EX13-MB-000200 - Exchange Send connectors delivery retries must be controlled.

Information

This setting controls the rate at which delivery attempts from the home domain are retried and user notifications are issued and notes the expiration time when the message will be discarded.

If delivery retry attempts are too frequent, servers will generate network congestion. If too far apart, messages may remain queued longer than necessary, potentially raising disk resource requirements.

The default values of these fields should be adequate for most environments. Administrators may wish to modify the values as a result, but changes should be documented in the System Security Plan.

Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server the setting will apply to both Hub and Edge roles.

Solution

Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set-TransportService -Identity <'IdentityName'> -TransientFailureRetryCount 10

Note: The <ServerIdentity> value must be in quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5(2), CAT|III, CCI|CCI-001095, Rule-ID|SV-207306r615936_rule, STIG-ID|EX13-MB-000200, STIG-Legacy|SV-84641, STIG-Legacy|V-70019, Vuln-ID|V-207306

Plugin: Windows

Control ID: fc56cb67b6ac0a85265e0fc14a5d7935b59d857d1f46d8f0eacf1d402968ff88