Outlook 2013 SSL SMTP error (Your server does not support the connection encryption type you have specified)

  • Thread starter Thread starter Alex LT
  • Start date Start date
A

Alex LT

Guest
Hello,

The issue I have is very similar to this one:
Outlook 2016 cannot connect to email server with SSL/TLS

I have about 20 workstations with Windows 7 Pro x64 joined to domain (Windows Server 2008 R2) and Office 2013 x86. Workstations update through WSUS. This setup was working fine since 2013.

We use hosted mail service (non Exchange) - IMAP/SMTP with SSL (port 993/465).

One day I noticed, that when I create an email in outlook and click "Send" - my message goes to "Outbox" and just sits there... If I manually click "Send and Receive" - it sends out.

I've started to investigate what happened as all users of the domain had the same issue. I've noticed, that when I go to account settings and click "Test account settings", I get:

“Send test email message: Your server does not support the connection encryption type you have specified. Try changing the encryption method. Contact your mail server administrator or Internet service provider (ISP) for additional assistance.”

I don't know if that's related, but our mail hosting provider recently updated their wildcard SSL certificate.

What I've tried so far:

  1. Uninstalled recently installed updates
  2. Disabled antivirus
  3. Disabled windows firewall
  4. Changed gateway and DNS (we use CISCO ASA as main gateway) to be sure it's not IDS/IPS or firewall rules
  5. Created new profile in Outlook
  6. Configured same mail account on different PC, which was never part of this domain
  7. Configured same account on a Laptop with Windows 7 Pro x64 and Office 2010
  8. Checked mail server with testssl.sh tool to make sure it supports TLS 1, TLS 1.1, TLS 1.2
  9. Changed registry keys to force TLS 1.2 (before Outlook 2013 was using TLS 1)
  10. Enabled troubleshooting logging in Outlook
  11. Successfully tested gmail account on the same machine
  12. Updated local root certificates with certutil / updroots
  13. Cleared SSL states in Internet Explorer settings
  14. Repaired Office installation through Programs and Features
  15. Double-checked, that Windows/Office updates are installed


The most interesting part - we use "servername.hostingprovider.tld" as incoming and outgoing server to make SSL checks happy and I decided to change this to "mail.ourdomain.tld" - I get a warning, that there's hostname mismatch, but EVERYTHING WORKS - I get green check-marks on incoming and outgoing tests. Then I change it back to "servername.hostingprovider.tld" and error comes back.

I have colleagues who use the same service provider for mail hosting and everything works fine for them. I even set up their mailbox on my computer (they use "different-server-name.hostingprovider.tld" as incoming and outgoing server) without any success.

Here's Outlook's troubleshooting log for outgoing connection:

2018.07.13 17:51:27 SMTP (servername.hostingprovider.tld): Port: 465, Secure: SSL, SPA: no
2018.07.13 17:51:27 SMTP (servername.hostingprovider.tld): Finding host
2018.07.13 17:51:27 SMTP (servername.hostingprovider.tld): Securing connection
2018.07.13 17:51:27 SMTP (servername.hostingprovider.tld): Disconnected from host


And here's another log from the same machine connecting to the same server, but using "mail.ourdomain.tld" as outgoing server (after accepting SSL warning about hostname mismatch):

2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): Port: 465, Secure: SSL, SPA: no
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): Finding host
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): Securing connection
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): Connected to host
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 220 servername.hostingprovider.tld ESMTP
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): [tx] EHLO COMPUTERNAME
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 250-servername.hostingprovider.tld Hello COMPUTERNAME [xxx.xxx.xxx.xxx]
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 250-SIZE 1073741824
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 250-8BITMIME
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 250-AUTH LOGIN
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 250 HELP
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): Authorizing to server
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): [tx] AUTH LOGIN
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 334 some_characters
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): [tx] some_more_characters
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): <rx> 334 some_characters
2018.07.13 13:26:28 SMTP (mail.ourdomain.tld): [tx] *****
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): <rx> 235 Authentication succeeded
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): Authorized to host
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): Connected to host
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): [tx] MAIL FROM: <*****>
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): <rx> 250 OK
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): [tx] RCPT TO: <*****>
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): <rx> 250 Accepted
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): [tx] DATA
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): <rx> 354 Enter message, ending with "." on a line by itself
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): [tx]
.
2018.07.13 13:26:29 SMTP (mail.ourdomain.tld): <rx> 250 OK id=message_id

I'm out of ideas...

Continue reading...
 
Back
Top