Mail relay server specifying a port...

Hi,
The advanced server guide says you should be anle to specify a port .. ie.. myserver:587  in the dialog box.
Dialog box says Formatting error invalid value.
I use the Dyn mailforwarding service .. or i did till the latest upgrade broke it.
Does anyone know of a fix? .. I assume it will mean editing the postfix files .. that no doubt the next upgrade will break again.
Thanks in advance.

You have to edit the configuration using the command line; Server.app lost the ability to handle the outbound SMTP relay otherwise.
sudo serveradmin settings mail
You're after the relayhost setting (the following is from a generic setup, you'll want to set the host name via the GUI then check the output here, and add the port to the relayhost specification:
$ sudo serveradmin settings mail | grep -i relay
mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_userid = ""
mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_pwd = ""
mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_host = ""
mail:postfix:luser_relay_enabled = no
mail:postfix:relayhost = ""
mail:postfix:relayhost_enabled = no
mail:imap:lmtp_luser_relay_enabled = no
mail:imap:lmtp_luser_relay = ""
$
Once edited, you'll end up with something like this:
mail:postfix:relayhost = "mail.example.com:587"
Where you've entered your relay host and port.   See this thread (for the Postfix-level path to this data and for some background, I'd generally use serveradmin here and not the Postfix-level access) and see this Krypted article for some more details on the setup and commands available here.
You can use  postconf -n /Library/Server/Mail/Config/postfix to verify that the changes have been implemented, and here's a similar discussion of the lower-level path into this same general area.

Similar Messages

  • Mail SMTP-server changing the port by itself!

    Hi!
    My mail app keeps changing the smtp port from 25 to 547! I dont know how i can fix this..! It happens even though i havent put my macbook pro to sleep, over intervals of a couple of hours. Ive assigned mail to use a custom port 25 because for some reason it doesnt use port 25 when assigned to "Use default ports"..
    Any ideas of how to fix? Couldnt find any case like it on the interwebs.. :/
    -Tormod

    Hi!
    I have my own domain, so port 25 works for that mailaccount, none of the others..

  • Mail relay server preventing sending mail

    Since I updated the latest version of the iOS I cannot send mail or relay to it using the apple mail app.  I get a message of "the recipient was rejected by the server because it does not allow relaying"
    I can send mail fine just using a web browser.
    Wondering if anyone has had this issue and found how to fix it.

    There could be a problem with your Outgoing mail server settings and most likley have an Outgoing authentication error with your server. Make sure all your settings comply with your servers suggested settings for IMAP or POP3 etc. Usually located in options of the web version mail.
    Most importantly make sure your username and passowrd are correct and added in the Outgoing Mail server
    Hope this helps!

  • How do I install stunnel on Yosemite server 4 so my mail relay works on port 465?

    My ISP blocks outbound smtp mail and insists I point to their relay server on port 465.  After I set up mail relaying in the server config app I get SMTP log errors saying it's unimplemented.  After some research it looks like I need to install a SSL tunnel package called stunnel.  Has anyone had an success getting stunnel installed?  Or, has anyone had any luck using Yosemite Server 4 to mail relay through verizon.net (port 465)?  Any suggestions are much appreciated.

    I'll assume that you have to authenticate to the mail relay with a name and password. The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

  • Mavericks Server mail relay custom port

    After upgrading to Mavericks i cannot enter a custom port in the mail relay section of the Mail Service
    in older versions i could enter:  mail.domain.com:587, but now i cannot save this setting.
    Anyone an idea how to fix this ?
    Thanks in advance

    It is about the mail service in OS10.9 SERVER I presume.
    I got the same problem.
    Via the terminal I was able to set anther portnumber (port 26) instead of standard port 25.
    Now I can have mail sent via a script I have running om my website, BUT
    only mails to my own domain are sent.
    All other mailaddresses do not get my script-generated mails.
    Same config on OSX10.8 server2 works fine, it went wrong after upgrading to OSX10.9 Server 3.
    what can I do?

  • OS X Server 3 outgoing mail relay no longer supports a specific port

    Just installed OS X Server 3 on Mavericks. All is well, but for some reason it does not allow adding a specific port for "Outgoing mail relay: mailout.isp.com:587"
    OS X Server 2 used to allow this and i used it to connect to my smtp relay from my isp. It does not allow port 25 connections. If you try this in OS X Server 3 it just complains with "bad formatting"
    Can anyone confirm this?

    Found another thread discussing this.
    https://discussions.apple.com/message/23544605#23544605
    Answer from there:
    You need to edit the postfix main.cf file manually with your favorite text editor:
    sudo vi /Library/Server/Mail/Config/postfix/main.cf
    find the line
    relayhost = host.example.com
    change it to
    relayhost = host.example.com:587 (or some other port)
    then do a
    sudo postfix reload
    to reload postfix configuration files
    and
    sudo postsuper -r ALL
    to retry sending the e-mails again.
    NOTE: If you open OS X Server 3 app and go to Mail -> Relay outgoing mail through ISP -> Edit the Outgoing server address will show as BLANK, this is normal, just click cancel and leave it alone.

  • Server App: Outgoing Mail Relay not working

    Hi,
    I'm trying to set up Outgoing Mail Relay on my Mountain Lion Server, but I always get bounced emails:
    Oct  1 04:33:34 my.server.private postfix/smtp[9582]: C855DCE700D: to=<[email protected]>, relay=mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:25, delay=0.91, delays=0/0.02/0.65/0.24, dsn=5.7.1, status=bounced (host mx2.sub5.homie.mail.dreamhost.com[208.113.200.128] said: 554 5.7.1 Service unavailable; Client host [myIP] blocked using zen.dnsbl; http://www.spamhaus.org/query/bl?ip=myIP (in reply to RCPT TO command))
    If I use in the SMTP servers list of Mail app, the exact same account credentials, the email is been delivered only when using SSL. So, I tried adding :465 and :587 to the ougoing relay server in the Server app (Relay outgoing mail throught ISP), but I get the following error and the message stays queued:
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: 0BAD1CE6340: to=<[email protected]>, relay=none, delay=369, delays=369/0.02/0.43/0, dsn=4.4.1, status=deferred (connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused)
    It seems I'm missing something. I want to use smtp account to send all the email coming from my Mac OS X Server, but it looks like I'm doing something wrong or the Server App doesnt work the same way Mail App does when connecting to a SMTP server.
    Any comments?

    Let me add....
    Mail app is connecting and sending the emails correctly with the same credentials but using SSL through port 25:
    READ Oct 01 05:04:01.566 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    250-homiemail-a45.g.dreamhost.com
    250-PIPELINING
    250-SIZE 40960000
    250-ETRN
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    WROTE Oct 01 05:04:01.588 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    AUTH PLAIN  (*** 48 bytes hidden ***)
    READ Oct 01 05:04:01.793 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    235 2.7.0 Authentication successful
    I would like to force Server App to do a SSL connection to port 25 of the specified relay server, but not sure how to do this. If I don't manage to do SSL on port 25, then, my relay server will bounce the emails...
    grrrr!

  • How do i specify the port form where i want to send the mails

    i have smtp server which by default has proxy at port 25.So i want to send the mails through some other port.So how can i specify the exact port in the bean(i am using a bean to send email) so that all the mails through that port.my machine is having public ip.so what i do is Properties prop = new Properties();
    prop.put("mail.smtp.host",hostname);but how do i specify the port name coz this sends the mail at port 25 by default.

    prop.put("mail.smtp.port",portnumber)

  • SMTP Port 25 blocked to my own relay server?

    Hi all,
    I am a noob to this forum. So dont smake me to hard.
    I have the Verizon Wireless/router/modem I was looking around in there to allow me to use my hp scanner to connect to a smtp server across the wan. The firewall on the other side is allowing my traffic in so I should be able to hit the relay server (NOT VERIZON'S) but I have my own in a remote location but I cannot get it to work communicate on port 25.
    If I open port 27 ESMTP on the destination and change the smtp server to use it then I can telnet ipaddress 27 and I would get the HELO response but not the case with port 25. Of course you maybe thinking "Why dont you set your scanner for 27"? Well I wish I could or I would not be in this forum
    Its an HP 4100MFP scanner and there is an option of "SMTP" i enter the SMTP gateway address and thats it no other option.
    So I will assume its blocked even though I want to hit my own smtp relay server ip ? I suppose my only other option is to put a firewall in and just vpn to the destination and be done with it. Anyhow I wanted to ask the group in this forum.
    I have seen a few things on SMTP before I posted but not exactly what I wanted, it seems folks want access to smtp period but I just want access to my own SMTP server in a remote location.. So is it possible on port 25 or am I over looking something in my verizon mia424wr.
    I assure you its NOT the destination.
    thanks for reading. 

    What about Port 80 - is it blocked?
    What ports are blocked using Verizon FiOS?
    No ports are blocked on business accounts with static IP addresses. 
    or port 80 info, see: »Verizon Online FiOS FAQ »What about Port 80 - is it blocked?
    Outbound port 25 has been blocked on and off in the past, most recently blocked again effective 6/1/10. Inbound port 25 is currently open. Even if port 25 is not blocked, Verizon's dynamic IP addresses are listed in both the Spamhaus Policy Block List (PBL) and MAPS DUL. The PBL is/can be used by mail exchange servers (MX's) to reject connections from these addresses. Thus, for the purpose of running a mail exchange server port 25 is effectively blocked. However, a mail server can be run that utilizes Verizon's authenticated SMTP just like your mail client would do.
    As always, YMMV. It has been reported that sometimes a port which should be blocked by standard Verizon policy has instead been left open. Which ports are blocked may change in the future.

  • Mail relay issue since lion server install

    I upgraded (or not) my Mac Mini Server with Snow Leopard, to Lion Server.
    I'm now getting mail relay errors when sending email to an account on my server from gmail.
    "Technical details of permanent failure:
    Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 554 554 5.7.1 <[email protected]>: Relay access denied (state 14)."
    I'll post postconf -n if required.
    voigtstr.com has an A name at the domain name registrar
    mail.voigtstr.com has an mx record.
    dig +short MX voigtstr.com     returns
    1 mail.voigtstr.com.
    voigtstr.com and mail.voigtstr.com both point to my external ip address
    any pointers?

    LincNesh,
    Seems the problem has been solved by Peter Rauen.
    See this discussion: Mail relay SASL problem / postconf -n
    I checked on my server and Peter is right. Although there are configs in /etc/postfix there is another path with postfix conf files: /Library/Server/Mail/Config/postfix
    I actually only had to insert this line to main.cf there: smtp_sasl_security_options =
    After a postfix reload my mails are being delivered via dyndns again.
    Cheers!

  • Sending external emails thru Mail relay in Lion Server

    Hi,
    I've setup Lion Server with a Mail Relay for outgoing emails and currently paying for x amount of emails per day.
    Does Lion Server send all outgoing emails through the relay, or is it smart enough to know that internal emails (on the same subdomain) or emails generated by web apps on the server itself do not go through the relay because it can deliever it directly into the mailbox that resides on itself?
    We generate a lot of emails internally, but only a handful to external addresses.
    I'm looking for information about this but I havne't found anything yet.
    Please let me know.
    Thanks!

    The mail server first checks the domain of any recipient. If it's a local domain (i.e. one that the server handles) then it just passes that message to the user's mailbox.
    It's only non-local domains that need passing upstream through your relay, so you can send as many internal emails as you like - they won't touch your relay server.

  • ML server: more than one mail relay

    How can I add more than one mail relay for outgoing mail through ISP?
    In the server.app I can only add one mail-relay. My ISP recommends more

    First I've heard of that recommendation....
    Unless there's something rather odd going on here — cases such as very flaky ISP mail servers or very flaky network connections to the mail servers, such that you're finding a need to redirect your own mail client host settings to different mail servers at the same ISP, for instance — or if you're going to be sending out massive volumes of mail — I would leave it at one host, and see if there's an issue.
    Mail servers are designed to retry for transient outages, so most errors should retry.
    Postfix allows one relayhost, unless you want to get into sender_dependent_relayhost_maps and that's not particularly common.
    With static IP and correct DNS, you could eliminate the relayhost setting entirely.  That's a typical approach with mail servers.

  • Using OS X Server as a backup nameserver and mail relay

    Hi there
    I manage websites and email on behalf of a number of clients, and until now have just used basic shared hosting for all their needs. However, I have had issues with the hosts, and have recently moved over to a VPS at my webhost to give me more scope and control.
    I have roughly got my head around everything I need to do to make it work from a theory point of view with DNS, email etc, but now the technical part of setting up backups on my OS X server is challenging me. There are two main services I want to offer backup for using my little home server on a static IP: backuo mail-relay and nameserver. The key is that these are pure backup for the 0.01% of the time that any webhost has a problem, so I am comfortable that they can be done from home.
    There are two specific areas I hope to use the Mac backup for:
    1) I want to ensure that should the VPS go down (or need to be restarted/maintained) I have a backup mail server to catch and queue mail until my server is back up. I think this is straightforward(ish) for a single domain, but I need to be able to do this for multiple users over multiple domains. Can anyone point me in the right direction for setting this up?
    2) As part of this, to be a bit more professional, I am using the VPS as a nameserver, so my clients see my domain as their nameserver. While I have multiple IPs, I only have one VPS, so if this goes down then the mail backup I set up above won't be contactable as the nameserver will also be down. Therefore I also need to be able to set up OS X as a secondary (slave) nameserver for all the domains. Again, can anyone point me in the right direction for this?
    Many thanks
    Richard

    You would setup your backup mail server as a secondary MX server. But you have to ask yourself is it worth the effort. What is the SLA you have with your hosting provider. If they guarantee 99.9% uptime then a mail server may only ever go down for 1 or 2 hours max. Mail would not be lost during this time it would just get queued.
    What front end is your VPS using is it CPANEL or Plesk?
    Here is an interesting document that relates to cPanel.
    How To Setup Backup or Secondary MX in CPanel

  • How to configure Sendmail mail relay with authentication

    Hi,
           How to configure send mail relay.  Client gave us smtp host,port, username and password. We have a couple of server. If we configure the relay in any one of the server other servers able send mails using relay server. Please help me on this? 

    .Create an IT Resource of Type Mail Server. Give Name as "Email Server.Now populate the values for all the parameter for example Server,username,password and authentication type.
    .Go to System Configuration and in Email Server property value give the name of IT resource you created in step1 so the name will be "Email Server".
    http://forums.oracle.com/forums/messageview.jspa?messageID=3867506&stqc=true

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

Maybe you are looking for

  • [SOLVED] No prompt after update to 3.3.6-1-ARCH

    After doing an upgrade and a reboot (fail save, the otherone doesn't work) my arch stopped working (booting) Linux janus 3.3.6-1-ARCH #1 SMP PREEMPT Sun May 13 10:52:32 CEST 2012 x86_64 GNU/Linux /boot/grub/menu.lst: # Config file for GRUB - The GNU

  • Business Partner Product in SAP CRM 2007

    Hi Gurus, I'm designing a solution in which a Vendor has to login in UI and then by his Sales Org/Division he has to be available only some products for sales orders or other marketing activities. Can I get it from standard configuration/customizing?

  • Touch screen double clicks are seen as two single clicks due to position sensitivity

    I'm developing an app for a laptop with a touch screen. It displays several low resolution images in Lab View pictures. The operator can select an image by double clicking, displaying a higher resolution picture that fills the screen. Double clicking

  • I need help from Excel Gurus

    I have to do billing through our clients password protected Excel Workbook. After entering in our information the expect for us to email it back as a multi-sheet PDF. The problem is that the password protected workbook will not create multi-Sheet PDF

  • Application System

    After I created a repository in Oracle Designer R6.0 Front Panel 6.0.3.1.0 in Windows NT Version 4,0.When I create an Application system, the error meassage ORA-01403 no data found. If I go through Repository Object Navigator also the same error meas