GWIA SMTP relay restriction doesn't work

I am running GWIA on SLES 10 SP2 GW703HP4.
I have the GWIA SMTP Relay Defaults=Prevent message relaying. Exceptions with allow from 192.168.10.3 to * as the 192.168.10.3 is the alert mail server. When I tried to test the SMTP port to GWIA, I got restrict relay error. If I change Relay Default to "Allow message relaying", that is the only time that I can connect from 192.168.10.3 to send SMTP mail via GWIA.
I have tried to restarted GWIA everytime I make the change but can't get the exception to work?
Any suggestion?
Cheer
Andy

I deleted the IP address and added the same entry back, then GWIA relay fine.
Might be I have bad eyes?? Thanks all for the inputs.
Andy
Originally Posted by buckesfeld
* andyj2009 wrote, On 05/20/2010 11:06 PM:
> Exceptions with allow from 192.168.10.3 to * as the 192.168.10.3 is the
> alert mail server.
Note there are two situations where you don't have to tinker with relaying exceptions at all:
- the alert mail server sends to internal addresses only
- the alert mail server can do SMTP authentication.
Uwe
Novell Knowledge Partner (NKP)
Please don't send me support related e-mail unless I ask you to do so.

Similar Messages

  • Configuring SMTP Relay Restrictions

    Hi,
    As i know in Exchange server 2003 For a user or computer to relay e-mail messages through an SMTP virtual server, the following two conditions must be met:
    The user or computer can access the SMTP virtual server. (Connection control)
    The SMTP virtual server is configured to relay e-mail messages to other domains. (Relay restriction)
    my question is: in Exchange 2010 there is only relay restriction, what about connection control? how to manage users or computers who can access the smtp?
    thanks,

    Hi,
    You can create a new Receive Connector and bind the computers that you want to allow relaying in it...
    http://exchangeserverpro.com/how-to-configure-a-relay-connector-for-exchange-server-2010/
    Blog |
    Get Your Exchange Powershell Tip of the Day from here

  • WRT54GS Internet Access Restriction Doesn't Work

    I have a WRT54GS wirless router and I can't get the internet access restriction capability to work. I'm trying to limit the time my kid's spend on their laptops, but the settings don't seem to take hold.
    I have upgraded to the latest firmware (V4.71.1) for my router. (AT least I think it's the latest). I am using the Wireless MAC Filter for security, so only my family's PC's can access my wireless router (and I'm not broadcasting my SSID to the world). In the Internet Access Restriction screen, I have my kid's PC's MAC addresses in the PC list... same ones that I'm using to allow them to access the router, so I know they're correct. Then I have set the settings to 'Deny' internet access during specific time periods: 12:00 am - 1: 00 pm, 3:00 pm - 8:00 pm, and 10:00 pm - 11:55 pm. I have 'Enabled' and 'Save Settings', so they should be live. After all this, my kids can still access the internet... this just doesn't seem to work.
    Any ideas? Shouldn't this work even without the latest firmware?

    Open the setup page of the router,Set the Radio Band to Standard-20MHz and change the Standard channel to 11-2.462GHz..Under Advanced Wireless Settings..Change the Beacon Interval to 50,Change the Fragmentation Threshold to 2304,Change the RTS Threshold to 2304 and Click on Save Settings...Also reduce the MTU size to 1350.
    For Access Restriction,try this link.

  • Safari Restriction Doesn't Work

    I have restricted Safari from being used on the iPhone and the app no longer appears as an icon on the phone, however a quick spotlight search will open the app right up. Is there a way to fix this? This seems like a huge oversight to me.

    HI,
    Try maintenance.
    From the Safari Menu Bar, click Safari / Empty Cache. When you are done with that...
    From the Safari Menu Bar, click Safari / Reset Safari. Select the top 5 buttons and click Reset.
    Could be a 3rd party plugins causing the problem. Go to ~/Library/Internet Plugins. Move any 3rd party plugins to the Trash.
    And make sure Safari is not running in Rosetta. Right or control click the Safari icon in your Applications folder then click Get Info. In the Get Info window click the black disclosure triangle so it faces down. Where you see Open using Rosetta... make sure that is NOT selected.
    Try resetting the PRAM.
    http://support.apple.com/kb/HT1379
    Carolyn

  • Thunderbird SMTP (outgoing mail) doesn't work after Yosemite upgrade

    I just upgraded to Yosemite on my Macbook Pro, and since I did that I am unable to send outgoing e-mails on Thunderbird from any one of the four accounts I have. I was able to find a fix that worked on the Apple Mail app, but I would much prefer to keep on using Thunderbird. Any ideas?

    You need http://support.apple.com/kb/DL1572
    27" i7 iMac (Mid 2011) refurb, OS X Yo (10.10.1), Mavs, ML & SL, G4 450 MP w/10.5 & 9.2.2

  • Standalone security with no data level restrictions - doesn't work

    I am attempting to set up some new users in our OBIEE 7.9.6 - 10.1.3.4.1 implementation.
    I created the new users ids in the RPD, and granted access to a couple groups - ie. HR Analyst.
    I then refreshed the server, logged in as administrator and made sure the user did not have presentation services access.
    I then logged in as the new user. Unfortunately not all the reports execute. I get errors on some reports that run if I login as Administrator and execute them.
    The most common error is a view display error - a numeric value was expected(recieved "0") ...
    any ideas? we are just trying to allow users to review reports prior to the integration with oracle 11i

    Thanks that helps, now that I have it all working in one environment I tried to copy the webcat and rpd to our UAT environment.
    Everything works except it puts all the subject areas back to everyone can access via answers. Not sure why it does that.
    I have tried everything. I have migrated both the RPD and the WEBCAT made sure the services were stopped when I did the copy.
    Anyone have any ideas what causes this. We need to be able to migrate to mulitple environments.

  • Cannot get db mail to work via SMTP Relay for Office 365 in SQL Server 2014 on Windows Server 2012 R2

    Our company recently moved to Office 365 which mean our on premise exchange server went away as well with the move.  I am trying to configure my new sql server (OS-Windows Server 2012 R2, DBMS- SQL 2014 Std Edtion).  After some searching I found
    this article (http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx) and have followed these steps exactly, but to no avail.  I did some further research
    on the SMTP relay I setup and found a way to test it (listed here http://technet.microsoft.com/en-us/library/dn592151(v=exchg.150).aspx at the bottom of the article).  If I drop the email.txt file in the pickup folder, it gets sent out no problem.
     I have configured my db email exactly as describe here(http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx).  But keep getting an unable to connect
    to SMTP server error.  I have even tried completely shutting down firewall to see if that is the issue and multiple restarts.  Any ideas how to get this to work on Office 365?
    DB Mail error log:
    Date 6/10/2014 10:28:41 PM
    Log Database Mail (Database Mail Log)
    Log ID 46
    Process ID 2196
    Mail Item ID 19
    Last Modified 6/10/2014 10:28:41 PM
    Last Modified By xx
    Message
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-10T22:28:41). Exception Message: Cannot send mails to mail server. (Failure sending mail.).

    Hi,
    I followed this blog and got the below error message in the Database Mail Log.
    “The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-11T19:34:00). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Unable to relay
    for [email protected]).”
    If you are getting the same error message, you can try the below steps to resolve the issue.
    1. Open the IIS 6.0 management console. Right click on the SMTP server and open the properties window.
    2. Click on the Access tab, click Relay button under Relay restrictions. loopback IP address (i.e 127.0.0.1).
    Then the email should be sent out from Database Mail without problem.
    Thanks.
    Tracy Cai
    TechNet Community Support

  • Same SMTP Relay problem but new reasons. Works with most but not with few

    I am writing a mail server. My applications sends mail directly to the SMTP server of recipient using MX Record. I find out the MX Record of the recipients and then using Java Mail send mail to that MX Record.This application is working fine and it has worked for thousand or so SMTP Server successfully.
    There are couple of servers (SMTP of recipients) those reject the mail saying SMTP Relaying Prohibited by the Administrator and further says Invalid Mail Address Destination. I am wondering that the recipients belong to that same domain (MX record). I am able to mail them from yahoo or hotmail. I am not trying to use that SMTP for relaying, infact that mail account is registered in that particular SMTP Server.If that server is using SMTP Authentication, how come yahoo or hotmail authenticate for sending mail to their user.
    I am sending all genunine parameters like senders mail address etc. I have tried setting various. Can anyone help me where I am missing?

    My applications sends mail directly to the SMTPserver of recipient
    using MX RecordYou don't send mail to the SMTP server you send it to
    the pop3 server, anyway...
    Nopes, you do send mail to the POP3 server. POP (Post Office Protocol) is used for fetching mails. Se RFC 1939 http://www.faqs.org/rfcs/rfc1939.html for more detailed information. Usually the mail agent contacts the local SMTP server and it queues it for delivery to other SMTP server that it can find via the MX record, trying the one with the highest priority first which incendently is the one with the lowest number.
    If that server is using SMTP Authentication, howcome yahoo or
    hotmail authenticate for sending mail to theiruser.
    Hotmails' SMTP server will let you send to anybody,
    most other private SMTP servers generally will
    restrict the domains you can send to.
    I'm a little confused as to what your problem is you
    are connection to SMTP servers to send individuals
    emails? why not just use on SMTP server to send to all
    He is making a SMTP server.
    Back to the original question:
    Since you are checking the MX record for the address it should not be considered to be a relay of mail. The only reason this should happen is if the RCPT is set to something wierd like
    <@HOSTA.ARPA,@HOSTB.ARPA:[email protected]>See RFC 0821 for more information. I am not sure if RFC 0821 is obsoleted, but this should still apply.
    Regards,
    Peter Norell

  • I have made many purchase on app but when i want to made an in-app purchase of a game, it appears "your purchase could not be completed". i have disabled the restriction already but it still doesn't work. anyone can give a hint or a hand here?  cheers~~~

    i have made many purchase on app but when i want to made an in-app purchase of a game, it appears "your purchase could not be completed". i have disabled the restriction already but it still doesn't work. anyone can give a hint or a hand here?  cheers~~~

    http://www.apple.com/support/itunes/contact/

  • SMTP doesn't work for my Runbox account

    All my gmail accounts work fine, but the new account (a Runbox one) I add doesn't. When I send a message from that account I get the "Connecting to server" box and nothing happens. When I click on it I get a message stating the sending mail failed and I should check my Mail account settings. I have checked the SMTP settings several times, removed and re-added the account more than once, even configured them manually once, still doesn't work.
    I can receive messages.
    I use Thunderbird 31.3.0 and Windows 7.
    Please help!

    Hi guys, thanks a lot for your help. My conclusion is that Runbox doesn't work well enough so I opened an account with Neomailbox. Zero problems so far.
    I know it doesn't solve the issue at hand but I don't have time to explore further.

  • SMTP still doesn't work

    I tryed what you said, I modified the mappings file to:
    (xxx.xxx.xxx.1/24) $Y and I restarted the machine and I'm still having the same problem.
    When I go into netscape console and open the messaging server and click on services imap, pop and http are running, but not smtp. Is there anything else you can think of?

    I had recently encountered this problem. Everything was installed (iMS 5.2hf21) and somehow everything is started except smtp. After hours of debugging, I found out that we had installed papillion (www.roqe.org) which didn't allow mailsrv to start smtp. Once uninstalled, everything worked.
    So, my advice:
    * Check if there is any security restrictions (jass, titan, papillion etc.) installed.

  • HT201304 I updated my ipad mini to ios7 and after that the restrictions have been turned on automatically. It was off before the update and I din do after either. I tried 1234 but it doesn't work. Please help me.

    I updated my ipad mini to ios7 and after that the restrictions have been turned on automatically. It was off before the update and I din do after either. I tried 1234 but it doesn't work. Please help me.

    1. It is never a good idea to include personal info like your email address or Apple ID in a post on an open forum.
    2. The email you received DOES NOT say your Apple ID cannot be used to unlock this iPad. The email informs you that your Apple ID was used to unlock an iPad. Fortunately the iPad is yours. The message confirms that. If your Apple ID was used to unlock an iPad that was not yours your would then know to change your password. Since the iPad is yours you do not need to change your password.
    Is your iPad working?

  • Mailing with SMTP doesn't work anymore, 10.6.2

    Hi all,
    after reading so many posts regarding Mail and how sending emails doesn't work with 10.6.2, there still seems to be no solution that works for everyone.
    After Updating to 10.6.2 I cannot send emails through ANY smtp server.
    I also have a windows 7 machine running thunderbird and everything works there.
    I tried all suggested solutions,i.e.
    1.) I checked connection doctor and everything seems to be fine (including the detailed messages)
    2.) I tried all sort of settings, with, w/o SSL, all sorts of ports
    3.) I "reset" the keychain
    4.) I "reset" Mail preferences by deleting com.apple.mail.plist in library\preferences
    still, I can only receive emals but not send. any solutions are greatly appreciated, thank you in advance!

    Hi - here is a bizarre solution (possible bug); I hadn't been able to ever send any with my 3 month old MacBookPro through Apple Mail 4.2, similar to what you say. That was under 10.6, 10.6.1 and 10.6.2. I was using my Win PC to send emails, or via Web clients in Safari off the MacBookPro, but finally I reached the time to call Orange UK, my ISP...
    I have just had a great experience with their technical support, but the solution reached was NOT logical - let me explain it, perhaps it might work for you.
    The logical background is this:
    Define an SMTP server; if you have Orange broadband, you HAVE to use theirs (as they block other servers form using the standard ports 25, 465 and 587 - apparently for SPAM reasons, or perhaps they are now required to keep an eye on everything... who knows.
    So, in Apple Mail 4.2; we went to the menus, and Mail -> Preferences
    highlight any account on the left, and at the bottom of the right hand pane, in the Account Information tab, click and define the SMTP server (click the box, choose Edit server, create an SMTP server - for Orange UK, I had to put in
    smtp.orangehome.co.uk
    then ensure this is the only SMTP server Apple Mail uses, by checking the box in Account Information tab, Use only this server.
    Go back into Advanced tab, and here is where the logic starts to end...
    To recap: Mail -> Preferences -> Click on the Orange SMTP server button -> click "Edit SMTP server list..." (again) and go to the Advanced tab.
    In this tab are two main choices:
    Use Default Ports (25,465,587)
    Use Custom Port (by default this is a completely blank box)
    Now, logic dictates that you would leave the 'use default ports' option checked, then try all other manner of parameter changes. But, we tried forcing 25 into Use Custom Port.
    Use Custom Port - 25
    but this too didn't work.
    Then I tried, for fun:
    Use Custom Port - 587 (no SSL checked, and Authentication - none; again illogical as 587 should be an SSL port, as is 465)
    And... suddenly my mail sent, for the first time ever!
    mmm... When I looked again at this tab, though, the Use Custom Port box had reverted to saying...
    Use Custom Port - 25 (???) but who cares, it worked. Why it didn't work the first time, I have no clue.
    NB Between each try, I quit Apple Mail, deleted my test Outbox sending messages, and essentially made sure nothing was trying to be sent. This was between each 'attempt'. This might have been an important thing to do, but I don't know.
    So, my best guess is to just try forcing the Custom Port to be 25, then 587... and keep trying. My emails still take about 5-10 secs to send, rather than almost immediately like they used to before I started with Orange Broadband (which I am, interestingly, finding to be a faster service than my previous ISP, and as yet, appears just as reliable...) It’s all so Weird! It’s the only thing that has really annoyed me with this my first Mac, so that’s good going!
    Good luck!

  • Mail server doesn't work after upgrading from SL to ML

    My Mail server doesn't work after upgrading from SL to ML
    Mail client connects with the Mail Server wich seems to run but then they can't receive any email...
    the problem seems to be related with dovecot ... in my smtp log i get this:
    relay=dovecot, delay=324, delays=324/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: pipe: fatal: pipe_command: execvp /usr/libexec/dovecot/deliver: Permission denied
    I have to say that in the usr/libexec there wasn't the dovecot directory so I just tried to create one but with no luck
    Any Ideas?
    Cheers
    Carlo
    This is my postconf -n info:
    server:Data admin$ postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /Library/Server/Mail/Config/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    data_directory = /Library/Server/Mail/Data/mta
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5
    dovecot_destination_recipient_limit = 1
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    imap_submit_cred_file = /Library/Server/Mail/Config/postfix/submit.cred
    inet_interfaces = all
    inet_protocols = ipv4
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    message_size_limit = 20971520
    mydestination = $myhostname, localhost.$mydomain, localhost
    mydomain = moremoremore.it
    mydomain_fallback = localhost
    myhostname = server.moremoremore.it
    mynetworks = 127.0.0.0/8,192.168.178.0/24
    newaliases_path = /usr/bin/newaliases
    queue_directory = /Library/Server/Mail/Data/spool
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost = mail.mclink.it
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,gssapi
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/server.moremoremore.it.A358901573EE7B9B4D489725407934780D24D5 36.chain.pem
    smtpd_tls_cert_file = /etc/certificates/server.moremoremore.it.A358901573EE7B9B4D489725407934780D24D5 36.cert.pem
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file = /etc/certificates/server.moremoremore.it.A358901573EE7B9B4D489725407934780D24D5 36.key.pem
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_maps =
    server:Data admin$

    if this could help:
    mail:setStateVersion = 1
    mail:readWriteSettingsVersion = 1
    mail:connectionCount = 11
    mail:servicePortsRestrictionInfo = _empty_array
    mail:protocolsArray:_array_index:0:status = "ON"
    mail:protocolsArray:_array_index:0:kind = "INCOMING"
    mail:protocolsArray:_array_index:0:protocol = "IMAP"
    mail:protocolsArray:_array_index:0:state = "RUNNING"
    mail:protocolsArray:_array_index:0:error = ""
    mail:protocolsArray:_array_index:1:status = "ON"
    mail:protocolsArray:_array_index:1:kind = "INCOMING"
    mail:protocolsArray:_array_index:1:protocol = "POP3"
    mail:protocolsArray:_array_index:1:state = "RUNNING"
    mail:protocolsArray:_array_index:1:error = ""
    mail:protocolsArray:_array_index:2:status = "ON"
    mail:protocolsArray:_array_index:2:kind = "INCOMING"
    mail:protocolsArray:_array_index:2:protocol = "SMTP"
    mail:protocolsArray:_array_index:2:state = "RUNNING"
    mail:protocolsArray:_array_index:2:error = ""
    mail:protocolsArray:_array_index:3:status = "ON"
    mail:protocolsArray:_array_index:3:kind = "OUTGOING"
    mail:protocolsArray:_array_index:3:protocol = "SMTP"
    mail:protocolsArray:_array_index:3:state = "RUNNING"
    mail:protocolsArray:_array_index:3:error = ""
    mail:protocolsArray:_array_index:4:status = "OFF"
    mail:protocolsArray:_array_index:4:kind = "INCOMING"
    mail:protocolsArray:_array_index:4:protocol = "Junk_mail_filter"
    mail:protocolsArray:_array_index:4:state = "STOPPED"
    mail:protocolsArray:_array_index:4:error = ""
    mail:protocolsArray:_array_index:5:status = "OFF"
    mail:protocolsArray:_array_index:5:kind = "INCOMING"
    mail:protocolsArray:_array_index:5:protocol = "Virus_scanner"
    mail:protocolsArray:_array_index:5:state = "STOPPED"
    mail:protocolsArray:_array_index:5:error = ""
    mail:startedTime = "2013-01-21 21:18:32 +0000"
    mail:logPaths:IMAP Log = "/Library/Logs/Mail/mailaccess.log"
    mail:logPaths:Server Log = "/Library/Logs/Mail/mailaccess.log"
    mail:logPaths:POP Log = "/Library/Logs/Mail/mailaccess.log"
    mail:logPaths:SMTP Log = "/var/log/mail.log"
    mail:logPaths:Migration Log = "/Library/Logs/MailMigration.log"
    mail:logPaths:Virus Log = "/Library/Logs/Mail/clamav.log"
    mail:logPaths:Amavisd Log = "/Library/Logs/Mail/amavis.log"
    mail:logPaths:Virus DB Log = "/Library/Logs/Mail/freshclam.log"
    mail:imapStartedTime = "2013-01-21 21:18:34 +0000"
    mail:servicePortsAreRestricted = "NO"
    mail:state = "RUNNING"
    mail:postfixStartedTime = "2013-01-21 21:18:32 +0000"

  • Smtp relay on osx 10.9.5 and server 3.2.2

    What we have
    We have a mac mini setup using 10.9.5 and server 3.2.2.    The mail server is OFF but we have a Relay Outgoing Mail through ISP checked (and the proper credentials for the outgoing relay (FQDN) and the authorization credentials.
    What we are trying to do
    Our mac mini runs a php script to generate an email that needs to be sent to users.   The mail has to use a smtp relay and we are trying to use the smtp relay provided by our email vendor.
    Settings required by our email vendor
    Instructions for configuring an email client can be found here
    https://www.namecheap.com/support/knowledgebase/article.aspx/1179/2175/general-c onfiguration-for-mail-clients-and-mobile-devices
    We set up the relay in Mail on the Server 3.2.2 to use SSL and port 465.  In our particular case the relay is configured as shown below.  Obviously the [email protected] is the proper username for our authorization.
    When we try to send mail (we test this function by sending mail from terminal by using the following command (sending mail to myself from myself)
    printf "Subject: TestnHello" | sendmail -f [email protected] [email protected]
    and then watch the mail logs the smtp server rejects our mail due to authorization issues.  The mail log text is shown below (email addresses replaced with [email protected] and IP addresses modified)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/pickup[16825]: 5545383231: uid=501 from=<[email protected]>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/cleanup[16827]: 5545383231: message-id=<[email protected]bal.net>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/qmgr[16826]: 5545383231: from=<[email protected]>, size=340, nrcpt=1 (queue active)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/error[16838]: 5545383231: to=<[email protected]>, relay=none, delay=0.04, delays=0.02/0/0/0.02, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to eforwardct3.name-services.com[216.163.176.39]:465: Connection refused)
    Dec 22 11:57:05 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/master[16824]: master exit time has arrived
    We find many self help pages on the internet that talk about modifying the main.cf file located at /Library/Server/Mail/Config/postfix.   Some even talk about modifying settings in the master.cf file in /ect/postfix.  I have tried several and none seem to work.
    Can anyone provide some guidance?
    Regards!

    The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

Maybe you are looking for

  • PO Approval - Email PO Output Query

    Hi Gurus, I would like to call a custom Report to generate a PDF and would like this PDF to be emailed to the supplier on PO Approval. The default functionality calls the "PO Output for Communication" Java Concurrent Program. I would like to call my

  • Can i get an iphone 4 from UAE and use it in Egypt ?

    hey guys, all i want to know is that can i buy an iphone 4 from the uae without any plans or sim or contract or any activation ... and then activate my iphone with an Egyptian service provider in Egypt without any need of special activation or someth

  • Firewire mystery?

    Both my firewire ports won't recognize a dang thing. They've just stopped. I go to the profiler and it says: FireWire Bus: Maximum Speed: Up to 400 Mb/sec Does that mean they're alive?! I've tried the powering down (totally disconnecting everything f

  • Checkbox for only addrow column - Urgent

    Hi, I have a requirement to add check box against the columns which are added when on click of add row button. The rows which are previously added and saved shouldnt have this check box. Unsaved or newly added rows should have this check box. How to

  • Mountain Lion (server and client) and iOS Notes syncing

    I run an IMAP server on my Mac mini running Mountain Lion 10.8.3 and Server 2.2.1. I have an email account on this server and can access and update Mail on both my MacBook Air (Mac OS X 10.8.3) and my iPhone (iOS 6.1.3) and see the results on the oth