SMTP Authentication for Notifications

Hi All,
I am trying to configure KM notifications. Our smtp server needs an authentication and I have configured e-mail service as follows :
Enable session debug info No
Parse personalized addresses: No
Send partial:  Yes
Type: SMTP
Password: *******
Server: (IP address of exchange server)
User: portal
User and password are defined on exchange server.
When Portal tries to send mail it doesn't authenticate to the exchange server then it gets "client was not authenticated" message. Here is the communication between portal and smtp server :
<b>Portal :</b> EHLO HMSAPPRT
<b>Smtp Server :</b>
250-xxx.exchangeserver.com Hello [10.0.0.47]
250-TURN
250-ATRN
250-SIZE 51200000
250-ETRN
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-8bitmime
250-BINARYMIME
250-CHUNKING
250-VRFY
250-X-EXPS GSSAPI NTLM LOGIN
250-X-EXPS=LOGIN
250-AUTH GSSAPI NTLM LOGIN
250-AUTH=LOGIN
250-X-LINK2STATE
250-XEXCH50
250 OK
<b>Portal :</b> : MAIL FROM:<[email protected]>
<b>Smtp Server :</b> :454 5.7.3 Client was not authenticated.
Event I fill username and password fields in e-mail channel it doesn't authenticate on smtp server.
Anybody has tried smtp authentication before ?
Thanks in advance
Abdul.

Hello,
did you try to give it your Mailing user and password instead of "portal"?
regards
Guido

Similar Messages

  • Smtp authentication for email invites with RTC

    I'm trying to configure email invitations for Real-Time conferences and am following the documentation.
    Problem I'm encountering is we use smtp host authentication with Exchange but I don't see any way to set this up for RTC invites.
    rtcctl> setProperty -system true -pname EmailEnabled -pvalue true
    rtcctl> setProperty -system true -pname SmtpHost -pvalue "mail-net.company.com"Where do I set an SMTP username and password?
    Thanks.

    Any comments from Oracle? Isn't anyone doing smtp authentication for outbound emails?

  • SMTP Authentication for PHP Mail

    Can anyone help me in figuring out the correct way to incorporate the SMTP authentication into a form? I am having a lot of trouble in getting my forms to send with this format. My code for my php action page is below. I have my correct information where i included *******. Please let me know what i have wrong.
    CODE STARTS HERE
    <?php
    //new function
    $to = "*******";
    $nameto = "LTL Freight Shop";
    $from = "*******";
    $namefrom = "LTL Freight Shop";
    $subject = "Account Request";
    authSendEmail($from, $namefrom, $to, $nameto, $subject, $message);
    ?>
    <?php
    $recipient  = "*******";
    //$subject = "Account Request";
    $companyname = check_input($_POST['CompanyName'], "Enter your company name");
    $firstname  = check_input($_POST['FirstName'], "Enter your first name");
    $lastname  = check_input($_POST['LastName'], "Enter your last name");
    $phone  = check_input($_POST['PhoneNumber'], "Enter your phone number");
    $fax  = check_input($_POST['FaxNumber']);
    $email  = check_input($_POST['Email'], "Enter your email");
    $address  = check_input($_POST['StreetAddress'], "Enter your address");
    $city  = check_input($_POST['City'], "Enter your city");
    $state  = check_input($_POST['State'], "Enter your state");
    $zipcode  = check_input($_POST['ZipCode'], "Enter your zip code");
    $country  = check_input($_POST['Country'], "Enter your country");
    $yearsinbusiness  = check_input($_POST['YearsinBusiness'], "Enter your years in business");
    $typeofindustry  = check_input($_POST['TypeofIndustry'], "Enter your type of industry");
    $multiplelocations    = check_input($_POST['MultipleLocations']);
    $numberoflocations  = check_input($_POST['LocationsCount']);
    $ltl  = check_input($_POST['ServicesLTL']);
    $ftl  = check_input($_POST['ServicesFTL']);
    $domesticparcel  = check_input($_POST['ServicesDomesticParcel']);
    $intlparcel  = check_input($_POST['ServicesInternationalParcel']);
    $airfreight  = check_input($_POST['ServicesAirFreight']);
    $oceanfreight  = check_input($_POST['ServicesOceanFreight']);
    $other  = check_input($_POST['ServicesOther']);
    $none  = check_input($_POST['ServicesNone']);
    $volume  = check_input($_POST['TypicalVolume'], "Enter your typical volume");
    $carrier  = check_input($_POST['CurrentCarrier'], "Enter your current carrier");
    $class  = check_input($_POST['AverageClass'], "Enter your average class");
    $weight  = check_input($_POST['AverageWeight'], "Enter your average weight");
    $process   = check_input($_POST['Process']);
    $hearabout = check_input($_POST['HearAbout']);
    $comments = check_input($_POST['Comments']);
    if (!preg_match("/([\w\-]+\@[\w\-]+\.[\w\-]+)/", $email))
        show_error("E-mail address not valid");
    $message = "You have received an account request from:
    Company Name: $companyname
    First Name: $firstname
    Last Name: $lastname
    Phone Number: $phone
    Fax Number: $fax
    E-mail: $email
    Street Address: $address
    City: $city
    State: $state
    Zip Code: $zipcode
    Country: $country
    Years in Business: $yearsinbusiness
    Type of Industry: $typeofindustry
    Multiple Locations: $multiplelocations
    Number of Locations: $numberoflocations
    Services they use: $ltl, $ftl, $domesticparcel, $intlparcel, $airfreight, $oceanfreight, $other, $none
    Typical Volume: $volume
    Current Carrier: $carrier
    Average Class: $class
    Average Weight: $weight
    How they currently process: $process
    How they heard about us: $hearabout
    Comments: $comments
    End of message
    //ini_set("SMTP","smtp.emailsrvr.com");
    //ini_set("SMTP_PORT", 25);
    //ini_set("sendmail_from","*******");
    //mail($recipient, $subject, $message);
    function check_input($data, $problem='')
        $data = trim($data);
        $data = stripslashes($data);
        $data = htmlspecialchars($data);
        if ($problem && strlen($data) == 0)
            show_error($problem);
        return $data;
    function authSendEmail($from, $namefrom, $to, $nameto, $subject, $message)
    $smtpServer = "smtp.emailsrvr.com";
    $port = "25";
    $timeout = "30";
    $username = "********";
    $password = "********";
    $localhost = "smtp.emailsrvr.com";
    $newLine = "\r\n";
    $smtpConnect = fsockopen($smtpServer, $port, $errno, $errstr, $timeout);
    $smtpResponse = fgets($smtpConnect, 515);
    if(empty($smtpConnect))
    $output = "Failed to connect: $smtpResponse";
    return $output;
    else
    $logArray['connection'] = "Connected: $smtpResponse";
    fputs($smtpConnect,"AUTH LOGIN" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authrequest'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($username) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authusername'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($password) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authpassword'] = "$smtpResponse";
    fputs($smtpConnect, "HELO $localhost" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['heloresponse'] = "$smtpResponse";
    fputs($smtpConnect, "MAIL FROM: $from" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailfromresponse'] = "$smtpResponse";
    fputs($smtpConnect, "RCPT TO: $to" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailtoresponse'] = "$smtpResponse";
    fputs($smtpConnect, "DATA" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data1response'] = "$smtpResponse";
    $headers = "MIME-Version: 1.0" . $newLine;
    $headers .= "Content-type: text/html; charset=iso-8859-1" . $newLine;
    $headers .= "To: $nameto <$to>" . $newLine;
    $headers .= "From: $namefrom <$from>" . $newLine;
    fputs($smtpConnect, "To: $to\nFrom: $from\nSubject: $subject\n$headers\n\n$message\n.\n");
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data2response'] = "$smtpResponse";
    fputs($smtpConnect,"QUIT" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['quitresponse'] = "$smtpResponse";
    function show_error($myError)
    ?>
        <html>
        <body>
        <b>Please correct the following error:</b><br />
        <?php echo $myError; ?>
        </body>
        </html>
    <?php
    exit();
    ?>

    I have the same problem - user has Outlook 2010 on Exchange 2007. Mail goes directly into the deleted items folder. After browsing around the net I found 2 different site with the same potential fix. It seems that when migrating a user from Exch 2003 to
    2007 (which we did) some of the configs get set incorrectly. The weird thing is we migrated over 2 years ago, and some others are experiencing the same after a long period after the migration. The fix that was suggested is:
    Go to your Exch server, open up Exchange Management Shell and type the following:
    get-mailboxcalendarsettings "domain/ou/user" | fl 
    set-mailboxcalendarsettings "doman/ou/user" -automateprocessing: Autoupdate 
    My user already had Autoupdate set, but this seems to have fixed it for me...

  • SMTP authentication for wap baesd email

    Hi...
    I m trying my hands on WAP based email system... I m working with javamail and servlets for the same..
    The application developed so far works well except while sending mails, SMTP authentication is requred..
    can some one elaborate how to handle this thru java as in while creating SMTP session smtpsession, how do we use the authentication feature....
    Thnkcx
    v!
    More details.. this is my send mail function.
    public void send(HttpServletRequest request,HttpServletResponse response, UserSessionData userSessionData)
    throws ServletException, IOException, MessagingException {
    try {
    String from = userSessionData.getEmailAddress();
    String to = request.getParameter("to");
    String cc = request.getParameter("cc");
    String subject = request.getParameter("subject");
    String text = request.getParameter("text");
    //Define message
    MimeMessage message = new MimeMessage(userSessionData.getSmtpSession());
    message.setFrom(new InternetAddress(from));
    message.addRecipient(Message.RecipientType.TO, new InternetAddress(to));
    try {
    message.addRecipient(Message.RecipientType.CC, new InternetAddress(cc));
    } catch (AddressException ae) {
    //Bad cc address
    message.setSubject(subject);
    message.setText(text);
    //send message
    Transport.send(message);
    this.mainMenu(request, response, userSessionData);
    }catch (Exception e) {
    e.printStackTrace();
    Any suggestions guys ?

    I hope this help you
    //Define message
    Session session = userSessionData.getSmtpSession();
    MimeMessage message = new MimeMessage(session);
    // Send message
    Transport transport = session.getTransport("smtp");
    transport.connect(HOST, MAIL_USER, MAIL_PWD);transport.sendMessage(message);

  • Smtp authentication for remote relaying ?

    hi all
    i've just setup the mail server and all works well, no issues.
    i can send and receive email.
    question...
    i want to be able to send/relay via the smtp server while outside the LAN.
    any suggestions ?

    Thanks for the link---I was looking for an answer to the same question.
    I will try this alternate SMTP submission port. But my question is why does sending mail from outside the LAN on port 25 not work? With authentication required on the server and set up on the mail client, Mail app always reports the server as being offline. If I turn authentication off in Mail app, it connects to the server fine but then (of course) the server refuses the mail because it's not authenticated.
    So is it only possible to send authenticated SMTP mail on port 587 and this is why you have to set up an alternate SMTP port?
    Thanks for helping me to understand these things!
    Peter

  • IMAP, POP and SMTP information for manual email setup

    How to manually set up your Telstra email service:
    Telstra email on the BigPond platform
    POP & SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    POP3
    Incoming server details
    Server address
    mail.bigpond.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    mail.bigpond.com
    Port
    587 or 465
    Authentication
    Yes
    Encrypted connection
    With SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Telstra email on the Outlook.com platform
    If you’re on the Telstra email platform with Outlook.com®, you can choose either of the following types of settings to set up email on your computer, tablet or mobile phone:
    IMAP and SMTP
    POP and SMTP
    Where possible, it’s preferable to use the IMAP & SMPT settings as they provide an extra layer of security.
    IMAP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    IMAP
    Incoming server details
    Server address
    imap-mail.outlook.com
    Port
    993
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in ‘@bigpond.com’ or ‘@bigpond.net.au’)
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    POP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send
    Account type
    POP3
    Incoming server details
    Server address
    pop-mail.outlook.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Outlook is a registered trademark of Microsoft Corporation in the United States and/or other countries.

    Re: BigPond settings for POP, IMAP and SMTP
    I am have trouble with Apple: they claim that because I have not physically changed my email address they won't "accept" it! (it's same one that I have had for the past 5years),
    I am also unable to log on using the email address & password that I have for past 12 months!
    Can I change my email address and password, when I have time (during business hours), regards Eric

  • R12.1.3 WF Notification mailer setup for SMTP authenticated relay

    Hi,
    I have to configure WFNM in R12.1.3. I was given an SMTP server ip address, an email and password.
    1.Through outlook I am able to send that mails to gmail or yahoo mail through that mail id.
    2. Tried telnet from concurrent manager server node (of course its a single node installation), it working properly. But I have to enter username and password in base64 encoded format.
    telnet esmtp.example.com 25
    220 esmtp.example.com ESMTP
    ehlo esmtp.example.com
    250-PIPELINING
    250-8BITMIME
    250-SIZE 255555555
    250 AUTH LOGIN PLAIN CRAM-MD5
    auth login
    S: 334 VXNlcm5hbWU6
    avlsdkfj ---> my mail id in base64 encoded form
    334 UGFzc3dvcmQ6
    lkajsdfvlj --> my mail id password in base64 encoded form
    ok, go ahead
    Now I will be able to send mails from my given mail id.
    R12.1.3 feature says WF java mailer supports smtp authenticated login.
    In Workflow NM configuration page, I tried the following options
    1. servername
    2. mymaulid in normal format
    3. my password in normal format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername:25
    2. mymaulid in normal format
    3. my password in normal format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername
    2. mymaulid in normal format
    3. my password in normal format.
    4. SSL Checked.
    Error: Unable to connect, check hostname,username and password
    1. servername:25
    2. mymaulid in normal format
    3. my password in normal format.
    4. SSL Checked
    Error: Unable to connect, check hostname,username and password
    1. servername
    2. mymaulid in base64 format
    3. my password in base64 format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername:25
    2. mymaulid in base64 format
    3. my password in base64 format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername
    2. mymaulid in base64 format
    3. my password in base64 format.
    4. SSL Checked.
    Error: Unable to connect, check hostname,username and password
    1. servername:25
    2. mymaulid in base64 format
    3. my password in base64 format.
    4. SSL Checked
    Error: Unable to connect, check hostname,username and password
    I used command line tools from middle tier to connect to smtp server.
    establised session wit smtp server
    DEBUG SMTP: useehlo true useAuth false
    javax.mail.AuthenticationFailedException Unable to connect to account
    Any Suggestions?
    Regards
    Charan

    Suggestions please.

  • Need Authentication for SMTP Access

    I have this Java program (SendMail.java) for sending email; however, my ISP requires authentication for SMTP server access, i.e. I receive a 550 Authentication Required error. Does anyone know how to go about coding authentication into a program like SendMail so that the userID and password can be sent back to the server?
    * SendMail.java
    * Created on July 13, 2005, 8:09 PM
    * To change this template, choose Tools | Options and locate the template under
    * the Source Creation and Management node. Right-click the template and choose
    * Open. You can then make changes to the template in the Source Editor.
    * @author Owner
    // SendMail by Tony Swain.
    // Send mail via SMTP
    // To do Appletisize it.
    import java.io.BufferedReader;
    import java.io.FileInputStream;
    import java.io.InputStreamReader;
    import java.io.PrintStream;
    import java.net.Socket;
    import java.util.StringTokenizer;
    import java.net.Authenticator;
    import java.net.*;
    // To do. Finish multiThreading &| write que Thread.
    // this programs sends mail Via SMTP as defined in RFC 821.
    // ftp://ftp.isi.edu/in-notes/rfc821.txt
    public class SendMail   
    Object mailLock              = null;  //In case we want a multi-threaded mailer
    public String mailServerHost = "";
    public String from           = "";
    public String to             = "";
    public String replyTo        = "";
    public String subject        = "Java is Fun";
    public String mailData       =
       "HyperSendMail";
    public String errorMsg = "";
    public Socket mailSendSock = null;
    public  BufferedReader inputStream = null;
    public PrintStream outputStream    =  null;
    public String serverReply          = "";
    SendMail()
       // Doesn't do anything but we need this for extension purposes.
    // Server, from,to,subject, data
    SendMail(String server,String tFrom,String tTo,String sub,String sendData)
       mailServerHost = server;
       mailLock=this; // Thread Monitor passed constructor later. Default this Monitor.
       from = tFrom;
       to   = tTo;
       if(sendData != null)
          mailData = sendData; 
    /*  Just a note to remind myself to add this for cross app./Applet & Runnable.
       & Threadsafe readLine()  I'm too lazy ATM
    SendMail()
       if(mailLock != null)
          if(mailLock instanceof Applet)
             Applet app = (Applet)
    public void send()
       if(!open())          //Yikes! get out of here.
          return;    
       try
          outputStream.println("HELO sendMail");
          serverReply = inputStream.readLine(); 
       catch(Exception e0)
          e0.printStackTrace();
       try
          outputStream.println("MAIL FROM: "+from);
          serverReply = inputStream.readLine();
            // I cheat and don't look for the whole 550
            // we know 5 is an error anyway. Add it in if you want.
          if(serverReply.startsWith("5"))
             close("FROM: Server error :"+serverReply);
             return;
       // Note the switch here. we could get mail from somewhere and by
       // pre setting replyTo reply somewhere else :)
          if(replyTo == null)
             replyTo = from;
          outputStream.println("RCPT TO: <"+to+">");
           // Ya got me! I didn't look for any  250 OK messages. Add it in if you really want.
           // A real programmer will spend 30 hours writing self modifying code in order
           // to save 90 nano seconds ;)  we assume if it did't give an error it must be OK.
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("Reply error:"+serverReply);
             return;
          outputStream.println("DATA");
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("DATA Server error : "+serverReply);
             return;
          outputStream.println("From: "+from);
          outputStream.println("To: "+to);
          if(subject != null)
             outputStream.println("Subject: "+subject);
          if(replyTo != null)
             outputStream.println("Reply-to: "+replyTo);
          outputStream.println("");
          outputStream.println(mailData);
          outputStream.print("\r\n.\r\n");
          outputStream.flush();
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("DATA finish server error: "+serverReply);
             return;
          outputStream.println("quit");
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("Server error on QUIT: "+serverReply);
             return;
          inputStream.close();
          outputStream.close();
          mailSendSock.close();
       catch(Exception any)
          any.printStackTrace();
          close("send() Exception");
       close("Mail sent");
    public boolean open()
       synchronized(mailLock)
          try
             mailSendSock = new Socket(mailServerHost, 25);
             outputStream = new PrintStream(mailSendSock.getOutputStream());
             inputStream = new BufferedReader(new InputStreamReader(
              mailSendSock.getInputStream()));
             serverReply = inputStream.readLine();
             if(serverReply.startsWith("4"))
                errorMsg = "Server refused the connect message : "+serverReply;
                return false;
          catch(Exception openError) 
             openError.printStackTrace();
             close("Mail Socket Error");
             return false;
          System.out.println("Connected to "+mailServerHost);
          return true;
    public void close(String msg)
              //try to close the sockets
       System.out.println("Close("+msg+")");
       try
          outputStream.println("quit");
          inputStream.close();
          outputStream.close();
          mailSendSock.close();
       catch(Exception e)
          System.out.println("Close() Exception");
         // We are closing so see ya later anyway
    public static void main(String Args[])
    SendMail sm = new
    // * NOTE:
    // Erase these values right away! Just to show you how it is done.
    // Whatever you do don' release it with my mail server hardcoded.
    // last thing I need is 10 million Java mail test spams :)
    SendMail(
              "outgoing.myISP.net",         //Mail Server
              "[email protected]",       // sender
              "[email protected]",       // Recipient
              "Java mail test",               // Subject
              "test test test!");             // Message Data
              sm.send();                      // Send it!
    }

    There is no one in the forum who can shed some light on my problem?

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • Configure for no smtp authentication

    Hi all,
    I have one machine (192.168.0.10)
    I have domain a.com, b.com and c.com.
    1. Is it possible to configure messaging server without needing SMTP authentication when this machine (192.168.0.10) sent the email out?
    2. I also want to limit above IP address sending (with no SMTP authentication) to only domain c.com. Is it possible technically?
    Following is my messaging server version:
    # ./imsimta version
    Sun Java(tm) System Messaging Server 6.2-7.05 (built Sep 5 2006)
    libimta.so 6.2-7.05 (built 12:18:44, Sep 5 2006)
    SunOS ms1 5.9 Generic_118558-37 sun4u sparc SUNW,Sun-Fire-880

    Yap wrote:
    I have one machine (192.168.0.10)
    I have domain a.com, b.com and c.com.
    1. Is it possible to configure messaging server without needing SMTP authentication when this machine (192.168.0.10) sent the email out?Yes, you can add the IP address of the machine to the INTERNAL_IP mapping table. This will cause any emails coming from that machine to be regarded as "INTERNAL" (tcp_intranet source channel) and will not require SMTP authentication to relay emails.
    e.g.
    INTERNAL_IP
       $(192.168.0.10/32)     $Y
    2. I also want to limit above IP address sending (with no SMTP authentication) to only domain c.com. Is it possible technically?Yes, you can achieve this with a ORIG_MAIL_ACCESS mapping table rule e.g.
    ORIG_MAIL_ACCESS
      ! Deny access to any addresses except *@c.com
      TCP|*|25|192.168.0.10|*|SMTP*|MAIL|tcp_*|*|*|*@c.com      $Y
      TCP|*|*|192.168.0.10|*|SMTP*|MAIL|tcp_*|*|*|*@* $NAccess$ Denied$ for$ domain$ $8Note that both of these steps were already outlined in the manual:
    http://docs.sun.com/app/docs/doc/819-4428/bgauv?a=view
    Regards,
    Shane.

  • CFMAIL SMTP authentication with CF5

    I need to use CFMAIL to send email notifications via an
    exchange server. The issue: the server is running CF 5 and the
    exchange server requires SMTP authentication. As you may all know,
    there's no way to pass a username and password in CF5.
    So my question is, is there a module available for CF5 that
    will achieve similar results.
    Sadly I can't upgrade to CF MX 6, 7 or 8.

    It's been quite a while since I worked with CF 5, but you can
    try setting up the mail server address like this:
    username:[email protected]
    On a side note, is there any reason why you (or the client)
    are not considering an upgrade? I mean, I think HTTP 1.1 was still
    the standard when 5 was released - it's about 40 "
    technology years" old now. *just wondering*

  • Please turn on SMTP Authentication in your mail client in ecxhange

    Hi guys i am getting the following in Undeliverable mail.
    Delivery has failed to these recipients or groups:
    [email protected] ([email protected]) A problem occurred during the delivery of this message to this e-mail address. Try sending this message
    again. If the problem continues, please contact your helpdesk.
    The following organization rejected your message: cms.cms-ss.net.
    Diagnostic information for administrators:
    Generating server: cmssrv.cms.local
    [email protected] cms.cms-ss.net #550-Please turn on SMTP Authentication in your mail client. 550-213-180-200.netrunf.cytanet.com.cy (cmssrv.cms.local) 550-[213.149.180.200]:14544
    is not permitted to relay through this server 550 without authentication. ##
    Original message headers:
    Received: from cmssrv.cms.local ([fe80::4441:f16c:7e2:3085]) by
    cmssrv.cms.local ([fe80::4441:f16c:7e2:3085%17]) with mapi; Wed, 16 Jul 2014
    10:51:16 +0300
    From: Stavros Mavrommatis <[email protected]>
    To: "[email protected]" <[email protected]>
    Subject: stav1
    Thread-Topic: stav1
    Thread-Index: Ac+gyqeEulARc2WGQ+SGhAfPAfQIXg==
    Disposition-Notification-To: Stavros Mavrommatis
            <[email protected]>
    Date: Wed, 16 Jul 2014 07:50:50 +0000
    Message-ID: <[email protected]>
    Accept-Language: en-GB, en-US
    Content-Language: en-US
    X-MS-Has-Attach:
    X-MS-TNEF-Correlator:
    Content-Type: multipart/alternative;
            boundary="_000_5CB2426E90E0264D95475ACA2688E10E34FF4880cmssrvcmslocal_"
    MIME-Version: 1.0
    This started after windows updates. When i tried to send an email thought an account that is connected to exchange i get this email. if i retry to send the same email, the second time it goes normally. This is happening on all emails that are connected to
    the exchange. I tried to send emails though pop3 and they are going normally.
    PS: Exchange 2010 with windows server 2008 r2

    Hi,
    Does this issue only occur on the [email protected] account? How about other Gmail account?
    According to the error message, it seems that, it need to turn on SMTP Authentication in your mail client.
    Find a similar thread for your reference:
    Mail rejected because of 550 enable authentication error
    http://social.technet.microsoft.com/forums/exchange/en-US/932093f9-cca5-40a5-a659-5d69c8d23c33/mail-rejected-because-of-550-enable-authentication-error
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

  • C.U.E SMTP Authentication UC500

    I can authenticate to our Exchange (2010) server outside of CUE but from the GUI when I set up and test SMTP authentication I keep getting the error message unable to connect - connection had worked previously as networked - any ideas what the might be the issue?

    Hello I have just upgraded to the same CUE version on the UC540.
    I have the same issue, the SMTP notification worked for years before my upgrade.
    Now smtp notification does not work.
    what was the fix please?

  • Exchange 2013 Relay issue (SMTP Authenticated)

    Hi,
    I installed Exch 2013 and is working great - both incoming mail and outgoing mail work fine in OWA and outlook.
    Problem we are having is SMTP authenticated relay. We install application on all client computers which sends emails externally/internally. 
    Though we had authenticated in application, we are not able to send emails externally. Internally it works fine from application.
    Our backup software stopped sending notifications on failures. Literally we are logging into each and every server and making sure backups are successful.
    We never had a problem with Exchange 2010
    I don't want to create relay and allow my whole ipaddress range (I think that's stupid)
    Can anyone please help?

    Hi,
    You could create a Receive connector on the 2013 Mailbox server, and then configure the Receive connector with the following properties:
    Create/configure a service account for the applications/copier to use.
    Create a new Receive connector with the Usage value 'Custom', and don't assign any permission groups to the connector.
    Specify the IP address(es) of the application servers/copiers as the only remote IP addresses that are allowed to use this Receive connector.
    Use the Add-AdPermission cmdlet to add the ms-Exch-SMTP-Submit permission to the Receive connector for the service account.
    The combination of restricting the IP addresses that the Receive connector listens to, and restricting permissions on the connector so that only the service account can send messages should do the trick.
    For more information, see these topics:
    Add-ADPermission
    Receive Connectors
    Receive Connector Permissions
    Link
    Deepak Kotian.
    MCP, MCTS, MCITP Server / Exchange 2010 Ent. Administrator
    Disclaimer:
    Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognizes useful contributions. Thanks!
    All the opinions expressed here is mine. This posting is provided "AS IS" with no
    warranties or guarantees and confers no rights.

  • How SYS.UTL_MAIL  SMTP authentication

    I am generating some email from oracle database for finding oracle dataguard status
    its generating email successfully (working), mailserver (SMTP) configured changed - Authentication required (user/pass) for sendign email .
    when its execute following showing errors
    Any one can guide how i can use SMTP authentication comands.
    Details ORA-29279: SMTP permanent error: 550 [email protected] must check for new mail first ORA-06512: at "SYS.UTL_SMTP", line 20 ORA-06512: at "SYS.UTL_SMTP", line 98 ORA-06512: at "SYS.UTL_SMTP", line 240 ORA-06512: at "SYS.UTL_MAIL", line 405 ORA-06512: at "SYS.UTL_MAIL", line 599 ORA-06512: at "dba.DATAGUARD", line 9 ORA-06512: at line 2
    DECLARE
    primarydb varchar2(75);
    logicaldb varchar2(75);
    physicaldb varchar2(75);
    BEGIN
    select count(*) into primarydb from accounts.trand@primarydb;
    select count(*) into logicaldb from accounts.trand@logicaldb;
    select count(*) into physicaldb from accounts.trand@physicaldb;
    utl_mail.send(
    sender =>'[email protected]',
    recipients=>'[email protected]',
    cc =>'[email protected]',
    subject =>'Database Status ? (Primary,Physical,Logical)',
    message =>'Oracle Database Notification :'||utl_tcp.CRLF ||utl_tcp.CRLF ||
    'PrimaryDB (ACC_TRAND): '||primarydb||utl_tcp.CRLF||
    'LogicalDB (ACC_TRAND): '||logicaldb||utl_tcp.CRLF||
    'PhysicalDB (ACC_TRAND): '||logicaldb||utl_tcp.CRLF||utl_tcp.CRLF||
    'This alert just for DBA for finding data guard status, such as database running on all nodes working and data is being writing on all parallel servers correctly. Alert generated at ' ||to_char(sysdate,'dd-mm-yyyy hh:mi AM')||utl_tcp.CRLF);
    END;

    Hi.
    Look at the thread
    ORA-29279: SMTP permanent error: 500 5.3.3 Unrecognized command
    From the thread.
    If UTL_SMTP fails with a SMTP error, it means that the mail server itself reported an error.
    Regards,

Maybe you are looking for

  • The iPhone could not be synced because this computer is no longer authorized for purchased items that are on this iPhone

    This first appeared on the laptop, i tried on a computer later but same error appear again. I tried almost all tips someone says it works but nothing.. I changed my Apple ID but always same problem. When i try to authorize my computer it says my comp

  • Getting data into internal table wa_final

    Hi Guys I have change the logic for this program , I have created 2 workareas and internal table now I need help to place the data into      wa_final-max_date = wa_data-idate.          wa_final-min_date  = wa_data-idate.          wa_final-max_km  = w

  • Connect by prior in disco

    Hi I have a table in Oracle which is a recursive (pigs ear) hierarchy. I want to be able to use this in disco and "wander" down the hierarchies using connect by prior and start with. Can this be done?

  • What to do if the buttons on your iPod touch 5 don't work?

    I have had my iPod 5 touch for slightly less than a year. It has been working great however just yesterday my iPod has not been responding when i touch it. For example i can use the home button but when i try to put my password pin in its like I'm no

  • Process Flow SD - PS - PP - MM - FI

    Hi Gurus, I am SD Support consultant. I would like know the complete process that involve in manufacturing industry. Process I understud is as follow Sales => Inquiry - estimation - Quotation - Order - Delivery - Billing - Excise After Order I am cre