Secure way for SMTP relay for DMZ server

Hi,
I would like to know if there is a secure way to allow SMTP relay from server in DMZ.  This is our Exchange server configuration.
All Exchange server roles installed on a single server.
No Edge server.
Thanks in advance.

Hello
if haven't got relay connector, need create one receive connector add only one dmz ip and if application can authentication use that authentication method, if cant use any auth method  enable anoynous relay.
sorry my english

Similar Messages

  • Mail receives OK but will not send for smtp account.  Exchange server receives/sends OK

    mail receives OK but will not send for smtp account.  Exchange server receives/sends OK  I'm away from home, using a family-member's wireless network that has always worked OK in the past.  Today, the same problem occured while waiting in a hospital waiting lounge.  Any ideas?

    The outgoing mail server may be rejecting mail from your network address. Typically that happens when your mail service provider is also your ISP, and you connect to it from another network. The SMTP server will allow connections without a password from anywhere, but it will only relay mail from within the ISP's network. It could also be that your account on the server has expired or been suspended.
    If you need to send mail from outside your ISP's network, use an independent mail service provider. I don't have a specific recommendation.

  • Use Exchange 2010 Hybrid Edition for SMTP relay

    Thanks guys.
    hmmm.
    I did try and telnet on port 25 to the hybrid and get the welcome, when i enter the mail from command and enter a valid email address, i get "530 5.7.1 Client was not authenticated"
    I have exchange 2003 admin experiance and and learning my way around the 365 environment still
    

    Hi all,
    we recently moved our Exchange 2003 to Office 365 using a Hybrid Exchange 2010 to migrate the users.
    the migration is complete and we have kept the Exchange 2010 Hybrid Edition running to enable us to mail enable new AD users after the DirSync has synchronized the user to the tenant.
    has anyone used this limited version of Exchange as an smtp relay for network devices, copiers etc?
    This topic first appeared in the Spiceworks Community

  • Cannot get db mail to work via SMTP Relay for Office 365 in SQL Server 2014 on Windows Server 2012 R2

    Our company recently moved to Office 365 which mean our on premise exchange server went away as well with the move.  I am trying to configure my new sql server (OS-Windows Server 2012 R2, DBMS- SQL 2014 Std Edtion).  After some searching I found
    this article (http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx) and have followed these steps exactly, but to no avail.  I did some further research
    on the SMTP relay I setup and found a way to test it (listed here http://technet.microsoft.com/en-us/library/dn592151(v=exchg.150).aspx at the bottom of the article).  If I drop the email.txt file in the pickup folder, it gets sent out no problem.
     I have configured my db email exactly as describe here(http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx).  But keep getting an unable to connect
    to SMTP server error.  I have even tried completely shutting down firewall to see if that is the issue and multiple restarts.  Any ideas how to get this to work on Office 365?
    DB Mail error log:
    Date 6/10/2014 10:28:41 PM
    Log Database Mail (Database Mail Log)
    Log ID 46
    Process ID 2196
    Mail Item ID 19
    Last Modified 6/10/2014 10:28:41 PM
    Last Modified By xx
    Message
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-10T22:28:41). Exception Message: Cannot send mails to mail server. (Failure sending mail.).

    Hi,
    I followed this blog and got the below error message in the Database Mail Log.
    “The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-11T19:34:00). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Unable to relay
    for [email protected]).”
    If you are getting the same error message, you can try the below steps to resolve the issue.
    1. Open the IIS 6.0 management console. Right click on the SMTP server and open the properties window.
    2. Click on the Access tab, click Relay button under Relay restrictions. loopback IP address (i.e 127.0.0.1).
    Then the email should be sent out from Database Mail without problem.
    Thanks.
    Tracy Cai
    TechNet Community Support

  • How to use multiple mail sending address in SMTP relay for exchange online

    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that application
    team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query How can I use two different mailbox enabled IDs for sending mails on a single SMTP Relay server
    Thanks
    Pankaj Sharma

    Thanks Ed and Mavis for the reply and suggestion, but here scenario is different. 
    We have one SMTP relay configured with [email protected] credentials. one oracle application automatically shoots mail to users using this [email protected] to users. So if recipient reply on auto-generated mail it goes to mailbox of [email protected] (so that
    application team see and reply to any query raised by recipient). 
    Now my requirement is, I want to notify users about their password expiry before 10  days (something like that) I have made the script and tested it in lab. But the main requirement is I want to use [email protected] mail ID for sending mail. And if any recipient
    reply on the auto-generated mail it goes to [email protected] mailbox (which is managed by different team).  
    So the query is can I use two different mailbox enabled IDs on a single SMTP Relay, If yes then how..
    Thanks
    Pankaj

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • Ports Required for SMTP access from DMZ

    We have a Windows 2000 Adv Server on a DMZ interface of a PIX firewall. We are using native Windows SMTP services as a Front End server for Exchange mail. Our Exchange server has a SmartHost entry that sends outbound mail to the server on the DMZ. Our MX record points to the server on the DMZ for inbound traffic.
    We originally allowed DNS resolution and SMTP (Port 25) traffic to the server. We've done this numerous times from the Internal interface of the PIX. Yet, there apparently is at least one other port that needs to be opened up because the mail stays in the Queue of the SMTP server on the DMZ. We got around the problem by opening up all outbound ports from that server.
    My question is: "Does anyone know what ports are required for an SMTP server to work on a PIX DMZ?"
    Thanks

    Should just be TCP/25 and probably DNS (UDP/53). Probably the easiest way to figure out what other port it's using is to look at the active connections from this going through your PIX.
    Let's say the IP address of the mail server is 10.1.1.1. Doing:
    sho conn | include 10.1.1.1
    will give you all the connections. This will tell you where it's connectig to and on what ports. The output will look something like:
    FW1(config)# sho conn | incl 10.1.1.1
    UDP out 10.2.2.1:17127 in 10.1.1.1:10655 idle 0:01:23 Bytes 1000
    UDP out 10.2.2.1:18733 in 10.1.1.1:10477 idle 0:01:38 Bytes 1000
    UDP out 10.3.3.2:18429 in 10.1.1.1:10789 idle 0:01:10 Bytes 1000
    The numbers after the colons are the port numbers on the connection. Of course yours will show TCP and port 25 (and something else hopefully), but you get the idea.

  • Smtp relay for incoming mails

    Hi,
    I want to relay mails from smtp A  to smtp B.
    Smtp A is register in the dns as smtpAdressA MX record so when users mail to adress1@smtpAdressA the mail is being recieve at smtp A but how do i relay it to smtp B ?
    I added adomain in smtp A with the ip adress of smtp B and configure it to relay all incoming mails but still it wont relay to smtp B.
    thanks 

    got it working it was the fire wall on smtp B server.

  • SMTP host for the e-mails in Oracle Application Server 10g

    Hi,
    I would like to ask in which file from the Oracle Application Server 10g is the configuration for SMTP Host for the e-mails.
    Thank you,
    Mihaela

    Hi Ibrahim,
    You can do an easier installation by only using base release of 10.1.2.0.2. What I stated would be good practice:
    By * DB 10.2.0.3 ---- > u mean (Database Version) => Yes, use Database version 10.2.0.3
    By * Identity Management 10.1.4.0.1 (OID/SSO) -----> u mean (Application Server infrastructure) => Yes, use Identity Management 10.1.4.0.1 instead of the infrastructure on Application Server 10.1.2.0.2
    By * Application Server 10.1.2.0.2 -----> u mean (Middle Tire Forms&Report Services) => Yes, use Application Server 10.1.2.0.2 as middle-tier. When installed, upgrade it to 10.1.2.2 (with the latest patchset)
    By * Patch Application Server DB client to 10.1.0.5 ----> u mean what? => Before you upgrade AS to 10.1.2.2 it's mandatory to upgrade the Database client software in the Application Server 10.1.2.0.2 home to 10.1.0.5. Default is 10.1.4. You'll see database client version by for instance starting SQL*Plus.
    For your Developer (Forms) upgrade: Forms 4.0/4.5 - 6i -> 10g. See: http://www.oracle.com/technology/products/forms/htdocs/upgrade/index.html. If you have tons of Forms, then I recommend using a tool like the great PITTS.CON (http://www.pitss.com/en/pcon/index.htm).
    Regards,
    Martin

  • TS3899 what is the outgoing server port for smtp

    what is the outgoing server port for smtp

    Google is your friend for searching for SMTP configuration for your Email provider
    25 is blocked by most providers (because of spam)
    465 and 587 are the ports used by authenticated SMTP setups.

  • SMTP Node for GFI Faxmaker

    GFI Faxmaker setup in ECC 6.0
    Hi,
    We are using a old Version of GFI Faxmaker. Its connected via RFC and a little Program called "SAP FAX Gateway".
    Now we updated the Faxmaker and GFI said that they can communicate with SAP directly via SMTP.
    SAP Fax Gateway is out of date.
    But my problem is that we are also using Exchange via SMTP and I can created a second SMTP Node in SCOT!?
    I found a sap note that is saying "only one smtp node per system"!?
    In this GFI Notes the screenshot shows 2 smtp nodes? GFI is giving no support for Faxmaker and SAP.
    http://kbase.gfi.com/showarticle.asp?id=KBID003295
    Any Ideas?

    Hi,
    This question has already been answered several times....
    It is not possible to install several SMTP nodes in SCOT. Therefore the solution is to install an SMTP relay software which is able to use rules to route the mails to different SMTP servers (Exchange or GFI Faxmlaker).
    There is a lot of choices for SMTP relay softwares whether commercial or freeware.
    Regards,
    Olivier

  • Using CUE as SMTP relay

    Hello world...
    I hope someone has an answer to this - i have gone through the CUE CLI documentation looking to config it up as an SMTP relay, and this idea does not seem like it will work.
    System is UC540 on 8.6.5
    I have a PRI with a DID block for the client - they want individual fax numbers for each person.  That part is easy enough.  They do NOT want to store it in their vociemail box.  They just want it sent to their email inbox.  They do not want to use the "listen" mode where fax and voice comes in on the same DID because the delay for the customer calling in is too great in their opinion.  This is fine.  I get it.
    However I am having a dickens of a time using the CUE to send the emails based upon the DID to the user mailbox.  I am talking about configuring a separate ephone-dn and an account on the CUE for the fax email user.  when i go this route, The sending fax machine just hangs and never successfully transmits.
    IF, however, I set the "mta send server" to my test-bench smtp relay by IP address, it all works.  Fax as email attachment comes through like greased lightning.
    I try to do it via the extension and have CUE submit it out, things just hang.
    IS THERE A WAY to configure the CUE to act as a simple SMTP relay for all things internal?
    This is the config that works for me:
    mta send server 192.168.110.25 port 25 <IP addess of my bench smtp server>
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname LAB-UC540.lab.org
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    For the MMOIP, I have:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1801 mmoip
    service fax_on_vfc_onramp_app out-bound
    destination-pattern 4627
    information-type fax
    session target mailto:[email protected]
    The above works remarkably well
    This (generic CCA config) is broken:
    dial-peer voice 3020 pots
    translation-profile incoming Lab_Fax_T37_Called_26
    service onramp
    incoming called-number 4627
    direct-inward-dial
    port 0/2/0:23
    dial-peer voice 1800 mmoip
    description ** fax onramp for outbound faxmail to CUE **
    service fax_on_vfc_onramp_app out-bound
    destination-pattern ^....$
    information-type fax
    session target mailto:[email protected]
    fax receive called-subscriber $d$
    fax interface-type fax-mail
    mta send server 10.10.10.1 port 25
    mta send with-subject both
    mta send mail-from hostname 10.10.10.2
    mta send mail-from username $s$
    mta receive aliases 10.10.10.2
    mta receive maximum-recipients 7
    Any suggestions?  Or do I build a small internal LAN smtp relay server?

    Hello,
    The CUE is used with the script for t37 - there are two approaches with fax to email.
    One is using the CUE and the other is not using CUE just to add the right information.
    For more information:
    http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/unity_exp/rel3_1/administration/guide/voicemail/fxgatewy.html
    https://supportforums.cisco.com/docs/DOC-9718
    HTH,
    Alex

  • Ironport C170 Blocks Emails Being Sent From SMTP Relay

    I have an issue with emails being sent out through our virtual SMTP Relay from a server on the DMZ. Any emails being sent to internal email accounts on our domain works fine. However the ones sent to external accounts are being rejected by the RAT. Here is a shot of the rejection message we are getting:
    29 Oct 2013 10:09:58 (GMT -05:00)
    Protocol SMTP interface Data 2 (IP xxx.xxx.xxx.xxx) on incoming connection (ICID xxxxxxx) from sender IP xxx.xxx.xxx.xxx. Reverse DNS host internal.domain.org verified yes.
    29 Oct 2013 10:09:58 (GMT -05:00)
    (ICID xxxxxxx) ACCEPT sender group UNKNOWNLIST match sbrs[-1.0:10.0] SBRS 0.4
    29 Oct 2013 10:09:58 (GMT -05:00)
    Start message xxxxxx on incoming connection (ICID xxxxxxx).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx enqueued on incoming connection (ICID xxxxxxx) from [email protected]
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx on incoming connection (ICID xxxxxxx) to [email protected] was rejected by Recipient Access Table (RAT).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx aborted: Receiving aborted by sender
    I am new to the Ironport world so I am having a hard time figuring out how to allow for my SMTP relay to send emails to external email accounts. Thanks for any advice in advance! 

    It looks like the message should be arriving via SENDERGROUP RELAYLIST instead of
    ACCEPT sender group UNKNOWNLIST .
    Navigate to GUI --> Mail Policies --> HAT Overview
    Then click the RELAYLIST sendergroup
    Add the IP address of your sending MTA to this group, submit and commit changes.

  • Secure way to obtain host address

    I'm doing a simple RMI project that guarantees a secure communication between a server and client residing on different computers.
    So, for communication, I thought of using RMISocketFactory, with an SSLSocket.
    My problem resides in obtaining the host address, I don't want it hard-coded in my program.
    What secure ways do I have for obtaining an host address?
    Encrypt in a text file and read from it?
    Regards, Nuno.

    >
    What secure ways do I have for obtaining an host address?
    Encrypt in a text file and read from it?Yes, but only if a person has to provide the password to decrypt the file every time the program starts. Otherwise, you have to hardcode the password in the app, and if you're going to do that, you might as well just hardcode the password.
    Another alternative would be to put the address in a plain text file, but make that file readable only by the user id that runs the app.
    It's impossible to know whether any particular solution is viable for you however, without knowing the details of your requirements and constraints.

  • How to configure Symantec Mail Security for SMTP & Messaging Server 6.3

    Hi!
    I want to install a Symantec Mail Security for SMTP 5.0.1(host1) with Messaging Server 6.3 (in production - host2), but when I try to access to POP protocol to send a message from Internet, the system display a message with a relay problem.
    - Could you help me with this issue?,
    - Do you know some documentation that speaks of this?. I can't find any documentation that explain how to configure and integrate SMS and Messaging Server. Thanks in advance.
    Regards, CR

    ctemp1 wrote:
    I want to install a Symantec Mail Security for SMTP 5.0.1(host1) with Messaging Server 6.3 (in production - host2), but when I try to access to POP protocol to send a message from Internet, the system display a message with a relay problem.I take it that you have configured the symantec software like this?
    internet -> symantec mail security system -> sun messaging server -> recipientA better approach is the following
    internet -> sun messaging server -> recipient
                              |
                             V
                  symantec mail security system(refer here: http://blogs.sun.com/factotum/entry/messaging_server_correctly_deploying_the)
    - Do you know some documentation that speaks of this?. I can't find any documentation that explain how to configure and integrate SMS and Messaging Server. Thanks in advance.There is no documentation specifically for symantec software but we do document how to send emails via the symantec mail security server using the aliasdetourhost channel keyword:
    http://docs.sun.com/app/docs/doc/819-4428/6n6j42615?a=view#bgaqy
    Regards,
    Shane.

Maybe you are looking for

  • System not going to sleep...

    Hello All, I have a Macbook 13.3, 2.16G's, 2G's or RAM running OS X ver. 10.5.5 all up to date, .. ... system issued to always go to sleep with no problem at around the time set up in energy saver prefs pane. Now is not. configuration hasn't been cha

  • How to modify 'Specified File Name' of a scheduled report

    I run a daily scheduled report every morning and send it out as an emailed attachment. My problem is, I want the file name of the pdf attachment to include the previous day's date. How can I modify the 'Specified File Name' setting in the destination

  • CRM Activity existance check

    Hello Friends, I have a requirement to find wheather the CRM activity exists. The input parameters are activity description and business partner number. Could anybody help me? Thanks, Bunny

  • IPad3 3g not working

    Hi , I have an  Ipad3 4g with wodafone network. when i inserted card ad tried to connect internet it wokr only for 5 min later it stopped wroking .I have checked APN setting,balance in account everything is fine still its not working. i can not see a

  • H430 Optical Drive Drivers

    While attempting to play a DVD, I came to the realization that the optical drive is not showing up among my devices!  Sure enough, when I have Windows 7 try to troubleshoot the problem, it is telling me to download the appropriate drivers for the Opt