Search Results

Search found 6810 results on 273 pages for 'outgoing mail'.

Page 165/273 | < Previous Page | 161 162 163 164 165 166 167 168 169 170 171 172  | Next Page >

  • Exporting members of all DLs in an OU

    - by Bo Shubinsky
    I'm trying to export all the members of all the DLs within an OU (either to a single file that's categorized or individual files). I tried to use: csvde -f "C:\Documents and Settings\root\Desktop\AD Export\DL Export\DL.txt" -r "OU=DLs,OU=Personnel,DC=csi,DC=org" -l "cn,mail" but that only works for individual DLs and there are a lot to input each time. Any help on getting this done in the most efficient pattern would be helpful.

    Read the article

  • How to configure fetchmail to send messages from remote smtp server to Gmail?

    - by ifesdjeen
    Hi, I've been trying to setup email forwarding through fetchmail from remote smtp server to Gmail account, although messages are constantly coming to my local address and accessible via "mail" command. SMTP connection works perfectly, but emails do not go anywhere. System: debian, fetchmail Config: poll smtp.server protocol imap username “user” password “pass” smtpname “[email protected]” ssl Thank you!

    Read the article

  • Why is BIND giving me a SERVFAIL in this case? (Notes inside)

    - by imaginative
    Woke up this morning to a bunch of the following: root@foo:/etc/bind# dig @1.2.3.4 foo.example.com ; <<>> DiG 9.6.1-P2 <<>> @1.2.3.4 foo.example.com ; (1 server found) ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 36121 ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0 ;; QUESTION SECTION: ;;foo.example.com. IN A ;; Query time: 0 msec ;; SERVER: 1.2.3.4#53(1.2.3.4) ;; WHEN: Thu Apr 1 09:57:59 2010 ;; MSG SIZE rcvd: 31 Some background on the fictitious "1.2.3.4". It's a slave name server in my nameserver "farm". Technically I have ns1 (being the master) and ns2/ns3. Currently ns1/ns2 are down for maintenance, so I left ns3 at it serving live traffic. That's the point, DNS is supposed to be resilient. Now the odd part is, "1.2.3.4" was serving requests for example.com just fine for the last 4-5 days. This morning I get a phone call that it's non-responsive. After investigation I see the message you see above, SERVFAIL. I looked into the zone file and saw the following: example.com IN SOA ns1.example.com. hostmaster.mail.example.com. ( I wondered if at this point that the nameserver thought it was not authoritative over example.com and adjusted it to the following: example.com IN SOA ns3.example.com. hostmaster.mail.example.com. ( After that, it started responding again for all authoritative queries for example.com. I have no idea why. I thought these things were supposed to be normalized upon zone transfer from ns1 - ns3? Can someone please example why this happened and how to prevent it from happening in the future? I've never had a similar problem, and because I don't understand it well, I might be missing some critical information in this question. So please let me know if I can further add any detail to make things clearer as well. One more thing to note: I have other domains that I'm authoritative for that have their SOA still saying ns1.example.com. and not ns3.example.com. Those domains are serving requests just fine! Is it a matter of time before they stop also and I have to change SOA to ns3.example.com? Is this also only required because ns1 and ns2 are currently offline?

    Read the article

  • MicrosoftOnline Migration - Why do I have to wait several minutes before I can click "Finish?"

    - by Giffyguy
    I'm using the MicrosoftOnline Internet E-Mail Mailbox Migration Wizard. I'm moving my email from several GMail accounts to my Microsoft Exchange Online mailboxes. Every time I migrate all or part of a GMail mailbox, I have to wait about five minutes after it completes migration before the Finish button becomes available. What is going on during this time? Is it something I am doing wrong, or is the system just slow?

    Read the article

  • Sendmail issue with AuthInfo

    - by chris
    I'm having trouble finding out where to add in this line to /etc/mail/access: AuthInfo:smtp.sendgrid.net "U:XXX" "P:XXX" "M:PLAIN" When I run this: m4 sendmail.mc >sendmail.cf My error: WARNING: feature greetpause before access.db.... I also am modifying sendmail.mc with: define(`SMART_HOST', `smtp.sendgrid.net')dnl FEATURE(`access_db')dnl define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl define(`ESMTP_MAILER_ARGS', `TCP $h 587')dnl

    Read the article

  • What router hardware or software should be used when multiple public IPs are routed into the same LAN?

    - by lcbrevard
    I am looking for recommendations to replace a set of consumer grade (Linksys, Netgear, Belkin) routers with something that can handle more traffic while routing more than one static public IP into the same LAN address space. We have a block of static public IPs, 5 usable, with Comcast Business. Currently four of them are in use for: General office access Web server Mail and DNS servers Download and backup web server for separate business All systems (a mixture of physical and virtual) are in the same LAN address space (10.x.y.0/24) to enable easy access between them inside the office. There are 30 or more systems in use depending on which virtual machines are currently active. We have a mixture of Windows, Linux, FreeBSD, and Solaris. Currently a separate consumer grade router is used for each of the four static addresses, with its WAN address set to the specific static address and a different gateway address for each: uses 10.x.y.1 - various ports are forwarded to various LAN IPs on systems with gateway 10.x.y.1 uses 10.x.y.254 - port 80 is forwarded to a server with gateway 10.x.y.254 uses 10.x.y.253 - ports for mail and dns are forwarded to a server with gateway 10.x.y.253 uses 10.x.y.252 - ports as needed are forwarded to server with gateway 10.x.y.252 Only router 1. is allowed to serve DHCP and address reservation based on the MAC is used for most of the internal "server" IP addresses so they are at fixed values. [Some are set static due to limitations in the address reservation capabilities of router 1.] And, yes, this really does work! But... I am looking for: better DHCP with more capable address reservation higher capacity so I don't have to periodically power cycle the routers One obvious improvement would be to have a real DHCP server and not use a consumer grade router for that purpose. I am torn between buying a "professional" router such as Cisco or Juniper or Sonic Wall verus learning to configure some spare hardware to perform this function. The price goes up extremely rapidly with capabilities for commercial routers! Worse, some routers require licensing based on the number of clients - a disaster in our environment with so many virtual machines. Sorry for such a long posting but I am getting tired of having to power cycle routers and deal with shifting IP addresses afterwards!

    Read the article

  • How to rename user folder in Windows 8?

    - by DzinX
    When I log in on a Windows 8 machine for the first time with my Microsoft Account (by providing an e-mail address), a new user folder is created: C:\Users\dzinx_000 In previous versions of Windows, I could choose the name of this folder (it was equal to my username). As I use the commandline often, it is quite annoying to me. Can I somehow rename it to dzinx? Does simply renaming the folder break everything?

    Read the article

  • HOw to make one email as favorite in gmail to send it more often

    - by Mirage
    I have one email which i need to forward on regular basis. But when i forward that. then all emails which i have forwarded are attached on the bottom to look likr long conversation and i had to click on top email to again forward to some one. Is there any way that i one email marked as Starred etc so that when i forward it , the forwarded message should not attach to that mail and that email stays only one so that it becomes easy for me to forward to other people

    Read the article

  • postfix default smtp route

    - by user42700
    hi, I am using postfix with mailscanner to scan emails. the smtp route(tranport_maps) works fine, but for domains on default route, i added this smtp:[mail.server.net] but it still gives access denied error, any ideas?

    Read the article

  • office 365 chat service in ubuntu

    - by GhostRider
    In my organisation, people use microsoft office 365 for mail service. In windows system they can setup a chat client with office 365 and use the instant message sevice. I'm having a ubuntu m/c and when i searched around the web could not find the option to use office 365 chat in my machine.How can i use the same. Error message: No setup available for this computer Read: Set up your Mac for Office 365 Return to Home

    Read the article

  • Exchange Server Address Resolving to Random String

    - by William
    I am running Exchange 2013 on Windows Server 2012 R2. When I add my exchange account to Outlook, it seems to work perfectly (sending/receiving email, syncing everything), but when I open the account settings it has the following set as the Server: [email protected] I would have expects this to be: mail.domain.com since this is the DNS A record pointing to the IP of my server. Where is it getting this server name?

    Read the article

  • Web-based IMAP client with support for multiple mailboxes

    - by Nils
    I would like to switch from desktop-based e-mail software (Thunderbird) to a web-based solution that I run on my own web server. I have already tried out Roundcube and while it does work reasonably well so far there is one great feature from Thunderbird that seems to be missing - it doesn't allow me to have a unified mailbox for multiple IMAP accounts. Can anybody recommend a web-based IMAP client that has this feature?

    Read the article

  • Exim To Include Internal Email When Sending

    - by user219951
    I wonder if you can help me out... at the moment were using exim to relay our emails to an smtp_relay. The only problem is if the user exists and has an email address it won't exit the server and send them mail using our relay. I need it to go to the relay even if it's an internal email address. Hope that make sense, this is how we have got our relay setup at the moment smart_route: driver = manualroute domains = !+local_domains transport = remote_smtp_smtpauth route_list = * smtp.sendgrid.net:587 Thanks

    Read the article

  • Is it possible to have non-replicated data on an LDAP consumer?

    - by mvillar
    I've read all the available documentation, the Mastering OpenLDAP book, and like a zillion mail-list posts but I haven't found a way to make such scenario possible. I see several use cases for this scenario like an enterprise application syncing all users from the main LDAP of the Org but keeping it's own application related schemas and objects in its server. So please, could you point me in the right direction or help me discard the possibility at all?

    Read the article

  • Properly escaping check_command in nagios

    - by shadyabhi
    When I execute sudo -u nagios /usr/lib64/nagios/plugins/check_by_ssh.sh hostname "check_haproxy -u \"http://localhost:10000/haproxy?stats\;csv\"" it runs perfectly on the server. For this, I have this in my HAProxy.cfg define service { use generic-service hostgroup_name pwmail-ee-oxweb service_description HAProxy-ee servicegroups ssh-dep check_command check_by_ssh!check_haproxy -u \"http://localhost:10000/haproxy?stats\;csv\" contacts sysad,mail-hosting-rt } It doesn't work. Says that Return code of 127 is out of bounds - plugin may be missing. What am I doing wrong?

    Read the article

  • Port forwarding with Windows Server 2008 [closed]

    - by uttt
    I have Windows 2008 server. It works as a mail, ftp, web server. In my LAN there is other server and i want to reach this server with RDC from outside my lan, (example: domail.com:5555 - 192.168.0.2:3389). Is there any solution to forward this port using Windows Firewall?

    Read the article

  • Process emails with /etc/aliases

    - by Rodrigo Asensio
    I'm calling shell scripts inside /etc/smrsh to process incoming emails as commands for my system. As I'm seeing all incoming emails are not making it to /var/mail/spool/USER. Is there any way I can access to the content of the emails ? some variable $1 $2 comming with the content values ? If not, how do I access to the content of the emails received ? thanks guys

    Read the article

  • virutal users in postfix

    - by facha
    Hello everyone, I'd like to setup postfix as an MTA for 2 domains, about 10 users each. I'm a bit confused with the documentation. Postfix has so many options for mail delivery. I'd like to have a simple file where I would store all the email addresses (and possibly their corresponding mailboxes). I wouldn't like neither system's passswd file nor mysql to be used for storing email users. What parts of documentation I should be focused on?

    Read the article

< Previous Page | 161 162 163 164 165 166 167 168 169 170 171 172  | Next Page >