EX16-ED-000250 - Exchange Send connectors delivery retries must be controlled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

This setting controls the rate at which delivery attempts from the home domain are retried and user notifications are issued and notes the expiration time when the message will be discarded.

If delivery retry attempts are too frequent, servers will generate network congestion. If they are too far apart, messages may remain queued longer than necessary, potentially raising disk resource requirements.

The default values of these fields should be adequate for most environments. Administrators may wish to modify the values, but changes should be documented in the System Security Plan.

Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.

Solution

Update the EDSP to reflect the value for Transient Failure Retry Count.

Open the Exchange Management Shell and enter the following command:

Set-TransportService -Identity <'IdentityName'> -TransientFailureRetryCount 10

Note: The <IdentityName> value must be in single quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y21M12_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001095, Rule-ID|SV-221224r612603_rule, STIG-ID|EX16-ED-000250, STIG-Legacy|SV-95239, STIG-Legacy|V-80529, Vuln-ID|V-221224

Plugin: Windows

Control ID: d1599b3ba1f7c429633a6c782ae73289e29af6f7d386c91f22b00f5224d3339e