Smtp authentication for remote relaying ?

hi all
i've just setup the mail server and all works well, no issues.
i can send and receive email.
question...
i want to be able to send/relay via the smtp server while outside the LAN.
any suggestions ?

Thanks for the link---I was looking for an answer to the same question.
I will try this alternate SMTP submission port. But my question is why does sending mail from outside the LAN on port 25 not work? With authentication required on the server and set up on the mail client, Mail app always reports the server as being offline. If I turn authentication off in Mail app, it connects to the server fine but then (of course) the server refuses the mail because it's not authenticated.
So is it only possible to send authenticated SMTP mail on port 587 and this is why you have to set up an alternate SMTP port?
Thanks for helping me to understand these things!
Peter

Similar Messages

  • Smtp authentication for email invites with RTC

    I'm trying to configure email invitations for Real-Time conferences and am following the documentation.
    Problem I'm encountering is we use smtp host authentication with Exchange but I don't see any way to set this up for RTC invites.
    rtcctl> setProperty -system true -pname EmailEnabled -pvalue true
    rtcctl> setProperty -system true -pname SmtpHost -pvalue "mail-net.company.com"Where do I set an SMTP username and password?
    Thanks.

    Any comments from Oracle? Isn't anyone doing smtp authentication for outbound emails?

  • Dedicated SMTP server for application relay/bulk mail

    We are currently running Exchange 2013 CU6.  We have multiple application servers relaying bulk mail thru our 4 EX servers. 
    We would like to bring up a dedicated exchange server to handle the delivery of smtp application relay mail only.  What would be the steps involved?   

    Hi ,
    For your requirement you can have a dedicated exchange server or else you can use the existing exchange server for relaying emails form application servers.
    But the the main thing is to configure the dedicated receive connector and that would be on newly installed exchange server or else on existing exchange server in your environment.
    Reference blogs for open relay in exchange 2013 :
    http://exchangeserverpro.com/exchange-2013-configure-smtp-relay-connector/
    http://www.petenetlive.com/KB/Article/0000891.htm
    Please feel to reply me if you have any queries.
    Regards
    S.Nithyanandham

  • AAA Radius Authentication for Remote VPN With ACS Server Across L2L VPN

    Hi,
    I have an ASA running fine on the network which provide L2L tunnel to remote site and provide Remote VPN for remote access users.
    Currently, there is a need for the users to authenticate against an ACS server that located across the L2L VPN tunnel.
    The topology is just simple with 2 interfaces on the ASA, inside and outside, and a default route pointing to the ISP IP Address.
    I can ping the IP address of the ACS Server (which located at the remote site, IP addr: 10.10.10.56) from the ASA:
    ping inside 10.10.10.56
    However when I configure the ASA for the AAA group with commands:
    aaa-server ACSAuth protocol radius
    aaa-server ACSAuth host (inside) 10.10.10.56 key AcsSecret123
    Then when I do the show run, here is the result:
    aaa-server ACSAuth protocol radius
    aaa-server host 10.10.10.56
    key AcsSecret123
    From what I thought is, with this running config, traffic is not directed to the L2L VPN tunnel
    (seems to be directed to the default gateway due to the default route information) which cause failure to do the AAA authentication.
    Does anybody ever implement such this thing and whether is it possible? And if yes, how should be the config?
    Your help will be really appreciated!
    Thanks.
    Best Regards,
    Jo

    AAA is designed to enable you to dynamically configure the type of authentication and authorization you want on a per-line (per-user) or per-service (for example, IP, IPX, or VPDN) basis. You define the type of authentication and authorization you want by creating method lists, then applying those method lists to specific services or interfaces.
    http://www.cisco.com/en/US/docs/ios/12_4/secure/configuration/guide/schaaa.html

  • SMTP Authentication for PHP Mail

    Can anyone help me in figuring out the correct way to incorporate the SMTP authentication into a form? I am having a lot of trouble in getting my forms to send with this format. My code for my php action page is below. I have my correct information where i included *******. Please let me know what i have wrong.
    CODE STARTS HERE
    <?php
    //new function
    $to = "*******";
    $nameto = "LTL Freight Shop";
    $from = "*******";
    $namefrom = "LTL Freight Shop";
    $subject = "Account Request";
    authSendEmail($from, $namefrom, $to, $nameto, $subject, $message);
    ?>
    <?php
    $recipient  = "*******";
    //$subject = "Account Request";
    $companyname = check_input($_POST['CompanyName'], "Enter your company name");
    $firstname  = check_input($_POST['FirstName'], "Enter your first name");
    $lastname  = check_input($_POST['LastName'], "Enter your last name");
    $phone  = check_input($_POST['PhoneNumber'], "Enter your phone number");
    $fax  = check_input($_POST['FaxNumber']);
    $email  = check_input($_POST['Email'], "Enter your email");
    $address  = check_input($_POST['StreetAddress'], "Enter your address");
    $city  = check_input($_POST['City'], "Enter your city");
    $state  = check_input($_POST['State'], "Enter your state");
    $zipcode  = check_input($_POST['ZipCode'], "Enter your zip code");
    $country  = check_input($_POST['Country'], "Enter your country");
    $yearsinbusiness  = check_input($_POST['YearsinBusiness'], "Enter your years in business");
    $typeofindustry  = check_input($_POST['TypeofIndustry'], "Enter your type of industry");
    $multiplelocations    = check_input($_POST['MultipleLocations']);
    $numberoflocations  = check_input($_POST['LocationsCount']);
    $ltl  = check_input($_POST['ServicesLTL']);
    $ftl  = check_input($_POST['ServicesFTL']);
    $domesticparcel  = check_input($_POST['ServicesDomesticParcel']);
    $intlparcel  = check_input($_POST['ServicesInternationalParcel']);
    $airfreight  = check_input($_POST['ServicesAirFreight']);
    $oceanfreight  = check_input($_POST['ServicesOceanFreight']);
    $other  = check_input($_POST['ServicesOther']);
    $none  = check_input($_POST['ServicesNone']);
    $volume  = check_input($_POST['TypicalVolume'], "Enter your typical volume");
    $carrier  = check_input($_POST['CurrentCarrier'], "Enter your current carrier");
    $class  = check_input($_POST['AverageClass'], "Enter your average class");
    $weight  = check_input($_POST['AverageWeight'], "Enter your average weight");
    $process   = check_input($_POST['Process']);
    $hearabout = check_input($_POST['HearAbout']);
    $comments = check_input($_POST['Comments']);
    if (!preg_match("/([\w\-]+\@[\w\-]+\.[\w\-]+)/", $email))
        show_error("E-mail address not valid");
    $message = "You have received an account request from:
    Company Name: $companyname
    First Name: $firstname
    Last Name: $lastname
    Phone Number: $phone
    Fax Number: $fax
    E-mail: $email
    Street Address: $address
    City: $city
    State: $state
    Zip Code: $zipcode
    Country: $country
    Years in Business: $yearsinbusiness
    Type of Industry: $typeofindustry
    Multiple Locations: $multiplelocations
    Number of Locations: $numberoflocations
    Services they use: $ltl, $ftl, $domesticparcel, $intlparcel, $airfreight, $oceanfreight, $other, $none
    Typical Volume: $volume
    Current Carrier: $carrier
    Average Class: $class
    Average Weight: $weight
    How they currently process: $process
    How they heard about us: $hearabout
    Comments: $comments
    End of message
    //ini_set("SMTP","smtp.emailsrvr.com");
    //ini_set("SMTP_PORT", 25);
    //ini_set("sendmail_from","*******");
    //mail($recipient, $subject, $message);
    function check_input($data, $problem='')
        $data = trim($data);
        $data = stripslashes($data);
        $data = htmlspecialchars($data);
        if ($problem && strlen($data) == 0)
            show_error($problem);
        return $data;
    function authSendEmail($from, $namefrom, $to, $nameto, $subject, $message)
    $smtpServer = "smtp.emailsrvr.com";
    $port = "25";
    $timeout = "30";
    $username = "********";
    $password = "********";
    $localhost = "smtp.emailsrvr.com";
    $newLine = "\r\n";
    $smtpConnect = fsockopen($smtpServer, $port, $errno, $errstr, $timeout);
    $smtpResponse = fgets($smtpConnect, 515);
    if(empty($smtpConnect))
    $output = "Failed to connect: $smtpResponse";
    return $output;
    else
    $logArray['connection'] = "Connected: $smtpResponse";
    fputs($smtpConnect,"AUTH LOGIN" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authrequest'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($username) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authusername'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($password) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authpassword'] = "$smtpResponse";
    fputs($smtpConnect, "HELO $localhost" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['heloresponse'] = "$smtpResponse";
    fputs($smtpConnect, "MAIL FROM: $from" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailfromresponse'] = "$smtpResponse";
    fputs($smtpConnect, "RCPT TO: $to" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailtoresponse'] = "$smtpResponse";
    fputs($smtpConnect, "DATA" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data1response'] = "$smtpResponse";
    $headers = "MIME-Version: 1.0" . $newLine;
    $headers .= "Content-type: text/html; charset=iso-8859-1" . $newLine;
    $headers .= "To: $nameto <$to>" . $newLine;
    $headers .= "From: $namefrom <$from>" . $newLine;
    fputs($smtpConnect, "To: $to\nFrom: $from\nSubject: $subject\n$headers\n\n$message\n.\n");
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data2response'] = "$smtpResponse";
    fputs($smtpConnect,"QUIT" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['quitresponse'] = "$smtpResponse";
    function show_error($myError)
    ?>
        <html>
        <body>
        <b>Please correct the following error:</b><br />
        <?php echo $myError; ?>
        </body>
        </html>
    <?php
    exit();
    ?>

    I have the same problem - user has Outlook 2010 on Exchange 2007. Mail goes directly into the deleted items folder. After browsing around the net I found 2 different site with the same potential fix. It seems that when migrating a user from Exch 2003 to
    2007 (which we did) some of the configs get set incorrectly. The weird thing is we migrated over 2 years ago, and some others are experiencing the same after a long period after the migration. The fix that was suggested is:
    Go to your Exch server, open up Exchange Management Shell and type the following:
    get-mailboxcalendarsettings "domain/ou/user" | fl 
    set-mailboxcalendarsettings "doman/ou/user" -automateprocessing: Autoupdate 
    My user already had Autoupdate set, but this seems to have fixed it for me...

  • SMTP authentication for wap baesd email

    Hi...
    I m trying my hands on WAP based email system... I m working with javamail and servlets for the same..
    The application developed so far works well except while sending mails, SMTP authentication is requred..
    can some one elaborate how to handle this thru java as in while creating SMTP session smtpsession, how do we use the authentication feature....
    Thnkcx
    v!
    More details.. this is my send mail function.
    public void send(HttpServletRequest request,HttpServletResponse response, UserSessionData userSessionData)
    throws ServletException, IOException, MessagingException {
    try {
    String from = userSessionData.getEmailAddress();
    String to = request.getParameter("to");
    String cc = request.getParameter("cc");
    String subject = request.getParameter("subject");
    String text = request.getParameter("text");
    //Define message
    MimeMessage message = new MimeMessage(userSessionData.getSmtpSession());
    message.setFrom(new InternetAddress(from));
    message.addRecipient(Message.RecipientType.TO, new InternetAddress(to));
    try {
    message.addRecipient(Message.RecipientType.CC, new InternetAddress(cc));
    } catch (AddressException ae) {
    //Bad cc address
    message.setSubject(subject);
    message.setText(text);
    //send message
    Transport.send(message);
    this.mainMenu(request, response, userSessionData);
    }catch (Exception e) {
    e.printStackTrace();
    Any suggestions guys ?

    I hope this help you
    //Define message
    Session session = userSessionData.getSmtpSession();
    MimeMessage message = new MimeMessage(session);
    // Send message
    Transport transport = session.getTransport("smtp");
    transport.connect(HOST, MAIL_USER, MAIL_PWD);transport.sendMessage(message);

  • SMTP Authentication for Notifications

    Hi All,
    I am trying to configure KM notifications. Our smtp server needs an authentication and I have configured e-mail service as follows :
    Enable session debug info No
    Parse personalized addresses: No
    Send partial:  Yes
    Type: SMTP
    Password: *******
    Server: (IP address of exchange server)
    User: portal
    User and password are defined on exchange server.
    When Portal tries to send mail it doesn't authenticate to the exchange server then it gets "client was not authenticated" message. Here is the communication between portal and smtp server :
    <b>Portal :</b> EHLO HMSAPPRT
    <b>Smtp Server :</b>
    250-xxx.exchangeserver.com Hello [10.0.0.47]
    250-TURN
    250-ATRN
    250-SIZE 51200000
    250-ETRN
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-8bitmime
    250-BINARYMIME
    250-CHUNKING
    250-VRFY
    250-X-EXPS GSSAPI NTLM LOGIN
    250-X-EXPS=LOGIN
    250-AUTH GSSAPI NTLM LOGIN
    250-AUTH=LOGIN
    250-X-LINK2STATE
    250-XEXCH50
    250 OK
    <b>Portal :</b> : MAIL FROM:<[email protected]>
    <b>Smtp Server :</b> :454 5.7.3 Client was not authenticated.
    Event I fill username and password fields in e-mail channel it doesn't authenticate on smtp server.
    Anybody has tried smtp authentication before ?
    Thanks in advance
    Abdul.

    Hello,
    did you try to give it your Mailing user and password instead of "portal"?
    regards
    Guido

  • Configure Network Level Authentication for Remote Desktop client

    We publish Remote Desktop in our Windows 2008 R2 terminal server.
    However, in Windows 2008R2 , the remote desktop client will a lillte bit slow
    I found out that if I modify the setting in default.rdp
    authentication level:i:0
    enablecredsspsupport:i:0
    it will increase the speed a lot
    however, how can I set all user use remote desktop will disable those feature as well?
    Thanks

    Hi Kenneth, 
    I suggest you to see similar thread "disable
    Network Level Authentication Terminal Server 2008"
    If above thread does not helps, seek help from RDS/TS experts in here.
    Or wait until any of our moderator move this post to respective forum.
    Thank you for understanding.
    Regards, Ravikumar P

  • RBL checking before SMTP auth for remote POP/SMTP users

    Just curious, does anyone know if this is still the case where the GWIA will reject a SMTP connection based on the RBL's before a user is able to authenticate?
    Yet if we point the SMTP to GMAIL it works OK, so Google obviously don't Black List consumer broadband subnets.
    The reason I wonder is that I have a situation again where a user working from home (on a consumer broadband plan) is being rejected from sending SMTP email via their office GWIA.
    To get around this in the past, I have configured a second GWIA on a say port 26 that only accepts authenticated SSL connections, and instructed remote staff to send via this GWIA.
    - Gordon

    On 01.07.2013 16:46, gordon mzano wrote:
    >
    > JUST CURIOUS, DOES ANYONE KNOW IF THIS IS STILL THE CASE WHERE THE GWIA
    > WILL REJECT A SMTP CONNECTION BASED ON THE RBL'S BEFORE A USER IS ABLE
    > TO AUTHENTICATE?
    Yes, that's still the case.
    > Yet if we point the SMTP to GMAIL it works OK, so Google obviously
    > don't Black List consumer broadband subnets.
    Of course they don't, it would invalidate their whole product, which is
    designed to be used from such subnets.
    > The reason I wonder is that I have a situation again where a user
    > working from home (on a consumer broadband plan) is being rejected from
    > sending SMTP email via their office GWIA.
    > To get around this in the past, I have configured a second GWIA on a
    > say port 26 that only accepts authenticated SSL connections, and
    > instructed remote staff to send via this GWIA.
    Another, much more functional option is of course to open up the POA
    ports to the outside and let your remote users use the groupwise client
    instead of pity POP/SMTP.
    CU,
    Massimo Rosen
    Novell Knowledge Partner
    No emails please!
    http://www.cfc-it.de

  • Password less authentication for Remote Desktop

    Hello
    I am coming from strong linux background.
    We have more than 10 linux servers used by various customers.
    I don't have faith in passwords, so, we use key pair authentication in all our linux servers.
    As anybody can try to guess the passwords in brute-force.
    So please let me know what are the equivalent options available for Microsoft Remote Desktop.
    We have already invested lot of money in Microsoft Windows Products and not interested investing more to secure the authentication, so, please don't suggest any commercial products or SSL Keys.

    Hi,
    Security is always relative, the account lockout method will lockout your account after a number of brute-force, for more authentication method please refer the following
    Windows Authentication KB:
    Windows Authentication
    http://technet.microsoft.com/en-us/library/cc755284(v=ws.10).aspx
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • SMTP authentication problem

    I try to send mail with a Javamail client code (you can see the code below), it works fine if the mail server doesn't require SMTP authentication to be relay, but SendFailedException occurs if the mail server security setting is set to SMTP requires authentication (same settings as POP usr/pwd) on the mail server.
    I believe it is an issue of SMTP authentication.
    How do I code for SMTP authentication with Java Mail API?
    Thanks!
    Can Odabasioglu
    Source Code:
    import java.util.Properties;
    import javax.mail.*;
    import javax.mail.internet.*;
    import java.io.UnsupportedEncodingException;
    public class MailExample {
    public static void main (String args[]) {
    String host = "odabasioglu.net";
    String from = "[email protected]";
    String to = "[email protected]";
         try {
         Properties props = System.getProperties();
         Authenticator auth = new POPAuth ();
         props.put("mail.smtp.host", host);
         Session session = Session.getInstance(props, auth);
         MimeMessage message = new MimeMessage(session);
         message.setFrom(new InternetAddress(from,"FromName"));
         message.addRecipient(Message.RecipientType.TO,new InternetAddress(to,"ToName"));
         message.setSubject("Test Subject");
         message.setText("Can Odabasioglu");
         Transport.send(message);
         catch (MessagingException e) {e.toString();}
    catch (UnsupportedEncodingException e) {e.toString();}
    static class POPAuth extends Authenticator {
    public PasswordAuthentication getPasswordAuthentication() {
    return new PasswordAuthentication("UserName", "Password");
    }

    “Cannot send message using the server
    Mail.ISP.net:[email protected]
    …And provides the “Send message using:” pulldown to
    select one of two accounts (one is followed by
    “:[email protected]”, the other is not). Both are the
    same options the other two machines have, but neither
    option works on this machine.
    This is one of those error messages that they send application programmers to school for so that they can include error messages that don't tell you what the problem is.
    After much trial and error, I discovered that this message is returned if there is an error in the recipient's email address. Perhaps, if it was stored in the address book, it became corrupt. I've found that manually typing in the address (without automatically finishing it from cache) usually fixes the problem. I just spoke to a customer this morning with the same error message, and entering the recipient's email address manually corrected the problem.

  • LDAP vs local login for remote access

    Hi Team,
    I am evaluating the best means for single factor authentication for remote access (client to site or SSL VPN). The options I see are creating local usernames and password or integration with Active Directory via LDAP. What are the pros and cons of these solutions.
    I feel local logins are more secure comparitavely because the user first login using local login and password and then has to use the domain credentials for accessing corporate resources. Of course, this comes at an admistrator overload and local management of user names and passwords. Do you have any opinion on this? Any acknowledgement will be highly appreciated.

    Hello Manoj,
    IMO, I would never consider the LOCAL DB as an option for a corporate deployment. It does not scale and it is not easy to manage.
    Local DB is used in case you need to manage a number of 15 users for instance, so in this case it is managable, but when it comes to a higher number it is not an option.
    Active Directory is a better solution since it is meant to handle hundred of users and allows password-management for instance. Also you can have many ASA devices, performing DB bindings and queries to check the users credentials to the AD servers, so you don't need to deal with tons of user accounts on each ASA, for instance.
    If you are looking for a more secure way to authenticate your users you can consider two-factor authentication using certificates for instance:
    AnyConnect Certificate Based Authentication.
    Why to use AD:
    Pros
    Scalable.
    Easy to manage.
    Allows password-management.
    Cons:
    Expensive (not open AD solution).
    HTH.
    Please rate helpful posts.

  • IMAP, POP and SMTP information for manual email setup

    How to manually set up your Telstra email service:
    Telstra email on the BigPond platform
    POP & SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    POP3
    Incoming server details
    Server address
    mail.bigpond.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    mail.bigpond.com
    Port
    587 or 465
    Authentication
    Yes
    Encrypted connection
    With SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Telstra email on the Outlook.com platform
    If you’re on the Telstra email platform with Outlook.com®, you can choose either of the following types of settings to set up email on your computer, tablet or mobile phone:
    IMAP and SMTP
    POP and SMTP
    Where possible, it’s preferable to use the IMAP & SMPT settings as they provide an extra layer of security.
    IMAP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    IMAP
    Incoming server details
    Server address
    imap-mail.outlook.com
    Port
    993
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in ‘@bigpond.com’ or ‘@bigpond.net.au’)
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    POP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send
    Account type
    POP3
    Incoming server details
    Server address
    pop-mail.outlook.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Outlook is a registered trademark of Microsoft Corporation in the United States and/or other countries.

    Re: BigPond settings for POP, IMAP and SMTP
    I am have trouble with Apple: they claim that because I have not physically changed my email address they won't "accept" it! (it's same one that I have had for the past 5years),
    I am also unable to log on using the email address & password that I have for past 12 months!
    Can I change my email address and password, when I have time (during business hours), regards Eric

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • R12.1.3 WF Notification mailer setup for SMTP authenticated relay

    Hi,
    I have to configure WFNM in R12.1.3. I was given an SMTP server ip address, an email and password.
    1.Through outlook I am able to send that mails to gmail or yahoo mail through that mail id.
    2. Tried telnet from concurrent manager server node (of course its a single node installation), it working properly. But I have to enter username and password in base64 encoded format.
    telnet esmtp.example.com 25
    220 esmtp.example.com ESMTP
    ehlo esmtp.example.com
    250-PIPELINING
    250-8BITMIME
    250-SIZE 255555555
    250 AUTH LOGIN PLAIN CRAM-MD5
    auth login
    S: 334 VXNlcm5hbWU6
    avlsdkfj ---> my mail id in base64 encoded form
    334 UGFzc3dvcmQ6
    lkajsdfvlj --> my mail id password in base64 encoded form
    ok, go ahead
    Now I will be able to send mails from my given mail id.
    R12.1.3 feature says WF java mailer supports smtp authenticated login.
    In Workflow NM configuration page, I tried the following options
    1. servername
    2. mymaulid in normal format
    3. my password in normal format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername:25
    2. mymaulid in normal format
    3. my password in normal format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername
    2. mymaulid in normal format
    3. my password in normal format.
    4. SSL Checked.
    Error: Unable to connect, check hostname,username and password
    1. servername:25
    2. mymaulid in normal format
    3. my password in normal format.
    4. SSL Checked
    Error: Unable to connect, check hostname,username and password
    1. servername
    2. mymaulid in base64 format
    3. my password in base64 format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername:25
    2. mymaulid in base64 format
    3. my password in base64 format.
    Configured successfully. But it is trying to send mails from local host which doesnt relay to external domains. Unable to establish an authenticated session with smtp.
    1. servername
    2. mymaulid in base64 format
    3. my password in base64 format.
    4. SSL Checked.
    Error: Unable to connect, check hostname,username and password
    1. servername:25
    2. mymaulid in base64 format
    3. my password in base64 format.
    4. SSL Checked
    Error: Unable to connect, check hostname,username and password
    I used command line tools from middle tier to connect to smtp server.
    establised session wit smtp server
    DEBUG SMTP: useehlo true useAuth false
    javax.mail.AuthenticationFailedException Unable to connect to account
    Any Suggestions?
    Regards
    Charan

    Suggestions please.

Maybe you are looking for

  • Installation Problems for Photoshop cs3 on imac os x "PLEASE HELP!!!!!!!!"

    I have recentley purchased a new imac. I have been trying to load my Photoshop v10 CS3 on to it, since i got it, however, once the I enter the CD, the Software shows up with all the relevant information to install! BUT the "SETUP" icon shows as a bla

  • [Beginner:] Incorporation of ECC, BI and SCM APO Inquiries

    Hi All, I would like to seek your help on something I am working on. We have this supplies procurement planning tool that I was helping to create. Our general objective is to create a tool that will give a forecast of supplies that people need to pro

  • App Store Sorting Loop Holes

    Looks like some developers are taking advantage of a bug/loop hole in Apple's sorting algorithm in the App Store on the device. If you put a space or some other other special characters in the front of your Application Name then you get sorted at the

  • Field varient

    Hi, How i can maintain Field status varient for a company code. Thanks, Rajendra.

  • Question of file size related to power point

    I am a relatively new user to Premier Pro and currently have simple editing needs.  I am creating a powerpoint presentation in 2010 with multiple video clips (no audio).  The file size (powerpooint) has become too large (@ 300MB).  I plan to use a pr