm not sure about the old version number, the one that came together with KDE 3.1)

First I tried to fix this problem my self by changing Encryption and Authentication Method.
"Check what the Server supports" works, but after using these settings it didn't work eather.
What happened to this new version? How can I fix this problem or is it a bug, that came together with 1.6?
Comment 20 deepak 2004-03-11 17:34:19 UTC
KDE 3.2, KMail 1.6.1:

Same problem of being unable to send mails. 

[alpha@localhost alpha]$ telnet mail.antrix.net 25 
Trying 206.67.55.251... 
Connected to mail.antrix.net (206.67.55.251). 
Escape character is '^]'. 
220 spock2.media3.net (IMail 8.05 2915-1) NT-ESMTP Server X1 
ehlo foo@bar 
250-spock2.media3.net says hello 
250-SIZE 0 
250-8BITMIME 
250-DSN 
250-ETRN 
250-AUTH LOGIN CRAM-MD5 
250-AUTH=LOGIN 
250 EXPN 

I am using Authentication Method CRAM-MD5 and tried Encryption: None and TLS, neither work.
Comment 21 Ingo Klöcker 2004-03-12 16:48:47 UTC
@deepak: This server doesn't support encryption. So you'll have to use None. Unfortunately CRAM-MD5 is currently broken. So you'll have to use LOGIN.
Comment 22 deepak 2004-03-20 02:00:34 UTC
Hi, I've tried using LOGIN but it still doesn't work :( 

It gives back a 'Could not connect to host' error. 
Comment 23 David Vargas 2004-03-21 21:08:46 UTC
I have de same problem with kmail 1.6.1 under debian sid with gcc 3.3.
I try to check the compatibility mode with the smtp Server.. and that generate the same problem...  but with others email clients I haven't the problem.
I doing a ping to smtp server.. and telnet to smtp server.. and all it's ok


Somebody have an answer for this...

Comment 24 Thomas Friedrichsmeier 2004-04-02 14:26:30 UTC
kmail 1.6.1, KDE 3.2.1, debian unstable

Same problem here. The server in question also supports SSL-encryption. Interestingly, when I use that option, I get a different but still flaky behavior. Sometimes (~ 10% of the time, could not find a pattern, yet), it works fine with SSL. Most of the time the mail acutally gets sent successfully, but the progress-bar gets stuck at around 80-95% (depending on the size of the mail that's being sent). No progress even if waiting for several minutes, no network activity. Obviously, if several mails are in the queue, only the first mail will be sent. It will remain in the outbox, since kmail somehow seems to think, that sending is still in progress.
The exact same setup worked fine with KDE 3.1.4.
Comment 25 Andreas Steffen 2004-04-16 19:52:06 UTC
Well, I managed to solve my difficulties (see comment #17). Appearantly our SMTP server didn't require any authentication after all, and was rather confused by some guy demanding to be authenticated. Once I had disabled the "Server requires authentication" check box, everything went just as it should. Maybe the people who have experienced the exact same situation should double-check whether the server requires authentication after all.
Comment 26 demenet gilles 2004-04-30 10:29:49 UTC
here it is the error when i try to send a message since i install the new version of Mandrake 10.0 + Kmail 1.6.1 :
Impossible d'envoyer le message :
Votre serveur SMTP ne prend pas en charge l'authentification. Le serveur a répondu : « Error: command not implemented »
Le message restera dans votre dossier « À envoyer » jusqu'à ce que le problème soit corrigé (par exemple une adresse non valable) ou que vous le déplaciez dans un autre dossier.
Le protocole de transport suivant a été utilisé : Martine
Voulez-vous continuer à envoyer les messages restants ?

With Mozilla mail it works without problem
Comment 27 Darryl Millette 2004-05-11 03:05:20 UTC
With kmail 1.6.2 (KDE 3.2.2), on Knoppix 3.4:  I am also unable to send email through my ISP's smtp server (it also requires authentication.)  The "Check What the Server Supports" button works fine, revealing that the server supports "None", SSL, and TLS encryption and the PLAIN authentication method.  All of these options provide the same behaviour, however.  I also have the same problem whether kmail is running within kontact or standalone.

When I try sending any email, I see the following message at the bottom-left of the window: "Failed to send (some) queued messages."  No messages are sent.

Interestingly, if I trace the send with ethereal, I get absolutely no network activity.  When I check mail, I get the expected POP activity and everything works as expected.  Ditto for the "Check What the Server Supports" button - I get what I expect for network activity.  However, when I try to actually send mail, absolutely nothing happens, network-wise.

Any ideas?  The smtp server works fine in other email programs.
Comment 28 Darryl Millette 2004-05-11 03:25:55 UTC
Oh.  I feel very silly now.  Ignore me... bug 73316 explained it and it works for me now.  :-O
Comment 29 Matt Rogers 2004-05-11 03:28:25 UTC
Marking as duplicate of 73316. Seems to be the same issue.

Comment 30 Thomas Friedrichsmeier 2004-05-11 11:31:22 UTC
Please re-open. This is not a duplicate of bug #73316. Some of the comments 
may in fact relate to that issue, but this report is about something else. To 
re-summarize what seem to be the symptoms:

a) with authentification-method "PLAIN" and encryption "NONE" for an 
SMTP-server requiring authentification for all or some outgoing mail, people 
get an error saying:

"Sending failed: 
 Your SMTP server doesn't support authentication. 
 Meldung des Servers: unimplemented (#5.5.1) 
 The message will stay in the 'outbox' folder until you either fix the problem 
(e.g. a broken address) or remove the message from the 'outbox' folder."

b) with authentification-method "PLAIN" and encryption "SSL", sending gets 
stuck (with no error message) somewhere after the first mail in the outbox 
has been sent. The mail actually gets delivered, but kmail never realizes, it 
has successfully sent the mail.

For both variants people have reported they have used the exact same 
configuration without problems in KDE 3.1.4.
The issue is still present in KDE 3.2.2 on debian unstable.

Comment 31 Michael Mutz 2004-05-18 17:57:37 UTC
It seems, that sending mails via SMTP using Kmail does not work. I have installed KDE 3.2.2 using rpm´s for Suse 9.1. But the bug still remains. I have just tried out any configuration (SSL, TLS; Login, Plain) and have added a new standart user, I have cleaned everytime my outbox. Every SMTP-Server I use needs a authentification. Elder version of Kmail were working properly and I have full access via telnet to any of these Servers. 
I think, that this is an absolute critical error!!! I would be very glad if somebody is able to solve this problem.

Michael
Comment 32 Thomas Friedrichsmeier 2004-05-19 14:39:12 UTC
I'd like to second comment #31. This is indeed a grave bug. It renders kmail useless for certain users. Further, this bug is NOT a duplicate of bug #73316. This bug is about problems with SMTP-AUTH and does not seem to relate to kmail-settings/identities. Reread the initial report and comment #30, to see what this report is all about.
Therefore someone with the means to do so, PLEASE REOPEN this bug. Otherwise I'll have to file a new report for this problem. While you're at it, it would probably make sense to retitle the report.

I repeat: This is not a duplicate, and it's not resolved. Please reopen!
Comment 33 Michael Mutz 2004-05-22 13:11:05 UTC
I would be very pleased if anybody could resolve the absolute critical error when sending mail via smtp (see bug 67797). It doesn´t work!!! For this reason kontact is unusable!!!!! I have just tried out everything (see comment #31). Internet discussion are full of people bothering about this bug. Since 3 weeks I´m using telnet for mailing, this still sucks! 

Best regards

Michael Mutz
Comment 34 Ingo Klöcker 2004-05-22 20:59:53 UTC
This doesn't seem to be a dupe of bug 73316. So reopen.

@Thomas:
ad a) If the server returns "unimplemented (#5.5.1)" then it obviously doesn't support the AUTH command. And this obviously means that authentication is _not_ necessary. With KMail 1.5.x or earlier KMail ignored this error. Now KMail aborts sending and informs the user about the error. Disabling "Server needs authentication" will fix the problem.
ad b) I had this problem a few times with mail.epost.de. But it was obviously a problem of the server. For some reason the server never told KMail that the message had been sent successfully. Consequently sending gets stuck because KMail waits for this reply from the server. Is this a public server? If not, can you get me a test account? Please telnet to the server and follow the instructions in comment #2.

@Michael:
You didn't provide any useful information, so how am I supposed to fix a problem which I can't reproduce. Can you reproduce the problem with a public server? If not, can you get me a test account on a server for which it doesn't work? Also please follow the instructions of comment #2.
Comment 35 Thomas Friedrichsmeier 2004-05-23 14:30:20 UTC
Thanks for re-opening the report.

ad a): Unfortunately something seems to have changed in the server-configuration so I can no longer reprduce this particular error-message. It used to occur only when encryption was set to "NONE". As of today, my server no longer advertises that option and does not respond at all if I use encryption "NONE". So now I can only reproduce b). However, I can assure that the server did and does indeed require authentification at least some of the time. In detail:

- The server does not accept any incoming connections to port 25 from outside of a trusted IP-range.
- As long as you are in that IP-range, you may connect to port 25 and send mail without authentification.
- From untrusted networks you have to connect to port 465 and use SMTP-AUTH. If I uncheck the "server require authentification"-checkbox, I get an error "sorry, we do not relay for your IP address (#5.7.1)".
- Not sure, whether you can send using unauthenticated SMTP through port 465 while in the trusted IP-range. I can't test this right now.

Since I'm using a notebook which I move in and out of the trusted network, I have kmail configured to connect to port 465. Possibly I got the error in a) while I was inside the trusted network and hence authentification might not have been required at that time. I can't recall.


ad b): I'm perfectly willing to believe that the server is exhibiting some broken behavior here. However, it seems, earlier versions of kmail were somehow able to cope with that. To clarify: This particular problem occurs most but not all of the time. Some mails get sent without problem, most others get sent, but make kmail get stuck. I still haven't figured out a pattern.

telnet: As described, the server refuses connections to port 25 from untrusted networks. On port 465 the server is not very talkative:

$ telnet mailhost.rub.de 465
Trying 134.147.64.6...
Connected to mailhost.rz.ruhr-uni-bochum.de.
Escape character is '^]'.
ehlo foo at bar
Connection closed by foreign host.

I guess it expects some encrypted stuff instead of "ehlo foo at bar".

test-account: Unfortunately, this is not a public server, and I don't have administrative control. I will try to get you a test-account, but I'm afraid I can't promise anything. If there are any further tests I can do for you, I'd be happy to help out.

Comment 36 Javier 2004-05-24 13:18:45 UTC
I think i have been suffering too this bug.
I have installed Mandrake 10.0 Official with Kmail 1.6.1

If you need a test-account on a pubic server i could give you one from smptp.telefonica.net.
Comment 37 Michael Mutz 2004-05-27 09:04:45 UTC
@Ingo: I´m using mail.gmx.net, smtp.web.de, mail.rz.tu-clausthal.de and smtp.1und1.de and I have no administrative rights. I can´t give you any test account. Every of these servers needs an authentification. I just tried unchecking "Server requires authentification", but this doesn´t fix my problem. I´m absolutely sure, that these server are working. Any Server is working via telnet. 

GMX for example gives me the following messages:

Trying 213.165.64.20...
Connected to mail.gmx.net.
Escape character is ´^]´.
220 {mp002} GMX Mailservices ESMTP
ehlo foo@bar
250-{mp002} GMX Mailservices
250-8BITMINE
250-ENHANCEDSTATUSCODES
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-AUTH CRAM-MD5 LOGIN PLAIN
250 STARTTLS
quit
221 2.0.0 {mp002} GMX Mailservices
Connection closed by foreign host.

Trying to send any mail via smtp in kmail produces the same error like in #3. This error occurs every time. I just tried out port 465, but this also won´t fix the problem. In case of gmx I´tried to get a connection via telnet using port 465, but it don´t work.

Michael
Comment 38 Andreas Gungl 2004-05-27 22:04:32 UTC
On Donnerstag, 27. Mai 2004 09:05, Michael Mutz wrote:
> Ingo: I´m using mail.gmx.net, smtp.web.de,
> mail.rz.tu-clausthal.de and smtp.1und1.de and I have no administrative
> rights. I can´t give you any test account. Every of these servers needs
> an authentification. I just tried unchecking "Server requires
> authentification", but this doesn´t fix my problem. I´m absolutely sure,
> that these server are working. Any Server is working via telnet.

I've been using GMX with authentication since years. My security settings 
for SMTP are "no encryption" and "plain" authentication method. If that 
doesn't work for you, you probably have a more basic problem with your 
setup. This is even more likely as you can't access the other servers too.

Comment 39 Roderick Köhle 2004-05-30 23:16:45 UTC
I recently upgraded to Suse9.1 / and Kmail 1.6.2.
In kmail 1.6.2 SMTP AUTH is broken, also the feature to check which authentication and encoding method for SMTP is available is broken too.

I monitored the traffic for a PLAIN login without using SSL/TLS. Since Kmail does not send authentication data, the server properly returns an "incorrect athentication data" message. (See listing below)

There seems to be no way of making kmail to send the authentication. I downloaded the KDE upgrade from SuSE but SMTP AUTH is still does not work.

Looking at the internet I found this problem reported several times (like here). But no practical any solution is reported (except disabling authentication or using POP-before-SMTP).

My suspicion is that this bug is due to a change of the encoding to UTF8. This will require changes to the base64 encoding of the authentication sequence. If this bug will be fixed, maybe the automatic security detection will also work again.

Here the communication protocol with kmail:

220 smtp08.web.de ESMTP WEB.DE V4.101#91 Sun, 30 May 2004 22:22:10 +0200 
EHLO linux.site 
250-smtp08.web.de Hello linux.site [80.128.11.55] 
250-SIZE 44739243 
250-PIPELINING 
250-AUTH PLAIN LOGIN 
250-STARTTLS 
250 HELP 
AUTH PLAIN 
535 Incorrect authentication data 
421 smtp08.web.de lost input connection

Here how it should look like (from Thunderbird):

EHLO web.de
250-smtp05.web.de Hello p50800b37.dip0.t-ipconnect.de [80.128.11.55]
250-SIZE 44739243
250-PIPELINING
250-AUTH PLAIN LOGIN
250-STARTTLS
250 HELP
AUTH PLAIN AIOxZJMreDFrLmtvZUtzZQBqwPIoU7op (I changed the contents here ..)
235 Authentication succeeded
Comment 40 Michael Mutz 2004-06-14 09:06:25 UTC
This error still sucks!!!!!!
I´m waiting for any solution since 2 months!!!!!
What the hell is going on with KDE? Is there nobody who can fix this problem?
I thought, that 3.2.3 will fix the bug 67797, but it still remains!!!!
Kpilot is unusable for sending any mail!!!!
I would be extremely glad for any help.

Michael
Comment 41 Javier 2004-06-15 23:08:05 UTC
mmm, i have added a new account for yahoo.es, and sending by smtp works perfectly, but not with the others accounts on telefonica.net

I have been thinking about it... could be something related with the username? on telefonica.net i have to use the $ symbol as: username$telefonica.net
and with terra.es and yahoo.es (this last two work well) the username are: username for yahoo, and username.teleline.es for terra.

It's the only difference i have found.

All the smtp accounts work correctly with thunderbird, mozilla-mail, etc.
Comment 42 Maciek Zegrodzki 2004-06-18 23:16:56 UTC
I think I know the background of this problem. I try to send an email thru my exim server. From server logs:
2004-06-18 21:51:14 Authentication failed for ([192.168.0.2]) [81.18.219.214]: 535 Incorrect authentication data
The kmail part of session was:
EHLO [192.168.0.2]
AUTH PLAIN
There is no authentication string like 'AUTH PLAIN fubar'.
I found the same problem on exim mail list, there was a problems in exim-pine autentication. When server sends:
250-AUTH PLAIN
a client host can authenticate itself by sending the command:
AUTH PLAIN fubar
As this contains three strings, no further data is required from the client. Alternatively, the client may just send (it's kmail case):
AUTH PLAIN
to initiate authentication, in which case the server replies with an empty prompt. The client must respond with the combined data string. Due to bad configuration, server sends nothing and autentication fails.
'server_prompts = :' in exim.conf is a solution of this problem. So I think this is rather server error, not kmail. Another solution is to send autentication string in first AUTH PLAIN command (see comment #39 from Roderick Koehle).
gumski (thx Kupson)
Comment 43 Mike Turner 2004-08-20 17:59:49 UTC
I get the same response on MEPIS RC4 which is using KDE 3.2 and/or KDE 3.3.  It is the Debian based system, This is the message the comes even before trying to upgrade any system components.

 Your SMTP server doesn't support authentication. 
 The server responded: "Command unrecognized: "AUTH PLAIN"" 
 The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.

The SMTP Server supports it as the same settings function under Suse 9.0. 
Comment 44 Thomas 2004-09-08 09:27:19 UTC
Created attachment 7449 [details]
logfile for smtp problem
Comment 45 Carsten Lohrke 2004-10-06 19:57:32 UTC
isn't this a dupe of http://bugs.kde.org/show_bug.cgi?id=56319 ?
Comment 46 Ferdinand Gassauer 2005-01-23 15:42:27 UTC
kmail CVS from today

Sending failed:
Authorization failed, An error occured during authentication: SASL(-4): no mechanism available: No worthy mechs found authentication not supported
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.

kmail 1.7.1 and 2 work fine.
Comment 47 Andre Woebbeking 2005-01-23 16:26:45 UTC
Ferdinand,

I had the same problem a few weeks ago after I had reinstalled my computer. The error message

SASL(-4): no mechanism available: No worthy mechs found authentication not supported

was also the solution. I had not installed sasl modules/plugins.
Comment 48 Michael Mutz 2005-01-24 12:23:04 UTC
Dear Maciek,

you wrote that you probably know the background of this problem. Any configuration in your exim.conf file does fix this problem? 
I am sorry, but I am not an expert. Can you please give me a detailed description of what I have to change in order to fix this smtp failure.

I am using KDE 3.3.0 with kontact 1.0 and kmail 1.7.1

Michael
Comment 49 Ferdinand Gassauer 2005-02-01 23:55:57 UTC
To: woebbeking@web.de

I have installed these mdules
cyrus-sasl-gssapi-2.1.19-7
cyrus-sasl-2.1.19-7.2
cyrus-sasl-saslauthd-2.1.19-5
cyrus-sasl-devel-2.1.19-7.2

kde@linuxfg04:~/kdecvs/build/kdepim> grep sasl *
config.h:/* Define if you have cyrus-sasl2 libraries */
config.h:/* Define to 1 if you have the <sasl/sasl.h> header file. */
config.log:configure:37526: checking sasl/sasl.h usability
config.log:configure:37571: checking sasl/sasl.h presence
config.log:configure:37642: checking for sasl/sasl.h
config.log:configure:37680: checking for sasl_client_init in -lsasl2
config.log:configure:37710: gcc -o conftest -ansi -W -Wall -Wchar-subscripts -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -O2   -Wformat-security -Wmissing-format-attribute  -DQT_THREAD_SUPPORT  -D_REENTRANT -D_FILE_OFFSET_BITS=64  -L/home/kde/kde/lib -L/home/kde/kdecvs/qt-copy/lib -L/usr/X11R6/lib    conftest.c -lsasl2   >&5
config.log:ac_cv_header_sasl_sasl_h=yes
config.log:ac_cv_lib_sasl2_sasl_client_init=yes
config.log:SASL2_LIBS='-lsasl2'
config.status:s,@SASL2_LIBS@,-lsasl2,;t t
Makefile:SASL2_LIBS = -lsasl2

IMHO everything looks ok from this pint of view.
Comment 50 Andre Woebbeking 2005-02-02 08:59:06 UTC
On Tuesday 01 February 2005 23:56, Ferdinand Gassauer wrote:
>
> I have installed these mdules
> cyrus-sasl-gssapi-2.1.19-7
> cyrus-sasl-2.1.19-7.2
> cyrus-sasl-saslauthd-2.1.19-5
> cyrus-sasl-devel-2.1.19-7.2

which kind of authentication do you use? If you're using SuSE 9.2 there are 
also the packages

 cyrus-sasl-crammd5-2.1.19-7
 cyrus-sasl-digestmd5-2.1.19-7
 cyrus-sasl-plain-2.1.19-7

Did you try KMail's "Check what the server supports"?

Comment 51 Joseph Schiller 2005-02-08 21:00:57 UTC
Ditto. I have Mozilla configured for same email settings and I can send emails from that fine. Cannot send them from kmail no matter what settings I try. Can send email from kmail 1.2 release fine using the same settings. When I click on "check what the server supports" I get no reply. I'm using SuSE 9.1 
gcc: 3.3.3
Qt: 3.3.1
KDE: 3.2.1
KMail: 1.6.2
kernel 2.6.4-52 
Comment 52 rgpublic 2005-02-11 20:16:45 UTC
This message came after I installed Keinstein on SuSE 9.2 via RPMs.
Before the update I could sent mails with KMail just fine.
Now I cannot sent mails with KMail anymore.
Comment 53 Maciek Zegrodzki 2005-02-13 13:23:17 UTC
Michael,
sorry, I didnt receive your question, because (since I solved this problem) I dont read the list anymore. I dont even know if the problem still exist... I put the solution in my previous post:
you have to add/uncomment the option 'server_prompts = :' in appropriate  autentication section in your exim configuration file, for example (from memory :-)
plain_server:
  server_prompts = :
in exim4.conf.template
Comment 54 Markus Weiss 2005-02-21 00:12:36 UTC
One problem with SMTP-authentication and GMX seems to be that if you click on
"Check what the server supports", kmail will find select TLS/CRAM-MD5, whereas
the gmx smtp server requires none/LOGIN.
I do not know if this problem is specific to SMTP authentication, I have at least one IMAP account where the correct encryption settings are not correctly detected, i. e. the options selected by kmail after clicking on "Check what the server supports" are wrong/don't work.
I am running the latest KDE 3.4 beta SUSE-rpms (kdepim3-3.3.92_2005021814-1)
 from ftp.suse.com/pub/people/adrian/,
can investigate further if necessary.
Comment 55 Douglas Schumacker 2005-02-28 00:46:27 UTC
I have the problem sending: "The server responded: Authentication Failure".
It does not occur on one of my machines (KMail 1.5.1, KDE3.1.1, SuSE 8.2).
It began to occur when I upgraded to SuSE 9.1 (KMail 1.6.2, KDE3.2.?).
It still occurs after upgrading to SuSE 9.2 (KMail 1.7.2, KDE3.3.0).
I am able to retrieve mail without problem.  I was able to send mail to
the same server (same account setup) using Evolution, which I used over SuSE 9.1.  My smtp server requires authentication, and refuses my connection ("Server requires Authentication") if I uncheck the "server supports authentication" box.  My server refuses my connection on port 25, and silently disconnects when I attempt to telnet to 465.  The "Check what the server supports" button indicates the server supports SSL PLAIN and CRAM-MD5.  Neither works.  I have ethereal captures of successful and unsuccessful exchanges with the smtp server (from the different machines), but have not been able to discover much from these, other than the number of exchanges is 50+ packets for successfully sending a small message, and half of that for a failed attempt.
Comment 56 rgpublic 2005-02-28 08:46:03 UTC
I've solved the problem:
Some of the cyrus-sasl-* packages were actually not installled.
What I didnt find out:
Why they suddenly became uninstalled.
The only thing I've installed was KDE 3.4 beta 2 SuSE RPMs.
Perhaps there is sth. wrong with these RPMs and they
uninstall these packages when they should not.
Well, everyone who has this problem should make ABSOLUTELY
sure they have *ALL* of these packages installed.
Comment 57 Andre Woebbeking 2005-02-28 09:22:56 UTC
On Monday 28 February 2005 08:46, rgpublic@gmx.net wrote:

> ------- Additional Comments From rgpublic gmx net  2005-02-28 08:46 -------
> I've solved the problem:
> Some of the cyrus-sasl-* packages were actually not installled.

As I wrote in comment #50.

> What I didnt find out:
> Why they suddenly became uninstalled.

AFAIK KDE 3.3 was the first version which uses SASL for SMTP. So probably the 
needed packages were never installed.


Cheers,
Andr
Comment 58 Douglas Schumacker 2005-03-01 02:23:56 UTC
It seems we're discussing several different problems with similar symptoms.

dgs@cicada:~> rpm -qa cyrus-sasl*
cyrus-sasl-plain-2.1.19-7.3
cyrus-sasl-2.1.19-7.3
cyrus-sasl-crammd5-2.1.19-7.3
cyrus-sasl-digestmd5-2.1.19-7.3
cyrus-sasl-saslauthd-2.1.19-5.2
cyrus-sasl-devel-2.1.19-7.3
dgs@cicada:~>

I have all but one of the listed packages (or their successors) installed.  Adding cyrus-sasl-gssapi-2.1.19-7.3 to the mix doesn't help.
Comment 59 Douglas Schumacker 2005-03-05 18:29:15 UTC
My SuSE 9.2 installation of Kmail 1.7.1 (KDE 3.3.0) (did I misread my
version in an earlier posting??) now *magically* works.

I noticed a patch for kdepim3 listed by SuSE's Online Update facility, and thought I'd give it a try.  I installed it (I believe it was three packages  bearing version string 3.3.0-32.3), tried Kmail, and saw that the problem was still present.  But I noticed the version number change in the "About Kmail" notification window, and so (re)installed the newer packages, after which
smtp authorization magically works.  I'm running these:

dgs@cicada:~> rpm -qa kdepim*
kdepim3-3.3.0-32.4
kdepim3-organizer-3.3.0-32.4
kdepim3-kpilot-3.3.0-32.4
kdepim3-sync-3.3.0-32.4
dgs@cicada:~>

I see now that the old M$ Windows prescription of "uninstall-reinstall" may have some applicability here.  I had previously uninstalled-reinstalled the cyrus-sasl libraries without producing any benefit.  Hope this report of my recovery helps someone...
Comment 60 Douglas Schumacker 2005-03-19 06:35:25 UTC
I was wrong, my kmail 1.7.1 over KDE 3.3.0 (SuSE 9.2) smtp authentication is still not allowing me to send email: "Authentication failed, password probably wrong ...".  One message got out (see #59 above) before the problem re-emerged.  I've had this same behavior previously with kmail 1.6.2 over KDE 3.2.? and SuSE 9.1 (another machine), but kmail 1.5.1 over KDE 3.1.1 and SuSE 8.2 was fine. 

Smtp Authentication works fine with Evolution 2.0.1 on this same machine - receiving still works on both.  I'm still interested in getting past this if anyone can suggest something constructive to try.  Meanwhile, I guess I should learn to love Evolution.
Comment 61 Robert Penz 2005-03-19 13:40:42 UTC
I had the same problem but I've tried hard to install all these packages and now it works on my Suse 9.2

kdepim3-sync-3.4.0-5
kdepim3-kpilot-3.4.0-5
kdepim3-3.4.0-5 cyrus-sasl
cyrus-sasl-devel-2.1.19-7
cyrus-sasl-plain-2.1.19-7
cyrus-sasl-2.1.19-7.2
cyrus-sasl-digestmd5-2.1.19-7
cyrus-sasl-otp-2.1.19-7
cyrus-sasl-saslauthd-2.1.19-5
cyrus-sasl-gssapi-2.1.19-7
Comment 62 Douglas Schumacker 2005-03-20 06:08:17 UTC
Upgrading to KDE 3.4 was a big hammer, but it appears to have squashed the bug.  (And certainly I had no grounds for complaint as long as I wasn't running a 'current' versions of KDE and Kmail.)  I'm now finally able to send mail through my isp's ssl-authenticated smtp server.  I'm running Kmail 1.8 over KDE 3.4.0-5 "level a" over SuSE 9.2, with the library/package complement in Robert's message (#61).  Thanks to Robert and rgpublic for their suggestions.
Comment 63 Peter Kueppers 2005-03-22 11:05:04 UTC
Hello,
Since I had the same problems in sending mails via KMail and SMTP, I made a few tests with different providers (see below).
I found out that the implemented auto-detection via the button 'Check What the Server Supports' both in SMTP and POP3 dont work properly.
Sometimes it seems to 'hang' and gives wrong results. Maybe (must be) it is a communication problem between KMail and the servers. Some servers dont even answer via telnet and EHLO. Maybe the logic of query has changed (I am not an expert on this).  
In doing the settings for SMTP in KMail manually, everything works fine for me (but in this case the problem is, that most providers dont have a website with enough informations or a qualified hotline, so a lot of testing with help of the telnet and EHLO results are necessary).
I tested the providers www.compuserve.de, www.web.de and www.gmx.de. For the results see attachment.
For each provider in the attachment:
1.) Results of KMail 'Check What the Server Supports'
(pre settings on teststart for smtp: port 25, server reqires authentication, encryption NONE, authentication method PLAIN
pre settings on teststart for pop3: port 110, encryption NONE, authentication method CLEAR TEXT)
With the automatically settings there are the following errors (I replaced some settings with 'variables'):
with smtp:
Sending failed:
Could not connect to host smtp.xxx.de
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
The following transport protocol was used:
zzzzz
with pop3:
Could not connect to host pop.aaa.de.
2.) Results of the tests with telnet and EHLO
3.) Manually settings which work
Comments marked with ###
Hope this helps a little bit to find the bug.
Peter
(running SuSE 9.2, KDE 3.3.0, KMail 1.1.7)
Comment 64 Peter Kueppers 2005-03-22 11:09:33 UTC
Created attachment 10266 [details]
KMail testing 'Check What the Server Supports'

see Comment 63
Comment 65 nik 2005-03-27 03:08:04 UTC
SMTP AUTH broke on connection attempts to multiple servers.  This after a straight  build from kdepim 3.3.2 -> kdepim 3.4.0
Comment 66 lbc 2005-04-20 04:09:22 UTC
Sending failed:
Authorization failed, An error occured during authentication: SASL(-4): no mechanism available: No worthy mechs found authentication not supported
The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
problems in kdepim 3.4.0
Comment 67 Andre Woebbeking 2005-06-03 21:56:34 UTC
On Wednesday 20 April 2005 04:09, lbc wrote:

> Sending failed:
> Authorization failed, An error occured during authentication:
> SASL(-4): no mechanism available: No worthy mechs found
> authentication not supported The message will stay in the 'outbox'
> folder until you either fix the problem (e.g. a broken address) or
> remove the message from the 'outbox' folder. problems in kdepim 3.4.0


OK, today I had the same problem again with KDE 3.4.1 on a SuSE 9.1 
machine. As I already suggested I installed the missing cyrus-sasl2 
packages and it still didn't work. So I restarted Kontact and still no 
success. But after a restart of whole KDE it worked. Probably there is 
some kind of library caching.
Comment 68 Apfel Fisch (dont like realnames) 2005-07-16 14:36:11 UTC
i use kde 3.4.1/ kmail 1.8.1 with debian-gnu/linux, unstable. i have the same problem with a provider, that uses SMTP AUTH (PLAIN): the outgoing email, stays in the outgoing folder, and isn't been sent. kmail: no error, no warning, for now i startet to switch to the mozilla-mail-client wich works fine.
i dont know that much bout this bug-tracking system. hope this is the right place. i am a little bit irritated, that the first entry of this bug-report here was written in the end of 2003. can it be that a big problem like this exists for such a long time?
Comment 69 pete.k 2005-08-05 21:26:57 UTC
Using kmail 1.6.2 (kde 3.2.1)on suse91.
I also experienced the problem of no longer being able to send e-mails to the smtp server of my ISP, using the exact same settings to the exact same server that had worked before (and still works) with an earlier version of kmail/kde (don't remember the numbers, the one that came with suse90).
 
For what its worth, I'd like to share the practical solution which seems to work for me, after struggeling all the way to find this thread here and filtering out some of the countless suggestions.
I think this problem is related to bug 94748 (violation of RFC requirements...), but I'm certainly not expert enough to judge whether kmail is to blame or the response of my ISP's smtp server.

The change that occured from former to newer kmail versions may even have been an intentional one for security reasons, because in the earlier version that worked kmail didn't seem to care whether or not the smtp server would require authentication. So it didn't worry about sending my password over an unprotected connection anyway, even though the smtp server couldn't use it (I may be wrong here, but that's my guess). In the newer version kmail seems to check the smtp server's response and doesn't send these data if they are not needed (it doesn't send the mail either, hence the error message:
<Ihr SMTP-Server keine Authentifizierung.
Meldung des Servers: Unknown command. ... >).
This indicates to me that kmail offers authentication to the server but the server doesn't know what to do with it.

So I have to uncheck the box 'Server requires Authentication' and zap it works (as others have already suggested). As an alternative, I can leave that box checked and it works also with my ISP if I choose their secure smtp server and the matching security settings. However, in case I choose my ISP's secure smtp server but leave the '...requires Authentication' box unchecked, kmail would also complain (with an error message to that respect) and would also not send the mail. So after all, it seems to work (at least for me it does) if I just use the correct settings. Almost too simple.

The problem is to know what the correct settings are, and kmail is not really communicative in that respect. Neither is the Technical Support of my ISP (they don't seem to know too much about this issue), and on top of it the sparse information I was able to find on the web posts incorrect settings. Want to know specifics?: ISP is T-Online and their unprotected server is <smtprelay.t-online.de> (no authentication), their protected server (requiring authentication) is <securesmtp.t-online.e> which they post as using SSL but actually wants TSL.(by the way, if I'm not mistaken, both can only be used if you subscribe to their 'e-mail package', otherwise you will be kicked out for not being a subscriber to their service, which may be the case for many who have changed their subsriptions lately to a lower cost version, as I did)

Of course, this does not answer the issues of Bug 94748 (RFC violation most likely still exist and may cause further problems in this context...) but at least for the setup I use it seems to give an acceptable solution.

Cheers, Pete
Comment 70 Javier 2005-08-06 02:11:08 UTC
I have been able to send messages at last.
My problem was that KMail doesn't detect well what is the authentication method of some of my smtp servers (fault of kmail or the servers?). It says the authentication method is PLAIN. But not, is LOGIN. 

I have discovered this because i have changed recently to KDE 3.4.2, and when i try again to send mails, KMail 1.8.2 informs me that my server doesn't suppor PLAIN method (old versions of KMail didn't say nothing of that).

In Mandrake 10.1 and 10.2 (Mandriva LE2005) the cyrus-sasl library for LOGIN method is not installed by default. By the way, that library informs that is deprecated and has not to be used.
After install it, sending mails with the failing servers, works again.

So i think we have two problems here:
1) KMail not being able to detect correctly the authentication method
2) GNU/Linux distributions not installing by default the cyrus-sasl lybraries needed (in Mandriva only installs by default the PLAIN cyrus-sasl library)
Comment 71 Florian Schmidt 2006-10-18 12:35:03 UTC
Hi,

i am also not able to send any mail via smtp anymore. I use two different accounts on two different servers and none works anymore [since an apt-get upgrade which i figure updated kmail, too].

KMail is at version 1.95 [using kde 3.5.5]

I use GMX as my primary mail account. Here's what the telnet ehlo session says:

~$ telnet mail.gmx.de 25
Trying <ipaddress>...
Connected to mail.gmx.de.
Escape character is '^]'.
220 mail.gmx.net GMX Mailservices ESMTP {mp034}
ehlo foo at bar
250-mail.gmx.net GMX Mailservices
250-8BITMIME
250-ENHANCEDSTATUSCODES
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-AUTH CRAM-MD5 LOGIN PLAIN
250 STARTTLS
quit
221 2.0.0 GMX Mailservices {mp034}
Connection closed by foreign host.

So this looks as if quite a few authentification options were available. None of them work though. I tried a gazillion of combinations. I also tried the "check what the server supports" option, which actually preselects some settings. But these don't work either.

The session from my other mail server is a bit less telling:

~$ telnet <hostname> 25
Trying <ipaddress>...
Connected to <hostname>.
Escape character is '^]'.
ehlo foo at bar
quit
^]
telnet> quit
Connection closed.

Naturally the "check what the server supports" option doesn't do anything, but nayways, i tried all different combinations here, too. None works..

I also encountered that seemingly settings are ignored when changing them (or maybe the settings of the other account are used). I never found out. I once told it to use cram, it told mme via dialog plain is not suported etc.. very very weird... KMail = unusable at the moment..
Comment 72 Florian Schmidt 2006-10-20 11:38:16 UTC
I followed a tip from Billie on #kontact no freenode to clean out my outbox. That seems to have fixed it. So the real bug is a usability bug. When hitting send on a message kmail seems to try to send everything in the outbox. If there's one bad message in it, everything stops working ;) It seems one of the mails in my outbox was going over my second account which is misconfigured. So everything stopped working mysteriously...
Comment 73 Thomas McGuire 2007-12-27 19:09:45 UTC
Sorry, but I have to close this bug report.
It is a collection of all kind of authentication problems, the bug report is not manageable anymore.

If somebody still has problems, please open a new report with the problem being described exactly. Thanks!