Internal SMTP Relay

How to configure my server GroupWise 8.2, OES2.3, not to allow sending internal e-mail without authentication? Today, any user can use the email domain to send an email with different names and without authentication.

Originally Posted by Rogerio Lopes Alves
How to configure my server GroupWise 8.2, OES2.3, not to allow sending internal e-mail without authentication? Today, any user can use the email domain to send an email with different names and without authentication.
Hi,
Do you mean they can do this by using the GroupWise Client? Or is the GWIA itself permitting relay for all servers?
If the last is the case here, you can disable relaying (which should be disabled by default) within the GWIA settings in ConsoleOne > TAB Access Control > SMTP Relay Settings
There you can also specify any exceptions that are needed.
-Willem

Similar Messages

  • Configure LAMP stack to use internal mail relay without....

    Does anybody know of a way i can configure my new LAMP stack to use the companys internal mail relay without having to implement postfix, or sendmail?  I did already try to implement send mail recently, and its very confusing to me since i have never set up a mail server, and i tried to implement postfix, SOHO i think was the wiki i used, and that never got done either.  It seems incredibly cryptic to someone who even has tons of server experience, just not the email portion.  Maybe the wikis are just written for those who have more experience in making SSL certs, and being more versed in MX records, and DNS for email specific things.  etc... 
    Since i have not successfully set up a mail server thus far, i dont have enough general mailer / experience to understand the wikis on setting up Sendmail, etc...   
    My company asked me if i could just use their internal mail relay instead.  I would like to know if i still need to set up sendmail to allow PHP mail() function to send out mail, or if theres some configuration somewhere that i can adjust so it can use the existing internal mail relays. 
    Note, the only thing im trying to achieve here is to get my apps to send out emails for login password management, and error logs.

    In my experience an SMTP server is preferable to sendmail/postfix as it is far more portable and robust... (in a web environment) many webhosts, for example, pay no heed to the configuration of sendmail - so code that runs on one host fails on another. PHP mail() can be leveraged to use any backend you like but this typically requires root access (or at least permissions beyond those offered on typical hosting services), and, as said above, does not allow for any useful level of error reporting.
    Swiftmailer is (generally) my weapon of choice - unless the particular project has additional PEAR dependencies/requirements that mean it makes sense to stay within the same codebase... not that it (PEAR) is always that consistent anyhow
    I can't really offer much in the way of help with cron integration as that is not a route I have taken - it should think it would be pretty trivial (sic )to implement as you build your script... swiftmailer has some pretty neat "live address" checking routines - have a dig through the docs
    Last edited by satanselbow (2013-12-17 09:49:13)

  • Using CUE as SMTP relay

    Hello world...
    I hope someone has an answer to this - i have gone through the CUE CLI documentation looking to config it up as an SMTP relay, and this idea does not seem like it will work.
    System is UC540 on 8.6.5
    I have a PRI with a DID block for the client - they want individual fax numbers for each person.  That part is easy enough.  They do NOT want to store it in their vociemail box.  They just want it sent to their email inbox.  They do not want to use the "listen" mode where fax and voice comes in on the same DID because the delay for the customer calling in is too great in their opinion.  This is fine.  I get it.
    However I am having a dickens of a time using the CUE to send the emails based upon the DID to the user mailbox.  I am talking about configuring a separate ephone-dn and an account on the CUE for the fax email user.  when i go this route, The sending fax machine just hangs and never successfully transmits.
    IF, however, I set the "mta send server" to my test-bench smtp relay by IP address, it all works.  Fax as email attachment comes through like greased lightning.
    I try to do it via the extension and have CUE submit it out, things just hang.
    IS THERE A WAY to configure the CUE to act as a simple SMTP relay for all things internal?
    This is the config that works for me:
    mta send server 192.168.110.25 port 25 <IP addess of my bench smtp server>
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname LAB-UC540.lab.org
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    For the MMOIP, I have:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1801 mmoip
    service fax_on_vfc_onramp_app out-bound
    destination-pattern 4627
    information-type fax
    session target mailto:[email protected]
    The above works remarkably well
    This (generic CCA config) is broken:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1800 mmoip
    description ** fax onramp for outbound faxmail to CUE **
    service fax_on_vfc_onramp_app out-bound
    destination-pattern ^....$
    information-type fax
    session target mailto:[email protected]
    fax receive called-subscriber $d$
    fax interface-type fax-mail
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname 10.10.10.2
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    Any suggestions?  Or do I build a small internal LAN smtp relay server?

    Hello,
    The CUE is used with the script for t37 - there are two approaches with fax to email.
    One is using the CUE and the other is not using CUE just to add the right information.
    For more information:
    http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/unity_exp/rel3_1/administration/guide/voicemail/fxgatewy.html
    https://supportforums.cisco.com/docs/DOC-9718
    HTH,
    Alex

  • IIS SMTP Relay

    We are using windows server 2008 Server R2. We installed IIS and the SMTP relay component. It is setup to relay mail to our exchange 2010 CAS server. All internal mail is relaying properly on this server to the exchange 2010 CAS server to internal email
    addresses. When someone tries to send to a recipient outside the organization such as to domain name hotmail.com, gmail.com microsoft .com, it does not relay the message. When I check the logs it looks like it does not even relay the external email address
    to the cas server.
    The error message we get is below. Please assist in what is wrong.
    Delivery has failed to these recipients or groups:
    [email protected]
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept e-mail from certain senders, or another restriction may be preventing delivery.
    Diagnostic information for administrators:
    Generating server:PRI.cross.com
    [email protected]
    #< #5.7.1 smtp;550 5.7.1 Unable to relay> #SMTP#
    Original message headers:
    Received: from HH-DATAserver ([192.111.111.2]) by PRI.cross.com with
    Microsoft SMTPSVC(7.5.7601.17514); Wed, 7 May 2014 20:12:03 -0300
    From: hh-dataserver <[email protected]>
    To: <[email protected]>
    Date: Wed, 7 May 2014 18:12:03 -0500
    Subject: test messase
    X-Mailer: SMTP Mail Component
    MIME-Version: 1.0
    Content-Type: text/plain; charset="us-ascii"
    Return-Path: [email protected]
    Message-ID: <[email protected]>
    X-OriginalArrivalTime: 07 May 2014 23:12:03.0714 (UTC) FILETIME=[C2029620:01CF6A49]

    Hi,
    Is there any update on this thread?
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • GWIA SMTP relay restriction doesn't work

    I am running GWIA on SLES 10 SP2 GW703HP4.
    I have the GWIA SMTP Relay Defaults=Prevent message relaying. Exceptions with allow from 192.168.10.3 to * as the 192.168.10.3 is the alert mail server. When I tried to test the SMTP port to GWIA, I got restrict relay error. If I change Relay Default to "Allow message relaying", that is the only time that I can connect from 192.168.10.3 to send SMTP mail via GWIA.
    I have tried to restarted GWIA everytime I make the change but can't get the exception to work?
    Any suggestion?
    Cheer
    Andy

    I deleted the IP address and added the same entry back, then GWIA relay fine.
    Might be I have bad eyes?? Thanks all for the inputs.
    Andy
    Originally Posted by buckesfeld
    * andyj2009 wrote, On 05/20/2010 11:06 PM:
    > Exceptions with allow from 192.168.10.3 to * as the 192.168.10.3 is the
    > alert mail server.
    Note there are two situations where you don't have to tinker with relaying exceptions at all:
    - the alert mail server sends to internal addresses only
    - the alert mail server can do SMTP authentication.
    Uwe
    Novell Knowledge Partner (NKP)
    Please don't send me support related e-mail unless I ask you to do so.

  • Smtp relay error SJES 2005Q4

    Hi,
    In SJES 2005Q4 ....the switching to tcp_auth does not happen ......
    I have done the setting as per admin guide.....
    ============
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel subdirs 20 maxjobs 7 pool SMTP_POOL mayt
    lsserver maysaslserver saslswitchchannel tcp_auth missingrecipientpolicy 0
    tcp-daemon
    ! tcp_intranet
    tcp_intranet smtp nomx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserv
    er allowswitchchannel saslswitchchannel tcp_auth missingrecipientpolicy 4
    tcp_intranet-daemon
    ! tcp_submit
    tcp_submit submit smtp mx single_sys mustsaslserver maytlsserver missingrecipientpolicy 4
    tcp_submit-daemon
    ! tcp_auth
    tcp_auth smtp mx single_sys mustsaslserver missingrecipientpolicy 4
    tcp_auth-daemon
    ==========
    Now a hosted user ......sends mail from a IP which does not fall in INTERNAL MAPPING IP ....he is sending this mail out .......and is doing authentication....
    But the mail.log logs show relaying not allowed ....
    550 5.7.1 Relaying not allowed:
    On checking the logs further ..I see there is no switching to tcp_auth ..channel ..therefore tcp_local ==> tcp_local is treated as relaying....
    WHY DOES'NT the switching to tcp_auth happen ...when a user tries to send mail to non-hosted Domain ...and uses SMTP AUTH...????
    This would happen in iMS5.2 without any setting>>>
    imsimta version
    Sun Java(tm) System Messaging Server 6.2-4.03 (built Sep 22 2005)
    libimta.so 6.2-4.03 (built 04:37:42, Sep 22 2005)
    SunOS mta 5.9 Generic_118558-14 sun4u sparc SUNW,Ultra-80
    Don't have any clues ..here ??
    HAS anybody tried the SMTP AUTH...
    Thanks

    Think you're already getting good response on the other list.
    2. About SMTP AUTH - you need to exclusively turn on this capability on
    MTA side, file imta.cnf,
    include maysaslserver on specific channels such as tcp_intranet,
    tcp_local.
    Compile the MTA configuration with imsimta cnbuild followed by
    imsimta restart
    ==================================================================
    Well,
    By default this is enabled on Backend Server ...and I think it is
    always enabled by default...
    On my MTA the default settings in imta.cnf are already set for SMTP auth
    ....as per Admin guide
    IMTA.CNF
    defaults logging notices 1 2 4 7 copywarnpost copysendpost postheadonly
    noswitchchannel immnonurgent maxjobs 7 defaulthost domain.com domain.com
    Note the default noswitchchannel in the defaults above ....then
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel subdirs 20
    maxjobs 7 pool SMTP_POOL maytlsserver maysaslserver saslswitchchannel
    tcp_auth missingrecipientpolicy 0
    tcp-daemon
    Now I have switchchannel , maysaslserver saslswitchchannel tcp_auth ON
    THE tcp_local ...which takes the non INTERNAL SMTP connections ...
    ! tcp_auth
    tcp_auth smtp mx single_sys mustsaslserver missingrecipientpolicy 4
    tcp_auth-daemon
    As there is no switch statement here ...defaults noswitchchannel applies
    SO THE DEFAULT imta.cnf supports smtp auth ....but it does not work here
    I just tried to replicate the symptoms you see but I am having the
    opposite effect.
    Out of the box both the backend Messaging Server and the MTA have the
    same keywords on the tcp_local channel and on the tcp_intranet
    channel.
    Here is a test I would suggest you try out.
    I forgot to mention that these tests changes should take place only on the MTA.
    >>
    - Pick a host that you are going to do the telnet tests from and place
    its IP address into the INTERNAL_IP mappings table. Place it as the
    very first entry in that table and specify a $N so as to ensure that
    this IP address is most definitely not considered internal.
    Your mapping table should now look like:
    INTERNAL_IP
    172.16.131.88 $N
    $(172.16.131.131/24) $Y
    127.0.0.1 $Y
    * $N
    where 172.16.131.88 is the IP address of the node you telnet from.
    In my testing, I get behaviour that is the opposite to what you
    report. The MTA will announce the AUTH capabilities and the Message
    Store will not do so.
    Please test as shown above and see if you are able to get this behaviour.
    Also the imta.cnf files are same (except the hostnames) in the backend
    messaging server and the frontend MTA ...backend supports SMTP
    AUTH...which I have already tested.
    Further, I have a similar setup in iMS5.2 ....there everything works as
    expected.....
    I think there is a BUG in the installation of SJES 2005Q4 ...when we
    choose single component MTA ....
    One problem which I already solved is that ...the latter installations
    (MMP, MTA, MEM etc) reset the MailHost ldap attribute value in the
    directory server.

  • Iis SMTP relay Content-encoding

    I am using IIS 6 SMTP Virtual Server to relay messages from our internal network to Exchange Online. This is working correctly except for one minor problem.
    When using Task Scheduler to send an email with attachment (using the built in send email function), the attachment cannot be opened. When attempting to open an excel file (.xlsx, or .xlsm) sent by a scheduled task, Excel states "The file is corrupted
    and cannot be opened", or "Excel found unreadable content in <filename.xlsm>". 
    By monitoring the SMTP queue folder, I can see the Content-Transfer-Encoding is set to base64 for emails with attachments sent by our other automated systems. However, excel files sent by Task Scheduler are
    incorrectly set to 8 bit instead. This only seems to happen with Excel files. Files with .pdf or .docx extensions can be opened after being emailed
    by Task Scheduler.
    My best guess is that this is a failing of the SMTP relay. Is there some way this can be configured to encode Excel attachments as base 64?

    I would recommend asking them here: http://forums.iis.net/
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Ironport C170 Blocks Emails Being Sent From SMTP Relay

    I have an issue with emails being sent out through our virtual SMTP Relay from a server on the DMZ. Any emails being sent to internal email accounts on our domain works fine. However the ones sent to external accounts are being rejected by the RAT. Here is a shot of the rejection message we are getting:
    29 Oct 2013 10:09:58 (GMT -05:00)
    Protocol SMTP interface Data 2 (IP xxx.xxx.xxx.xxx) on incoming connection (ICID xxxxxxx) from sender IP xxx.xxx.xxx.xxx. Reverse DNS host internal.domain.org verified yes.
    29 Oct 2013 10:09:58 (GMT -05:00)
    (ICID xxxxxxx) ACCEPT sender group UNKNOWNLIST match sbrs[-1.0:10.0] SBRS 0.4
    29 Oct 2013 10:09:58 (GMT -05:00)
    Start message xxxxxx on incoming connection (ICID xxxxxxx).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx enqueued on incoming connection (ICID xxxxxxx) from [email protected]
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx on incoming connection (ICID xxxxxxx) to [email protected] was rejected by Recipient Access Table (RAT).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx aborted: Receiving aborted by sender
    I am new to the Ironport world so I am having a hard time figuring out how to allow for my SMTP relay to send emails to external email accounts. Thanks for any advice in advance! 

    It looks like the message should be arriving via SENDERGROUP RELAYLIST instead of
    ACCEPT sender group UNKNOWNLIST .
    Navigate to GUI --> Mail Policies --> HAT Overview
    Then click the RELAYLIST sendergroup
    Add the IP address of your sending MTA to this group, submit and commit changes.

  • Cannot get db mail to work via SMTP Relay for Office 365 in SQL Server 2014 on Windows Server 2012 R2

    Our company recently moved to Office 365 which mean our on premise exchange server went away as well with the move.  I am trying to configure my new sql server (OS-Windows Server 2012 R2, DBMS- SQL 2014 Std Edtion).  After some searching I found
    this article (http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx) and have followed these steps exactly, but to no avail.  I did some further research
    on the SMTP relay I setup and found a way to test it (listed here http://technet.microsoft.com/en-us/library/dn592151(v=exchg.150).aspx at the bottom of the article).  If I drop the email.txt file in the pickup folder, it gets sent out no problem.
     I have configured my db email exactly as describe here(http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx).  But keep getting an unable to connect
    to SMTP server error.  I have even tried completely shutting down firewall to see if that is the issue and multiple restarts.  Any ideas how to get this to work on Office 365?
    DB Mail error log:
    Date 6/10/2014 10:28:41 PM
    Log Database Mail (Database Mail Log)
    Log ID 46
    Process ID 2196
    Mail Item ID 19
    Last Modified 6/10/2014 10:28:41 PM
    Last Modified By xx
    Message
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-10T22:28:41). Exception Message: Cannot send mails to mail server. (Failure sending mail.).

    Hi,
    I followed this blog and got the below error message in the Database Mail Log.
    “The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-11T19:34:00). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Unable to relay
    for [email protected]).”
    If you are getting the same error message, you can try the below steps to resolve the issue.
    1. Open the IIS 6.0 management console. Right click on the SMTP server and open the properties window.
    2. Click on the Access tab, click Relay button under Relay restrictions. loopback IP address (i.e 127.0.0.1).
    Then the email should be sent out from Database Mail without problem.
    Thanks.
    Tracy Cai
    TechNet Community Support

  • How to use multiple mail sending address in SMTP relay for exchange online

    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that application
    team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query How can I use two different mailbox enabled IDs for sending mails on a single SMTP Relay server
    Thanks
    Pankaj Sharma

    Thanks Ed and Mavis for the reply and suggestion, but here scenario is different. 
    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that
    application team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query is can I use two different mailbox enabled IDs on a single SMTP Relay, If yes then how..
    Thanks
    Pankaj

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Have to add 0.0.0.0/0 to "Accept SMTP relays only from these"?

    To reach the server via vpn I had to add a virtual IP (192.168.1.1) to the ethernet port. Since then mail acts a bit strange: I have to add 0.0.0.0/0 to "Accept SMTP relays only from these" in SA. Otherwise i get a "[/var/imap/socket/lmtp]: Connection refused" in the smtp log and the server does not accept any delivery of mails from the internets.
    I'm not quite sure if it's a good idea. Can anyone please tell if this is still a security risk (while having access restrictions on the mail service)?

    After a few telnet tests I can answer my own question: It makes an open relay server to spammers! But to solve the former issue with the connection refuse, I had to switch to virtual hosting in the advanced tab of the mail service and add my own domains.

  • How can solve the problem in email " SMTP Relay "Message rejected" ", how can solve the problem in email " SMTP Relay "Message rejected" "

    Dear sirs,
    how to solve the mail problem which occurs while I am abroad; bearing in mind that I use HOTSPOT and sometime it's sending emails sometime getting the below messages " SMTP Relay "Message rejected"

    The outgoing mail server is rejecting mail from your network address. Typically that happens when your mail service provider is also your ISP, and you connect to it from another network. The SMTP server will allow connections without a password from anywhere, but it will only relay mail from within the ISP's network. It could also be that your account on the server has expired or been suspended.
    If you need to send mail from outside your ISP's network, use an independent mail service provider. I don't have a specific recommendation.

  • Same SMTP Relay problem but new reasons. Works with most but not with few

    I am writing a mail server. My applications sends mail directly to the SMTP server of recipient using MX Record. I find out the MX Record of the recipients and then using Java Mail send mail to that MX Record.This application is working fine and it has worked for thousand or so SMTP Server successfully.
    There are couple of servers (SMTP of recipients) those reject the mail saying SMTP Relaying Prohibited by the Administrator and further says Invalid Mail Address Destination. I am wondering that the recipients belong to that same domain (MX record). I am able to mail them from yahoo or hotmail. I am not trying to use that SMTP for relaying, infact that mail account is registered in that particular SMTP Server.If that server is using SMTP Authentication, how come yahoo or hotmail authenticate for sending mail to their user.
    I am sending all genunine parameters like senders mail address etc. I have tried setting various. Can anyone help me where I am missing?

    My applications sends mail directly to the SMTPserver of recipient
    using MX RecordYou don't send mail to the SMTP server you send it to
    the pop3 server, anyway...
    Nopes, you do send mail to the POP3 server. POP (Post Office Protocol) is used for fetching mails. Se RFC 1939 http://www.faqs.org/rfcs/rfc1939.html for more detailed information. Usually the mail agent contacts the local SMTP server and it queues it for delivery to other SMTP server that it can find via the MX record, trying the one with the highest priority first which incendently is the one with the lowest number.
    If that server is using SMTP Authentication, howcome yahoo or
    hotmail authenticate for sending mail to theiruser.
    Hotmails' SMTP server will let you send to anybody,
    most other private SMTP servers generally will
    restrict the domains you can send to.
    I'm a little confused as to what your problem is you
    are connection to SMTP servers to send individuals
    emails? why not just use on SMTP server to send to all
    He is making a SMTP server.
    Back to the original question:
    Since you are checking the MX record for the address it should not be considered to be a relay of mail. The only reason this should happen is if the RCPT is set to something wierd like
    <@HOSTA.ARPA,@HOSTB.ARPA:[email protected]>See RFC 0821 for more information. I am not sure if RFC 0821 is obsoleted, but this should still apply.
    Regards,
    Peter Norell

  • Smtp relay on osx 10.9.5 and server 3.2.2

    What we have
    We have a mac mini setup using 10.9.5 and server 3.2.2.    The mail server is OFF but we have a Relay Outgoing Mail through ISP checked (and the proper credentials for the outgoing relay (FQDN) and the authorization credentials.
    What we are trying to do
    Our mac mini runs a php script to generate an email that needs to be sent to users.   The mail has to use a smtp relay and we are trying to use the smtp relay provided by our email vendor.
    Settings required by our email vendor
    Instructions for configuring an email client can be found here
    https://www.namecheap.com/support/knowledgebase/article.aspx/1179/2175/general-c onfiguration-for-mail-clients-and-mobile-devices
    We set up the relay in Mail on the Server 3.2.2 to use SSL and port 465.  In our particular case the relay is configured as shown below.  Obviously the [email protected] is the proper username for our authorization.
    When we try to send mail (we test this function by sending mail from terminal by using the following command (sending mail to myself from myself)
    printf "Subject: TestnHello" | sendmail -f [email protected] [email protected]
    and then watch the mail logs the smtp server rejects our mail due to authorization issues.  The mail log text is shown below (email addresses replaced with [email protected] and IP addresses modified)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/pickup[16825]: 5545383231: uid=501 from=<[email protected]>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/cleanup[16827]: 5545383231: message-id=<[email protected]bal.net>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/qmgr[16826]: 5545383231: from=<[email protected]>, size=340, nrcpt=1 (queue active)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/error[16838]: 5545383231: to=<[email protected]>, relay=none, delay=0.04, delays=0.02/0/0/0.02, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to eforwardct3.name-services.com[216.163.176.39]:465: Connection refused)
    Dec 22 11:57:05 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/master[16824]: master exit time has arrived
    We find many self help pages on the internet that talk about modifying the main.cf file located at /Library/Server/Mail/Config/postfix.   Some even talk about modifying settings in the master.cf file in /ect/postfix.  I have tried several and none seem to work.
    Can anyone provide some guidance?
    Regards!

    The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

Maybe you are looking for

  • Icons Not displaying correctly in Bridge 6

    in bridge 6. Image Icons in layered psd images do not show changes I have made – for example added or deleted layers. Also some image icon as above shows just the first layer, not added layers. I open the image in cs6 and it is correct.  The correct

  • How to make an user into Service authenticated user like cmadmin_service

    Hi All, I am trying to fetch the list of documents, properties, log on/logoff functionality with an iUser  ex: epuser, through java code. The list of docs are presented in the Documents Folder with teh following sample code              | RID rid = R

  • View of Call Waiting Option

    Is there any OS which helps to view call waiting option when someone in engaged in a call? I'm on 4.2 which doesn't spport this feature. Message Edited by tanzim on 04-04-2008 08:10 PM tanzim                                                           

  • TS4001 iCloud created thousands of duplicate bookmarks

    My iCloud account created thousands of duplicate bookmarks.  I would like to delete them all.  Any thoughts on how I could go about this?

  • Quicktime Movies that Open in Safari eat up hard drive space. Howto Delete?

    I have a Mac Book Pro. The hard drive space is minimal as you probably know. Whenever I open up a Quicktime Movie in Safari the movie will open in a new Safari window. Some of the movies are rather large trailers and what not. I notice that my hard d