Office 365 SMTP settings for Copiers

Posted on
office365
 

How to set up a multifunction device or application to send email using Microsoft 365 or Office 365

Microsoft Support Link for full Details

How to set up SMTP AUTH client submission

Enter the following settings directly on your device or in the application as their guide instructs (it might use different terminology than this article). As long as your scenario meets the requirements for SMTP AUTH client submission, the following settings will enable you to send email from your device or application.

Device or Application settingValue
Server/smart hostsmtp.office365.com
PortPort 587 (recommended) or port 25
TLS/StartTLSEnabled
Username/email address and passwordEnter the sign-in credentials of the hosted mailbox being used

Limitations of SMTP AUTH client submission

  • You can only send from one email address unless your device can store login credentials for multiple Microsoft 365 or Office 365 mailboxes.
  • Microsoft 365 or Office 365 imposes some sending limits. See Exchange Online limits – Receiving and sending limits for more information.

Option 2: Send mail directly from your printer or application to Microsoft 365 or Office 365 (direct send)

Choose this option when:

  • Your environment has SMTP AUTH disabled.
  • SMTP client submission (Option 1) is not compatible with your business needs or with your device.
  • You only need to send messages to recipients in your own organization who have mailboxes in Microsoft 365 or Office 365; you don’t need to send email to people outside of your organization.

Other scenarios when direct send may be your best choice:

  • You want your device or application to send from each user’s email address and do not want each user’s mailbox credentials configured to use SMTP client submission. Direct send allows each user in your organization to send email using their own address.

    Avoid using a single mailbox with Send As permissions for all your users. This method is not supported because of complexity and potential issues.

  • You want to send bulk email or newsletters. Microsoft 365 or Office 365 does not allow you to send bulk messages via SMTP client submission. Direct send allows you to send a high volume of messages.

    There is a risk of your email being marked as spam by Microsoft 365 or Office 365. You might want to enlist the help of a bulk email provider to assist you. For example, they’ll help you adhere to best practices, and can help ensure that your domains and IP addresses are not blocked by others on the internet.

Settings for direct send

Enter the following settings on the device or in the application directly.

Device or application settingValue
Server/smart hostYour MX endpoint, for example, contoso-com.mail.protection.outlook.com
PortPort 25
TLS/StartTLSOptional
Email addressAny email address for one of your Microsoft 365 or Office 365 accepted domains. This email address does not need to have a mailbox.

We recommend adding an SPF record to avoid having messages flagged as spam. If you are sending from a static IP address, add it to your SPF record in your domain registrar’s DNS settings as follows:

DNS entryValue
SPFv=spf1 ip4:<Static IP Address> include:spf.protection.outlook.com ~all

Option 3: Configure a connector to send mail using Microsoft 365 or Office 365 SMTP relay

This option is more difficult to implement than the others. Only choose this option when:

  • Your environment has SMTP AUTH disabled.
  • SMTP client submission (Option 1) is not compatible with your business needs or with your device
  • You can’t use direct send (Option 2) because you must send email to external recipients.

SMTP relay lets Microsoft 365 or Office 365 relay emails on your behalf by using a connector that’s configured with your public IP address or a TLS certificate. Setting up a connector makes this option more complicated.

Settings for Microsoft 365 or Office 365 SMTP relay

Device or application settingValue
Server/smart hostYour MX endpoint, for example, yourdomain-com.mail.protection.outlook.com
PortPort 25
TLS/StartTLSEnabled
Email addressAny email address in one of your Microsoft 365 or Office 365 verified domains. This email address does not need a mailbox.

If you already have a connector that’s configured to deliver messages from your on-premises organization to Microsoft 365 or Office 365 (for example, a hybrid environment), you probably don’t need to create a dedicated connector for Microsoft 365 or Office 365 SMTP relay. If you need to create a connector, use the following settings to support this scenario:

Connector settingValue
FromYour organization’s email server
ToMicrosoft 365 or Office 365
Domain restrictions: IP address/rangeYour on-premises IP address or address range that the device or application will use to connect to Microsoft 365 or Office 365

We recommend adding an SPF record to avoid having messages flagged as spam. If you are sending from a static IP address, add it to your SPF record in your domain registrar’s DNS settings as follows:

DNS entryValue
SPFv=spf1 ip4:<Static IP Address> include:spf.protection.outlook.com ~all