wesupport

25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

Need help?

Our experts have had an average response time of 11.43 minutes in March 2024 to fix urgent issues.

We will keep your servers stable, secure, and fast at all times for one fixed price.

503 Valid RCPT command must precede DATA – How to resolve this Outlook error in cPanel/WHM hosted email accounts

by | Jul 23, 2015

Customers who use Outlook to access email accounts hosted on cPanel/WHM email servers sometimes report the error 503 Valid RCPT command must precede DATA when trying to send their mails.

This is often reported for servers in which SMTP authentication is enabled.

What is this error?

503 Valid RCPT command must precede DATA essentially means that the server was unable to accept the message, usually because the SMTP connection was not properly authenticated.

Are you facing email errors in your site?

CLICK HERE TO FIX YOUR MAILS

 

In cPanel/WHM servers, authentication can happen either through POP-before-SMTP or through SMTP authentication. If the user has not configured Outlook for outgoing mail SMTP authentication, and has not connected to the POP server before sending the mail, this error is returned.

[ Need help resolving email errors in your sites? Get assistance from our server experts to fix your website. ]

How to fix this error

SMTP authentication is enabled by default in cPanel/WHM servers. So, the fastest way to resolve this error is to enable SMTP authentication for the email account. Here’s how to do it in Outlook.

1. From the Menu Bar, Click Tools then Click E-mail Accounts
2. Select "View or change existing e-mail accounts" then Click "Next"
3. Select the Email account and click "Change"
4. Click "More settings"
5. Select the "Outgoing Server" tab
6. Select the box beside "My outgoing server (SMTP) requires authentication"
7. Select "Use same settings as my incoming email server"
8. Click OK, Next and then Finish.

NOTE : In Outlook 2010 and later, the Email account can be selected by going to Menu bar >> File >> Info tab >> Account Settings

Alternatively, if your server does not allow SMTP authentication, ask your customer to POP their mail before trying to send mails.

[ You don’t have to lose your sleep over lost emails. Get our professional help to fix your mail errors. ]

Still not fixed?

There are a few uncommon causes for this error. Here are the fixes for them:

1. Symbols in username – If the username has any kind of non-alphanumeric characters, try removing that.
2. User behind a corporate VPN – Some VPN configurations are known to mess with the connection initiation. Ask the customer to try connecting without the VPN.
3. Email filter in the PC – Some email firewalls are known to interfere with the connection. If the customer has installed a new email firewall or has made a recent update in security rules, that could be the cause.
4. SMTP port block in ISP – If your customer uses port 25 to connect to your server, ask them to try using the alternate Exim port 26. Maybe the connection is being disrupted by an ISP port 25 block.
5. Corrupted Outlook profile – If all of the above checks are OK, the Outlook profile might be corrupt. Re-adding the account into Outlook or repairing the Outlook PST file using “Microsoft PST repair tool” can fix the issue.

Email errors are the most common category of issues reported by cPanel/WHM account owners. Bobcares helps cPanel account owners quickly recover from service issues, and avoid business downtime.

[ Are your users complaining about email errors? Get our server specialists’ assistance to fix your mail server. ]

 

Getting intermittent email errors?

No more delayed or undelivered emails. We'll fix your email errors in no time.

Click Now to resolve your email errors

var google_conversion_label = "Blp0CLCojHIQ0aD71QM";

0 Comments

Categories

Tags