Skip to main content

[Windows]: open firewall ports for smtp, smtps, pop3s, imaps, domino

:: commands to open firewall ports for smtp, smtps, msa, pop3s, imaps services
netsh advfirewall firewall add rule name = SMTP dir = in protocol = tcp action = allow localport = 25 profile = PUBLIC
netsh advfirewall firewall add rule name = SMTPS dir = in protocol = tcp action = allow localport = 465 profile = PUBLIC
netsh advfirewall firewall add rule name = MSA dir = in protocol = tcp action = allow localport = 587 profile = PUBLIC
netsh advfirewall firewall add rule name = POP3 dir = in protocol = tcp action = allow localport = 110 profile = PUBLIC
netsh advfirewall firewall add rule name = POP3S dir = in protocol = tcp action = allow localport = 995 profile = PUBLIC
netsh advfirewall firewall add rule name = IMAP dir = in protocol = tcp action = allow localport = 143 profile = PUBLIC
netsh advfirewall firewall add rule name = IMAPS dir = in protocol = tcp action = allow localport = 993 profile = PUBLIC
netsh advfirewall firewall add rule name=DOMINO dir=IN protocol=TCP action=allow localport=1352 profile=PUBLIC

Popular posts from this blog

Microsoft Windows Server 2012 R2 Standard Evaluation Product Key

Microsoft Windows Server 2012 R2 Standard Evaluation D2N9P-3P6X9-2R39C-7RTCD-MDVJX DBGBW-NPF86-BJVTX-K3WKJ-MTB6V

ManageEngine ServiceDesk Plus - Reset password

Let's reset the default administrator's password to 'admin'

hmailserver: Notes from the field

hmailserver is one of free open source mail servers running on Microsoft Windows operating system.