BizTalk SMTP Relay Issue

We go to send mail via SMTP from all of servers, we are only able to send mail to @Dell.com addresses only.(same network)
We would not able to send to all address (like an @Microsoft.com or an @csc.com address)
I am able to send an email to all address through dot net application but not Biztalk
Please share your thoughts how to resolve the issue 

I hope your .Net Application sending e-mail is NOT OUTLOOK? :D
From the BizTalk Server can you do an interactive SMTP session with the SMTP server and check if relay is permitted? If you get relay denied then very clearly the SMTP Server configuration requires modification. (the responses from the SMTP server are in
BOLD)
> telnet <your smtp server name/ip> 25
220 <your SMTP Server name> Microsoft ESMTP MAIL Service, Version: 7.5.7601.17514
ready at  Fri, 6 Mar 2015 11:45:03 +0530
HELO <your BizTalk Server FQDN>
250 <your BizTalk Server FQDN> Hello [<ip of your BizTalk Server>]
mail from: <some-email-address>@dell.com
250 2.1.0 <some-e-mail-address>@dell.com....Sender OK
rcpt to: <[email protected]>
What is the response? do you get "250 2.1.5 <[email protected]>" or "relay denied".
Either way you should get someone who know mail & messaging involved to help to ensure that it is not a SMTP issue.
I agree with Ashwin on this NOT being a BizTalk related issue.
Regards.

Similar Messages

  • MITM Security Registry Edit Causing SMTP Relay Issue

    Hi, I recently was asked by a client to harden all externally facing web resources for a PCI compliance scan. I found a script that does most of the work by adding various protocols (TLS 1.2, SSL 3.0, etc.) and enabling them. The script however was not helping
    us get past Man In The Middle (MITM) scans, so I added 2 registry settings;
    HKLM\System\CurrentControlSet\Control\SecurityProviders\SChannel\ 
    added
    DisableRenegoOnServer      1
    AllowInsecureRenegoClients       0
    After doing this a Linux web app could not relay messages via SMTP (the only server having a problem) on port 25. So, I had to back out the changes in Exchange, but now I'm wondering how to work around this? Anyone every run into this or have any tips they
    can offer? Thanks in advance. 

    Hi,
    When the users fail to send/receive emails, are there any error message or NDR?
    Try removing the “AllowInsecureRenegoServers” key and see whether the issue still persists.
    Thanks,
    Simon Wu
    TechNet Community Support

  • SMTP relay authentication issue with DynDNS MailHop Outbound

    Hi,
    I'm trying to use the SMTP relay functionality of my OS X Server but I get following log message:
    Apr 4 21:40:21 mydomain postfix/smtp[7629]: 4EE3686F529: to=<xxxx@xxxxx>, relay=outbound.mailhop.org[204.13.248.71]:465, delay=140731, delays=140130/0.06/600/0, dsn=4.4.2, status=deferred (conversation with outbound.mailhop.org[204.13.248.71] timed out while receiving the initial server greeting)
    I configured the relay settings in Server-Admin for host: outbound.mailhop.org:465 and added my dyndns username and password.
    I would appreciate if someone could help me to figure out what I'm missing.
    Thanks

    If you're getting a 550 error then it indicates an issue with the SMTP server you're using / how you're connecting to it. Either the mail server you've got configured for SMTP isn't setup to handle email for you, or in addition to setting the server address
    in the SMTP settings, you also need to configure it to configure authentication on the email accounts. In the account settings you need to select More settings (I think, I don't have an Outlook 2007 copy to check on), then you'll see an Outgoing
    Server tab, within which you can configure the required authentication. It will either be the same as the POP3 login, in which case you can select "Use same settings as my incoming mail server", or if they're different you can enter the specific details that
    are required to send.

  • Cannot get db mail to work via SMTP Relay for Office 365 in SQL Server 2014 on Windows Server 2012 R2

    Our company recently moved to Office 365 which mean our on premise exchange server went away as well with the move.  I am trying to configure my new sql server (OS-Windows Server 2012 R2, DBMS- SQL 2014 Std Edtion).  After some searching I found
    this article (http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx) and have followed these steps exactly, but to no avail.  I did some further research
    on the SMTP relay I setup and found a way to test it (listed here http://technet.microsoft.com/en-us/library/dn592151(v=exchg.150).aspx at the bottom of the article).  If I drop the email.txt file in the pickup folder, it gets sent out no problem.
     I have configured my db email exactly as describe here(http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx).  But keep getting an unable to connect
    to SMTP server error.  I have even tried completely shutting down firewall to see if that is the issue and multiple restarts.  Any ideas how to get this to work on Office 365?
    DB Mail error log:
    Date 6/10/2014 10:28:41 PM
    Log Database Mail (Database Mail Log)
    Log ID 46
    Process ID 2196
    Mail Item ID 19
    Last Modified 6/10/2014 10:28:41 PM
    Last Modified By xx
    Message
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-10T22:28:41). Exception Message: Cannot send mails to mail server. (Failure sending mail.).

    Hi,
    I followed this blog and got the below error message in the Database Mail Log.
    “The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-11T19:34:00). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Unable to relay
    for [email protected]).”
    If you are getting the same error message, you can try the below steps to resolve the issue.
    1. Open the IIS 6.0 management console. Right click on the SMTP server and open the properties window.
    2. Click on the Access tab, click Relay button under Relay restrictions. loopback IP address (i.e 127.0.0.1).
    Then the email should be sent out from Database Mail without problem.
    Thanks.
    Tracy Cai
    TechNet Community Support

  • Have to add 0.0.0.0/0 to "Accept SMTP relays only from these"?

    To reach the server via vpn I had to add a virtual IP (192.168.1.1) to the ethernet port. Since then mail acts a bit strange: I have to add 0.0.0.0/0 to "Accept SMTP relays only from these" in SA. Otherwise i get a "[/var/imap/socket/lmtp]: Connection refused" in the smtp log and the server does not accept any delivery of mails from the internets.
    I'm not quite sure if it's a good idea. Can anyone please tell if this is still a security risk (while having access restrictions on the mail service)?

    After a few telnet tests I can answer my own question: It makes an open relay server to spammers! But to solve the former issue with the connection refuse, I had to switch to virtual hosting in the advanced tab of the mail service and add my own domains.

  • Smtp relay on osx 10.9.5 and server 3.2.2

    What we have
    We have a mac mini setup using 10.9.5 and server 3.2.2.    The mail server is OFF but we have a Relay Outgoing Mail through ISP checked (and the proper credentials for the outgoing relay (FQDN) and the authorization credentials.
    What we are trying to do
    Our mac mini runs a php script to generate an email that needs to be sent to users.   The mail has to use a smtp relay and we are trying to use the smtp relay provided by our email vendor.
    Settings required by our email vendor
    Instructions for configuring an email client can be found here
    https://www.namecheap.com/support/knowledgebase/article.aspx/1179/2175/general-c onfiguration-for-mail-clients-and-mobile-devices
    We set up the relay in Mail on the Server 3.2.2 to use SSL and port 465.  In our particular case the relay is configured as shown below.  Obviously the [email protected] is the proper username for our authorization.
    When we try to send mail (we test this function by sending mail from terminal by using the following command (sending mail to myself from myself)
    printf "Subject: TestnHello" | sendmail -f [email protected] [email protected]
    and then watch the mail logs the smtp server rejects our mail due to authorization issues.  The mail log text is shown below (email addresses replaced with [email protected] and IP addresses modified)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/pickup[16825]: 5545383231: uid=501 from=<[email protected]>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/cleanup[16827]: 5545383231: message-id=<[email protected]bal.net>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/qmgr[16826]: 5545383231: from=<[email protected]>, size=340, nrcpt=1 (queue active)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/error[16838]: 5545383231: to=<[email protected]>, relay=none, delay=0.04, delays=0.02/0/0/0.02, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to eforwardct3.name-services.com[216.163.176.39]:465: Connection refused)
    Dec 22 11:57:05 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/master[16824]: master exit time has arrived
    We find many self help pages on the internet that talk about modifying the main.cf file located at /Library/Server/Mail/Config/postfix.   Some even talk about modifying settings in the master.cf file in /ect/postfix.  I have tried several and none seem to work.
    Can anyone provide some guidance?
    Regards!

    The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

  • IIS SMTP Relay

    We are using windows server 2008 Server R2. We installed IIS and the SMTP relay component. It is setup to relay mail to our exchange 2010 CAS server. All internal mail is relaying properly on this server to the exchange 2010 CAS server to internal email
    addresses. When someone tries to send to a recipient outside the organization such as to domain name hotmail.com, gmail.com microsoft .com, it does not relay the message. When I check the logs it looks like it does not even relay the external email address
    to the cas server.
    The error message we get is below. Please assist in what is wrong.
    Delivery has failed to these recipients or groups:
    [email protected]
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept e-mail from certain senders, or another restriction may be preventing delivery.
    Diagnostic information for administrators:
    Generating server:PRI.cross.com
    [email protected]
    #< #5.7.1 smtp;550 5.7.1 Unable to relay> #SMTP#
    Original message headers:
    Received: from HH-DATAserver ([192.111.111.2]) by PRI.cross.com with
    Microsoft SMTPSVC(7.5.7601.17514); Wed, 7 May 2014 20:12:03 -0300
    From: hh-dataserver <[email protected]>
    To: <[email protected]>
    Date: Wed, 7 May 2014 18:12:03 -0500
    Subject: test messase
    X-Mailer: SMTP Mail Component
    MIME-Version: 1.0
    Content-Type: text/plain; charset="us-ascii"
    Return-Path: [email protected]
    Message-ID: <[email protected]>
    X-OriginalArrivalTime: 07 May 2014 23:12:03.0714 (UTC) FILETIME=[C2029620:01CF6A49]

    Hi,
    Is there any update on this thread?
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • Webmail Relay Issue

    We are having an issue when people try and send mail outside our domain from WebMail, it comes up with this error:
    Transaction failed
    554 <[email protected]>: Relay access denied
    If you are using ThunderBird or Mail to send your mail, it works OK. How can I get mail sending from Webmail as well?
    Thanks!

    If you go into Server Admin, Mail, Relay, is your SMTP server set up to relay from whence Webmail arises? You'll want to add the domain into your local hosts.
    I don't use Squirrelmail / Webmail right now, so I don't know what the source address might be. You might (will?) find this source address in the mail logs, and possibly some added details of the particular failure.
    Do avoid configuring SMTP relay from any hosts and any networks outside your direct control, and do be very cautious with allowing relay from those hosts within your control.
    Here's a semi-related discussion:
    http://discussions.apple.com/thread.jspa?threadID=979490

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • Ironport C170 Blocks Emails Being Sent From SMTP Relay

    I have an issue with emails being sent out through our virtual SMTP Relay from a server on the DMZ. Any emails being sent to internal email accounts on our domain works fine. However the ones sent to external accounts are being rejected by the RAT. Here is a shot of the rejection message we are getting:
    29 Oct 2013 10:09:58 (GMT -05:00)
    Protocol SMTP interface Data 2 (IP xxx.xxx.xxx.xxx) on incoming connection (ICID xxxxxxx) from sender IP xxx.xxx.xxx.xxx. Reverse DNS host internal.domain.org verified yes.
    29 Oct 2013 10:09:58 (GMT -05:00)
    (ICID xxxxxxx) ACCEPT sender group UNKNOWNLIST match sbrs[-1.0:10.0] SBRS 0.4
    29 Oct 2013 10:09:58 (GMT -05:00)
    Start message xxxxxx on incoming connection (ICID xxxxxxx).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx enqueued on incoming connection (ICID xxxxxxx) from [email protected]
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx on incoming connection (ICID xxxxxxx) to [email protected] was rejected by Recipient Access Table (RAT).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx aborted: Receiving aborted by sender
    I am new to the Ironport world so I am having a hard time figuring out how to allow for my SMTP relay to send emails to external email accounts. Thanks for any advice in advance! 

    It looks like the message should be arriving via SENDERGROUP RELAYLIST instead of
    ACCEPT sender group UNKNOWNLIST .
    Navigate to GUI --> Mail Policies --> HAT Overview
    Then click the RELAYLIST sendergroup
    Add the IP address of your sending MTA to this group, submit and commit changes.

  • On-premise Exchange 2010 SMTP Relay to O365 mailboxes does not resolve Display Name

    Dear All,
    We have SMTP relay receive connector in our on-premise Exchange 2010 server that accepts emails from anonymous users.
    The Externally Secured check box is checked. Display Name of the sender in Emails to mailboxes in on-premise is resolved correctly. 
    But the display name of the sender in the same email to mailboxes which are migrated to O365 is not getting resolved.
    Please let me know if anyone has seen this issue. Some of our mailboxes are in O365 and some are in On-premise server.
    Thanks
    Fred

    Do you have a hybrid configuration set up, and if not, is there any particular reason?
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

  • Allow SMTP relaying..

    In Snow Leopard and Lion, I could allow SMTP relaying from a specific IP address. Is there a way to do this in Mountain Lion?
    I have a few copy machines that need this to allow scanning to email.
    Thanks!

    aaronfromlas vegas wrote:
    For those that may have the same issue, go to the Terminal....
    type the following...
    sudo serveradmin settings mail:postfix:mynetworks:_array_index:0 = "127.0.0.0/8,X.X.X.X"
    That's exactly what I was looking for!
    Also of possible interest, if you are getting Helo command rejections, topicdesk has some information about setting your smtpd_helo_restrictions so that local and authenticated users are accepted while still rejecting badly formed outsiders:
    http://topicdesk.com/faqs/os-x-server-mail-services-faq/188-helo-command-rejecte d
    That page states:
    OS X Server 10.8
    Check your current helo restrictions with:
    sudo postconf -c /Library/Server/Mail/Config/postfix/ smtpd_helo_restrictions
    Your results will likely be:
    smtpd_helo_restrictions = reject_non_fqdn_helo_hostname reject_invalid_helo_hostname
    We'd like to allow local-lan and smtp-authenticated users to bypass the restriction, so we allow their access before the reject lines.
    Issue this to fix:
    sudo postconf -c /Library/Server/Mail/Config/postfix/ -e "smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_helo_hostname reject_invalid_helo_hostname"
    Then activate the change with:
    sudo postfix reload

  • How to use multiple mail sending address in SMTP relay for exchange online

    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that application
    team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query How can I use two different mailbox enabled IDs for sending mails on a single SMTP Relay server
    Thanks
    Pankaj Sharma

    Thanks Ed and Mavis for the reply and suggestion, but here scenario is different. 
    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that
    application team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query is can I use two different mailbox enabled IDs on a single SMTP Relay, If yes then how..
    Thanks
    Pankaj

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Using CUE as SMTP relay

    Hello world...
    I hope someone has an answer to this - i have gone through the CUE CLI documentation looking to config it up as an SMTP relay, and this idea does not seem like it will work.
    System is UC540 on 8.6.5
    I have a PRI with a DID block for the client - they want individual fax numbers for each person.  That part is easy enough.  They do NOT want to store it in their vociemail box.  They just want it sent to their email inbox.  They do not want to use the "listen" mode where fax and voice comes in on the same DID because the delay for the customer calling in is too great in their opinion.  This is fine.  I get it.
    However I am having a dickens of a time using the CUE to send the emails based upon the DID to the user mailbox.  I am talking about configuring a separate ephone-dn and an account on the CUE for the fax email user.  when i go this route, The sending fax machine just hangs and never successfully transmits.
    IF, however, I set the "mta send server" to my test-bench smtp relay by IP address, it all works.  Fax as email attachment comes through like greased lightning.
    I try to do it via the extension and have CUE submit it out, things just hang.
    IS THERE A WAY to configure the CUE to act as a simple SMTP relay for all things internal?
    This is the config that works for me:
    mta send server 192.168.110.25 port 25 <IP addess of my bench smtp server>
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname LAB-UC540.lab.org
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    For the MMOIP, I have:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1801 mmoip
    service fax_on_vfc_onramp_app out-bound
    destination-pattern 4627
    information-type fax
    session target mailto:[email protected]
    The above works remarkably well
    This (generic CCA config) is broken:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1800 mmoip
    description ** fax onramp for outbound faxmail to CUE **
    service fax_on_vfc_onramp_app out-bound
    destination-pattern ^....$
    information-type fax
    session target mailto:[email protected]
    fax receive called-subscriber $d$
    fax interface-type fax-mail
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname 10.10.10.2
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    Any suggestions?  Or do I build a small internal LAN smtp relay server?

    Hello,
    The CUE is used with the script for t37 - there are two approaches with fax to email.
    One is using the CUE and the other is not using CUE just to add the right information.
    For more information:
    http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/unity_exp/rel3_1/administration/guide/voicemail/fxgatewy.html
    https://supportforums.cisco.com/docs/DOC-9718
    HTH,
    Alex

Maybe you are looking for

  • Crystal Reports 2008 with Database / Universes (BOE 3.1 SP2) Questions

    Hello I have a few questions related to options that i can use when i connect to a database like sql server or oracle and i cannot use these options when i connect the report from a universe. 1) When building a Crystal report that connects to the dat

  • MARS connection to SQL Server in JAVA via ODBC

    Hello. I've got this problem. I'm managing an application JAVA/JSP, based on a 3-tier architecture. The connection to the database is performed via JDBC/ODBC, in order to work with different DRMS. Everything is ok when connecting to Oracle or MySql v

  • Disconnecting built-in monitor - will external VGA allow higher resolution?

    I want to connect an external monitor to an iMac 17" FP G4. I was told that if I disconnect the built-in monitor (on the logic board), then I can get more than 1024x768 on the external mini-VGA port. I'm hoping that someone in the forums has done thi

  • RFC for HR_MAINTAIN_MASTERDATA

    Hi i looking to created a RFC call with function module HR_MAINTAIN_MASTERDATA, should i create a custom one or enchance the stardard one? thanks julian

  • XP SP2 German, CS3, update to Acrobat 8.1.1  - all printers gone

    Not the first time this is happening: after downloading CS3 patches / updates (today it has been 8.1.1) ALL printers are gone. Print spool and RPC processes work properly; registry entry HKEY_CURRENT_USER\Printers still does show the printers but all