SMTP Authenticated Emailing
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

SMTP Authenticated Emailing

  • Dark
    Light
  • PDF

Article Summary

SMTP Authenticated Emailing for Microsoft and Gmail

Please Note for 2-Factor Authentication:
For institutions that have 2-Factor Authentication enabled for their Microsoft Office 365 accounts, Please follow the steps at this page in order for email authentication to be successful: Multi-Factor Authentication Email (2FA/MFA)


Microsoft Server email relay platform has begun rolling out blocking outbound SMTP connections on TCP port 25. Microsoft claims this is to ensure better security for Microsoft partners and customers, protect Microsoft’s Azure platform, and conform to industry security standards. 

What this means is that in order to prepare for email out of the Campus Cafe system in the near future when Microsoft completely cuts off the use of port 25, each user that will be using the email functions from their address will need to input their password into their email record on their account, and unauthenticated email aliasing from a domain will no longer be acceptable.

In order to prepare for this change we have added new "User Specific" SMTP Authentication configuration.

Web App Configuration for SMTP Authentication

Set up Web App Configuration

  1. Menu > Admin > System Setup > Web App
  2. Search for SMTP_AUTH
    1. SMTP_AUTH_HOST - Input the domain IP or Host (smtp.office365.com is the default for Microsoft 365, smtp.gmail.com is the default for gmail)
    2. SMTP_AUTH_PORT - Port number for authenticated emailing - Port 587 is the default port for Microsoft and Gmail.
    3. SMTP_AUTH_TLS - Enabling TLS SMTP encryption for emails - Y is default to enable basic email encryption
    4. SMTP_AUTH_SSL - Optional: If required for your emailing relay set Y to enable SSL encryption - Default is Blank
    5. SMTP_AUTH_SSL_TRUST - Optional: If required specify the SSL trusted domain or IP for the host
    6. Example Picture
  3. Enter IMAP into the search bar
    1. IMAP_HOST - Input the domain IP or Host (outlook.office365.com for Microsoft or imap.gmail.com for Gmail)
    2. IMAP_PORT - 993 for both Outlook or Gmail
    3. IMAP_TLS -set this value to Y
    4. Example Image:
  4. Individual User Configuration to be able to email
    1. Menu > My Info > Email Address (Staff/Faculty member must have permission 943 to edit their own email)
    2. Click Pencil Edit link on the primary email address record
    3. Input password into password field that is encrypted in the database
    4. Press "Test" to confirm the password and authenticated connection is successful by sending a test email to the address listed.
    5. Press "Save and Back"
    6. Example Picture:
    7. Test email using the logged in account to ensure emails are sending correctly
Generic Department Email Address
Under this email relay process for Campus Cafe to send emails from the generic department email address like no-reply@campuscafe.edu, admissions@campuscafe.edu or billing@campuscafe.edu a non-student account must be created for the email address, and the login credentials input.
Common Error Message for SMTP Disabled for Tenant
If you receive the following Error Message upon sending an email from the system:
535 5.7.139 Authentication unsuccessful, SmtpClientAuthenticationis disabled for the Tenant.

Please Follow the Following Steps to enable SMTP Authentication for your Organization:

As the error message indicates, the root cause of the error is due to the SMTP Protocol being disabled in Exchange Online. To resolve the error, You must enable the SMTP protocol in Microsoft 365 Exchange Online Admin Center. Here is how:

  1. Login to Exchange Online Admin Center at: https://admin.exchange.microsoft.com 
  2. Click on Settings >> Mail flow
  3. In the Mail flow settings, under security: Uncheckthe “Turn off SMTP AUTH protocol for your organization” check box and click the “Save” button.


Alternatively if that does not work please try this configuration:

1. Next login to or navigate to the Microsoft 365 Admin Center https://admin.microsoft.com/

2. Select Settings > Org Settings

3. Under Services, select Modern Authentication 

4. Ensure Authentication SMTP is checked




Was this article helpful?

Need Translation?