Server wont accept smtp relays

I have a 10.5 mail server that until recently accepted smtp connections from our users while offsite. For no apparent reason we are now getting a message that the server does not accept relays. I have turned off the accept relays only from these networks and all the users are authenticating smtp with md5 but no joy.
This is from users using iphone with ios4
Any ideas

Are you using one of the authenticated submission ports, or are you using port 25?

Similar Messages

  • Have to add 0.0.0.0/0 to "Accept SMTP relays only from these"?

    To reach the server via vpn I had to add a virtual IP (192.168.1.1) to the ethernet port. Since then mail acts a bit strange: I have to add 0.0.0.0/0 to "Accept SMTP relays only from these" in SA. Otherwise i get a "[/var/imap/socket/lmtp]: Connection refused" in the smtp log and the server does not accept any delivery of mails from the internets.
    I'm not quite sure if it's a good idea. Can anyone please tell if this is still a security risk (while having access restrictions on the mail service)?

    After a few telnet tests I can answer my own question: It makes an open relay server to spammers! But to solve the former issue with the connection refuse, I had to switch to virtual hosting in the advanced tab of the mail service and add my own domains.

  • Accept SMTP relays only from these hosts...

    Do we need to enable at all this thing in Server Admin?
    Since we require from everyone to use authentication in order to send mail (even inside the company's network).
    I noticed that when enabled and set to our inside network, in main.cf the mynetworks line looks like this (mynetworks = 192.168.1.0/24).
    Then, any Open relay internet test that I ran, marks that mail server as open relay.
    So, I decided to keep it unchecked, and leave the mynetworks line in main.cf to 127.0.0.0/8
    Any thoughts?
    Regards
    K.

    Something else is amiss if adding '192.168.1.0/24' to mynetworks enables open relay, because that just shouldn't happen.
    You're not checking for open relays from within your network are you?
    At the very least you should have 127.0.0.1/8 as allowed since there are several server-based processes that may try to send email (e.g. disk notification alerts) which may fail if they can't send unauthenticated.
    Other than that, if all network clients are required to authenticate then there's no absolute need to set them in the relays field.

  • Fax server can't SMTP to GroupWise Server

    I recently set up a new Fax server. Incoming faxes are supposed to be converted to a PDF file and emailed to a particular recipient based on the telephone number that they're faxed to.
    My problem is, I can't seem to connect to SMTP on my Groupwise server from my fax server. They're both on the same subnet. The Fax server can ping the Groupwise server, but if i try the following:
    "C:\telnet groupwisesreverip 25"
    from the fax server I get:
    "Could not open connection to the host, on port 25: Connect failed"
    This worked fine on the old fax server.
    I've added the IP of the new fax server as a host that the Groupwise server will accept SMTP relay connections from. I don't know what else to check.
    Does anyone have any suggestions?

    Originally Posted by liebl_j
    I recently set up a new Fax server. Incoming faxes are supposed to be converted to a PDF file and emailed to a particular recipient based on the telephone number that they're faxed to.
    My problem is, I can't seem to connect to SMTP on my Groupwise server from my fax server. They're both on the same subnet. The Fax server can ping the Groupwise server, but if i try the following:
    "C:\telnet groupwisesreverip 25"
    from the fax server I get:
    "Could not open connection to the host, on port 25: Connect failed"
    This worked fine on the old fax server.
    I've added the IP of the new fax server as a host that the Groupwise server will accept SMTP relay connections from. I don't know what else to check.
    Does anyone have any suggestions?
    What server OS version is you fax server running on? Could it be something with an outgoing firewall rule on the fax server?
    I'm assuming port 25 on the Groupwise server can be telnet'ed from another system without issue?
    Cheers,
    Willem

  • How to accept smtp services on a different port than 25?

    I'm running a dedicated mail server that I would like to have as the single smtp server for all our mail clients. The problem is that many of their ISPs block or filter our smtp address on port 25. I'd like to configure the server to accept smtp over additonal ports, say, 5905 or something like that. I've played around with the Firewall Advanced Rules GUI in Server Admin but can't seem to get anything to stick. When I try to send test messages connecting over the new port, it always times out.
    Any insight on this would be most appreciated.

    It is not clear what steps you have actually taken so excuse this if you have already got it covered...
    Once you have postfix confiured to accept submissions on another port then it should only need incoming traffic on that port to be port-forwarded to the server where postfix is listening for it. So if your server is also doing the firewall interface to net, then simply opening the required port should be enough.
    Have you configured postfix's master.cf file to accept alternative port submissions?...
    http://discussions.apple.com/thread.jspa?messageID=3008740
    -david

  • Cannot get db mail to work via SMTP Relay for Office 365 in SQL Server 2014 on Windows Server 2012 R2

    Our company recently moved to Office 365 which mean our on premise exchange server went away as well with the move.  I am trying to configure my new sql server (OS-Windows Server 2012 R2, DBMS- SQL 2014 Std Edtion).  After some searching I found
    this article (http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx) and have followed these steps exactly, but to no avail.  I did some further research
    on the SMTP relay I setup and found a way to test it (listed here http://technet.microsoft.com/en-us/library/dn592151(v=exchg.150).aspx at the bottom of the article).  If I drop the email.txt file in the pickup folder, it gets sent out no problem.
     I have configured my db email exactly as describe here(http://blogs.technet.com/b/meamcs/archive/2013/02/25/how-to-configure-sql-database-mail-so-send-emails-using-office-365-exchange-online-a-walkthrough.aspx).  But keep getting an unable to connect
    to SMTP server error.  I have even tried completely shutting down firewall to see if that is the issue and multiple restarts.  Any ideas how to get this to work on Office 365?
    DB Mail error log:
    Date 6/10/2014 10:28:41 PM
    Log Database Mail (Database Mail Log)
    Log ID 46
    Process ID 2196
    Mail Item ID 19
    Last Modified 6/10/2014 10:28:41 PM
    Last Modified By xx
    Message
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-10T22:28:41). Exception Message: Cannot send mails to mail server. (Failure sending mail.).

    Hi,
    I followed this blog and got the below error message in the Database Mail Log.
    “The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 2 (2014-06-11T19:34:00). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Unable to relay
    for [email protected]).”
    If you are getting the same error message, you can try the below steps to resolve the issue.
    1. Open the IIS 6.0 management console. Right click on the SMTP server and open the properties window.
    2. Click on the Access tab, click Relay button under Relay restrictions. loopback IP address (i.e 127.0.0.1).
    Then the email should be sent out from Database Mail without problem.
    Thanks.
    Tracy Cai
    TechNet Community Support

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Smtp relay on osx 10.9.5 and server 3.2.2

    What we have
    We have a mac mini setup using 10.9.5 and server 3.2.2.    The mail server is OFF but we have a Relay Outgoing Mail through ISP checked (and the proper credentials for the outgoing relay (FQDN) and the authorization credentials.
    What we are trying to do
    Our mac mini runs a php script to generate an email that needs to be sent to users.   The mail has to use a smtp relay and we are trying to use the smtp relay provided by our email vendor.
    Settings required by our email vendor
    Instructions for configuring an email client can be found here
    https://www.namecheap.com/support/knowledgebase/article.aspx/1179/2175/general-c onfiguration-for-mail-clients-and-mobile-devices
    We set up the relay in Mail on the Server 3.2.2 to use SSL and port 465.  In our particular case the relay is configured as shown below.  Obviously the [email protected] is the proper username for our authorization.
    When we try to send mail (we test this function by sending mail from terminal by using the following command (sending mail to myself from myself)
    printf "Subject: TestnHello" | sendmail -f [email protected] [email protected]
    and then watch the mail logs the smtp server rejects our mail due to authorization issues.  The mail log text is shown below (email addresses replaced with [email protected] and IP addresses modified)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/pickup[16825]: 5545383231: uid=501 from=<[email protected]>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/cleanup[16827]: 5545383231: message-id=<[email protected]bal.net>
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/qmgr[16826]: 5545383231: from=<[email protected]>, size=340, nrcpt=1 (queue active)
    Dec 22 11:57:03 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/error[16838]: 5545383231: to=<[email protected]>, relay=none, delay=0.04, delays=0.02/0/0/0.02, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to eforwardct3.name-services.com[216.163.176.39]:465: Connection refused)
    Dec 22 11:57:05 109-218-164-81.lightspeed.austtx.sbcglobal.net postfix/master[16824]: master exit time has arrived
    We find many self help pages on the internet that talk about modifying the main.cf file located at /Library/Server/Mail/Config/postfix.   Some even talk about modifying settings in the master.cf file in /ect/postfix.  I have tried several and none seem to work.
    Can anyone provide some guidance?
    Regards!

    The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

  • Messages queueing usng IIS SMTP Relay server for Office 365

    We have SMTP relay server in IIS for office 365. We followed the setup provided by Microsoft but messages are stuck inside the queue folder.
    Any help? 

    Hi,
    Anything updates now?
    Which sutup you have followed? Did you mean that SMTP server didn't deliver the mail? If yes, please check the -delivery report -delivery report would be created in the C:\InetPub\MailRoot\BadMail folder.
    In addition, since it is related to IIS, you can also ask in IIS forum below for professional assistance:
    http://forums.iis.net/
    Best regards,
    Susie

  • Secure way for SMTP relay for DMZ server

    Hi,
    I would like to know if there is a secure way to allow SMTP relay from server in DMZ.  This is our Exchange server configuration.
    All Exchange server roles installed on a single server.
    No Edge server.
    Thanks in advance.

    Hello
    if haven't got relay connector, need create one receive connector add only one dmz ip and if application can authentication use that authentication method, if cant use any auth method  enable anoynous relay.
    sorry my english

  • Messaging Server 5.2 Multiplexor SMTP Relay

    Hi,
    We are using Messaging 5.2 on a setup consisting of one MTA relay, one Mail Store and one Multiplexor.
    Everything works almost fine, multiplexor works fine for pop and imap, but it doesnt work for smtp. Basically because we cannot found the way to enable proxy support on the smtp.
    "local.service.smtp.proxy = 1" has been enabled, but still there is no way....
    On "SmtpProxyAService.cfg" config file there is a comment about proxy smtp:
    # This is a space-separated list of SMTP relay host names.  These relays
    # MUST support the XPEHLO extension.  MMP will load-balance among these
    # hosts.  This must be non-empty for the SMTP proxy to function.But there isnt any info about how to enable the XPEHLO extension, so the smtp multiplexed connection ends with:
    error in response to XPEHLO command from wolverine.ourdomain.com: 503 5.5.0 Pr
    oxy support is not enabled.Does anyone know how can we enable that extension?
    Also there is a little trouble for defining PROXY_PASSWORD on the mail relay servers, as if we include it into imta.cnf file on tcp_local channel it says isnt a recognized option, if PROXY_PASSWORD is defined into config/tcp_local_option file there is no warning, but we are not sure if the server is reading it.
    Any help is very much appreciated,
    Thanks in advance.

    Hi,
    You can get this error if the password specified in the tcp_local_option file (assuming that the connection from the MMP's comes in on tcp_local - you may need to check your mail logs) is incorrect (make sure you imsimta rebuild;imsimta restart after making changes).
    Double check that PROXY_PASSWORD=<secret> in tcp_local_option is the same as the SmtpProxyPassword option of SmtpProxyAService.cfg Also ensure that everything is in the same case (uppercase/lowercase.. including the option name such as SmtpProxyPassword).
    Cheers,
    Shane.

  • SMTP Relay Username and password disappear when I close Server Admin

    Hello,
    I have a mail server that was working properly with SMTP relay until last week, when it started to bounce back to itself. I checked the settings and the SMTP relay username and password were erased. I type them in again, click on save, close and reopen and it's erased. Is there a way to enter this information other than the Server Admin application. If so, where is it located and what should I change? Thanks!

    Here is the result of postconf -n:
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory =
    inet_interfaces = localhost
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path =
    manpage_directory =
    mydestination = $myhostname,localhost.$mydomain,localhost
    mydomain = spikenet.homedns.org
    myhostname = spikenet.homedns.org
    newaliases_path =
    queue_directory = /var/spool/postfix
    readme_directory =
    relayhost =
    sample_directory =
    sendmail_path =
    setgid_group =
    smtpdpw_server_securityoptions = login,plain,gssapi,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    The log changed to:
    Apr 13 11:05:19 spikenet postfix/sendmail[74525]: fatal: bad string length 0 < 1: mydomain_fallback = .

  • Email server wont allow relaying

    I am trying to send an image taken from my home screen to my email account and I get an error message starring that the server will not allow relaying??

    with whatever type of email system your using look for a tutorial on how to hook it up correctly and redo it

  • Mail Receive from outside in Exchange server 2010 (Accepted Domain)

    Hello All
    Two Exchange 2010 server running existing environment. in front of two exchange server have McAfee firewall. This McAfee Firewall receive the mail from outside and send it to Exchange 2010 server.
    for example abc.com is working well to send and receive mail using exchange server. recently i have add
    Accepted Domain which is bcd.com.   But this Accepted Domain can not receive mail from outside. I have configure MX record, Accepted Domain and also mail point. but the problem is that mail cannot receive from outside
    domain. i have also several time modify the receive connector but abc.com work but bcd.com not work
    Please suggest.
    Error:
    firewall.abc.com rejected your message to the following email addresses:
    [email protected] ([email protected])
    firewall.abc.com gave this error:
    <[email protected]>... Relaying denied
    Your message wasn't delivered due to a permission or security issue. The address may only accept email from certain senders or another restriction may be preventing delivery. For more tips to resolve this issue see
    DSN code 5.7.1 in Exchange Online. If the problem continues contact your help desk.

    Have you checked the SMTP protocol log on the Exchange server? Do you see the 5xx status code in the log when a message is sent to the @bcd.com domain?
    If you see the 5xx status code for that domain, check the "Accepted domains" and verify that you didn't make any typos in the domain name. If it looks okay then stop and start the transport service on the Exchange servers and retest.
    If you don't see the 5xx status message for that domain you should check the machine firewall.bcd.com and verify that it's configured to accept e-mail for the @bcd.com domain. I'm guessing that the firewall.bcd.com machine is acting as a SMTP proxy and not
    as a SMTP relay. However, if there are SMTP log files on that machine you should check them and see which IP address is returning the 5xx status message.
    --- Rich Matheisen MCSE&I, Exchange MVP

  • IIS SMTP Relay

    We are using windows server 2008 Server R2. We installed IIS and the SMTP relay component. It is setup to relay mail to our exchange 2010 CAS server. All internal mail is relaying properly on this server to the exchange 2010 CAS server to internal email
    addresses. When someone tries to send to a recipient outside the organization such as to domain name hotmail.com, gmail.com microsoft .com, it does not relay the message. When I check the logs it looks like it does not even relay the external email address
    to the cas server.
    The error message we get is below. Please assist in what is wrong.
    Delivery has failed to these recipients or groups:
    [email protected]
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept e-mail from certain senders, or another restriction may be preventing delivery.
    Diagnostic information for administrators:
    Generating server:PRI.cross.com
    [email protected]
    #< #5.7.1 smtp;550 5.7.1 Unable to relay> #SMTP#
    Original message headers:
    Received: from HH-DATAserver ([192.111.111.2]) by PRI.cross.com with
    Microsoft SMTPSVC(7.5.7601.17514); Wed, 7 May 2014 20:12:03 -0300
    From: hh-dataserver <[email protected]>
    To: <[email protected]>
    Date: Wed, 7 May 2014 18:12:03 -0500
    Subject: test messase
    X-Mailer: SMTP Mail Component
    MIME-Version: 1.0
    Content-Type: text/plain; charset="us-ascii"
    Return-Path: [email protected]
    Message-ID: <[email protected]>
    X-OriginalArrivalTime: 07 May 2014 23:12:03.0714 (UTC) FILETIME=[C2029620:01CF6A49]

    Hi,
    Is there any update on this thread?
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

Maybe you are looking for

  • WCF client consumes JAVA web service - should I use WCF or just create a custom parser/message factory?

    We've a business partner who requires us to create a service request message with a SAML 2.0 assertion. The partner's supplied two certificates and a test harness for their JAVA webservice. I've created a WCF client with a `CustomBinding` to try and

  • Adding columns in a search

    Hi, I am using ReportQuery object to retrieve some specific information. I have my object successfully mapped and working correctly. I want add some search criteria. Lets say I have three number fields in the database, among others. I only want to re

  • Network Security - Need a recommendation

    Hi there! I'm currently running a wireless network in my apartment that is passworded on a regular bare bones LinkSys router. Currently I have both my PC desktop and my MBPro on this network. Both are running just fine. What I am concerned about is p

  • Project System Reporting

    Dear Guys I am going to develop PS reports first time. Requirment from user side is that he needs a monthly quaterly and Yealry report showing the budget allocated to each department, GFR made against it, commitments, carry over at year end etc. I am

  • 11g Passing a backing hasmap to a servlet

    Hi, I want to generate a image in a servlet and stream this back to the jsf page where it is shown in the 11g jsf page in jdev 10.1.3 I had a session hashmap in faces-config.xml <managed-bean> <managed-bean-name>ImageParametersBean</managed-bean-name