Search Results

Search found 7819 results on 313 pages for 'zend mail'.

Page 172/313 | < Previous Page | 168 169 170 171 172 173 174 175 176 177 178 179  | Next Page >

  • importing old .eml files int outlook 2010

    - by Duncan Kenworthy
    I was having so many problems with my laptop & Windows vista that I have updated to Windows 7 64bit. Because I was having so may problems I wanted a 'clean' upgrade so didn't want to carry over any programs or settings. Prior to changing over I saved all the folders I wanted from MS mail to a separate drive and then updated to Win 7 and Office 2010. To my horror I don't seem to be able to import my .eml messages into Outlook which means all my mail is in limbo. Please can anyone help me to simply import my old inbox messages into my new inbox as I have given up trying using the import/export menu as there doesn't seem to be a choice that works. Help!! Not too good a nerd!

    Read the article

  • plesk + high POP3/IMAP traffic, how to check details?

    - by Danzzz
    Please check this image, it's a screenshot from plesk 10 of 1 domains mail traffic: This domain has about 1GB POP3/IMAP (OUT) traffic each day. I know that this is not normal because I know the owner and how he's using his mail. It's just some mails each day. Is OUT in this case incomming mails to the domain owner? or is it OUTgoing imap traffic? I have about 30 domains on this machine, but this one is the only one making so much traffic. How can I check whats happening there? Can I check which email adress makes the most of this traffic? Can I try to swich off Imap for just this domain?

    Read the article

  • can't send with postfix but I can whith one user

    - by CvR_XX
    I have a postfix and dovecot server but when i try to send an email i get an time -out. Im trying to send with the email [email protected]. A telnet session isn't helping much ether. I get a blank screen. Local it's working fine. My smtp service is running on treadity.com:25. The strange thing is that the logs are completely empty with any info regarding sending emails. Receiving is working alright. Another strange thing is that i've send some message's and that it worked. But that is only with one email. I can still send from that account but other emails are failing any idea's? config file: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes smtpd_tls_auth_only = yes #Enabling SMTP for authenticated users, and handing off authentication to Dovecot smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes 1,1 Top

    Read the article

  • Lotus Notes: Searching email by fields

    - by themel
    I'm using Lotus Notes 8.5.2 in a large corporate deployment. I'm trying to figure out how to search my email in a structured manner, e.g. by specifying criteria on fields. The help seems to suggest that I can use fields in square brackets and a list of operators, e.g. to find all mail where the From field contains John, I'd search for /[From] CONTAINS John However, I can't get this to work - any operator style query I've tried returns zero documents. "Web-style" queries (e.g. typing John into the search dialog) work, but I'd really prefer a way that would let me search more precisely. Potential issues: I'm assuming that the field names can be taken from the list of things I see when I open a mail and look at its Document Properties. Full text indexing is turned off for my mailbox, and all my attempts to create my own have failed. Does anyone have better information on searching by from/date/subject conditions in Notes?

    Read the article

  • Log with iptalbes which user is delivering email to port 25

    - by Maus
    Because we got blacklisted on CBL I set up the following firewall rules with iptables: #!/bin/bash iptables -A OUTPUT -d 127.0.0.1 -p tcp -m tcp --dport 25 -j ACCEPT iptables -A OUTPUT -p tcp -m tcp --dport 25 -m owner --gid-owner mail -j ACCEPT iptables -A OUTPUT -p tcp -m tcp --dport 25 -m owner --uid-owner root -j ACCEPT iptables -A OUTPUT -p tcp -m tcp --dport 25 -m owner --uid-owner Debian-exim -j ACCEPT iptables -A OUTPUT -p tcp -m limit --limit 15/minute -m tcp --dport 25 -j LOG --log-prefix "LOCAL_DROPPED_SPAM" iptables -A OUTPUT -p tcp -m tcp --dport 25 -j REJECT --reject-with icmp-port-unreachable I'm not able to connect to port 25 from localhost with another user than root or a mail group member - So it seems to work. Still some questions remain: How effective do you rate this rule-set to prevent spam coming from bad PHP-Scripts hosted on the server? Is there a way to block port 25 and 587 within the same statement? Is the usage of /usr/sbin/sendmail also limited or blocked by this rule-set? Is there a way to log the username of all other attempts which try to deliver stuff to port 25?

    Read the article

  • Certain sites not working in Firefox, working in IE

    - by PSU_Kardi
    Totally weird thing happening on my PC after I came back from the Holiday shutdown. My homepage by default is google.com/ig but when it opens (in Firefox) the G-Mail panel does not display and eventually times out. I then try to navigate to https://www.gmail.com but that also times out. Thinking maybe work decided to drop the ban-hammer on g-mail I decided to try it in Internet Explorer. Oddly enough it works in IE Any idea on why it works fine in one browser but not the other?

    Read the article

  • Same folder history for "save folder" as "change folder"?

    - by Hendrik Vogt
    I use mutt as my e-mail client and have only one major annoyance. If I want to save an e-mail to a folder that I've used before as a "save folder", then I can use the up-arrow to navigate to the folder name. Now if I want to change into that folder, the up-arrow only gives me names of folders I've changed into before. It appears that mutt has two different folder histories for these two purposes. How can I configure mutt so that only one history is used for both purposes? (By the way, I'm pretty sure that older versions of mutt behaved exactly as I wanted, but unfortunately I can't tell the version number.)

    Read the article

  • Why is my email server in AT&T's blacklist?

    - by legoscia
    I just got this bounce message: <¦¦¦¦¦¦¦¦@att.net>: host scc-mailrelay.att.net[204.127.208.75] said: 521-88.208.246.34 blocked by sbc:blacklist.mailrelay.att.net. 521 DNSRBL: Blocked for abuse. See http://att.net/blocks (in reply to MAIL FROM command) So I'm trying to figure out why our server ended up on their blacklist. The web page link doesn't tell me why, as far as I can see. From a few multi-RBL tools I conclude that our IP is only on the collateral damage lists of uceprotect.net (you can be exempt from that with a paid subscription), and I dearly hope that AT&T doesn't use that. From the mail server logs I see that an email to another @att.net address went through two days ago without being blocked. Does anyone have any ideas how I can find out what went wrong?

    Read the article

  • How restore qmail backup files

    - by Maysam
    We are using qmail as our mail application on a linux server. A few weeks ago our server crashed and we had everything installed from scratch and our users started to send & receive email again. The problem is they have lost their old emails. We have a back up of the whole qmail directory. But I don't know how to restore the old emails without losing the new ones. It's worth mentioning that I don't have any problem with restoring old sent mails. When I copy email files into .sent-mail/cur directory, I have them restored in sent box of users, but restoring files in /cur directory doesn't work for inbox emails and I can't get them restored.

    Read the article

  • Connecting to my SMTP server

    - by Joseph Silvashy
    I have a few questions, I just installed SMTP on my Ubuntu server, and I want to know how to connect to it from a different machine... I'm not really clear. I tried: telnet my.servers.ip.address 25 I think it's running on port 25, but I don't know where to find out, its not in the conf file anywhere. Additionally do I need it to be a FDQN? or can I just access my mail server via it's IP address? I know that the service works on the machine because I'm able to echo test | mail -s "test" [email protected] Any help debugging or understanding this would be helpful, thanks guys!

    Read the article

  • Add Control Panel items to Windows 8.1 Search

    - by Alec
    Windows 8.1 claims to search in all indexed locations. However when I tried to open "Mail" (i.e. Mlcfg32.cpl) by typing "Mail" in Search, magic didn't happen. Instead I had to scramble all the way through Control Panel. Is it possible to add Control Panel items to those indexed locations? Or is it just the thing Microsoft forgot about? (e.g. forgot on intention, so users would make use of their new "Settings" applet).

    Read the article

  • Why doesn't postfix use my smtp_generic_maps?

    - by RichardTheKiwi
    What have I set up incorrectly? >postconf -n .... smtp_generic_maps = regexp:/etc/postfix/rewrite .... >cat /etc/postfix/rewrite /.*/ [email protected] >echo "test" | mail -s "test" [email protected] >tail -f /var/log/mail.log Dec 8 05:56:01 xxxxxxxxxxxx postfix/pickup[20227]: E9272709284: uid=501 from=<yyyy> Dec 8 05:56:01 xxxxxxxxxxxx postfix/cleanup[20270]: E9272709284: message-id=<[email protected]> Dec 8 05:56:01 xxxxxxxxxxxx postfix/qmgr[20228]: E9272709284: from=<[email protected]>, size=331, nrcpt=1 (queue active) Dec 8 05:56:03 xxxxxxxxxxxx postfix/smtp[20272]: E9272709284: to=<[email protected]>, relay=mailinator.com[72.51.33.80]:25, delay=1.1, delays=0.02/0.01/0.48/0.58, dsn=2.0.0, status=sent (250 Ok) FYI, I have reloaded postfix many times sudo postfix reload Note: This is on OSX 10.7.5

    Read the article

  • Migrating users and mailboxes from postfix / Maildir to Postfix with Mysql backend [closed]

    - by Chrispy
    Possible Duplicate: Migrating users and mailboxes from postfix / Maildir to Postfix with Mysql backend So I've got 60 or so users on a hand rolled postfix installation on openbsd and I'd like to move their mailboxes to our new mail server running iRedMail (postfix, vmail/mysql back end) Does anyone know of a good way to do this? Preferably a script I can run to keep syncing the users mailboxes as MX records get updated? I presume one way (though I don't have all their passwords!) would be to have a command line imap client that simulated the users copying their mail themselves but I'm sure there must be a shell / php script to migrate users? Anyone got any bright ideas? Chris.

    Read the article

  • Spam is Killing Me - Can I use GMail as a spam filter?

    - by kirkouimet
    I'm getting at least 50 Viagra ads a day and it's driving me insane. I currently have a hosted MS Exchange account and a Gmail account. My Gmail account forwards to my Exchange account. Both of my addresses are used evenly, and it has been really nice to have all of my e-mail end up in my Exchange box. I like replying from one address consistently, which is my Exchange address. Spam sent to my Gmail address is always caught, where spam sent to my Exchange is getting passed straight through to me. I don't want to have two spam filtration systems that have quarantines that I need to check frequently for false positives. Here is my question: Can I setup my MX records such that all e-mail sent to my Exchange address is forwarded to my Gmail account, which will then forward it to my Exchange account? Kind of like using Gmail as the middle man.

    Read the article

  • Have main website hosted on 3rd party while keeping Google Sites for Users

    - by vinnybozz
    Hi, I want a third party hosting my main site with PHP, MySQL, etc... I don't know which DNS records to modify. Is it possible to have the following mappings: www.example.com = 3rd party hosting blog.example.com = other 3rd party hosting mail.example.com = Google Mail docs.example.com = Google Docs sites.example.com = Google Sites sites.example.com/internal-site = Google Sites internal site ... Right now in TotalDNS, I have www = ghs.google.com. If I modify only this record to point to the IP provided by the 3rd party hosting, is it going to work ? Do I also need to add NameServers, remove the ones Google added ? Thx for the help

    Read the article

  • Dealing with SMTP invalid command attack

    - by mark
    One of our semi-busy mail servers (sendmail) has had a lot of inbound connections over the past few days from hosts that are issuing garbage commands. In the past two days: incoming smtp connections with invalid commands from 39,000 unique IPs the IPs come from various ranges all over the world, not just a few networks that I can block the mail server serves users throughout north america, so I can't just block connections from unknown IPs sample bad commands: http://pastebin.com/4QUsaTXT I am not sure what someone is trying to accomplish with this attack, besides annoy me. any ideas what this is about, or how to effectively deal with it?

    Read the article

  • Recover data from OST file

    - by Daniel Hilgarth
    I need to recover some mails from a backed up OST file. Unfortunately, I deleted the corresponding IMAP mail account from Outlook. When I recreate the mail account and replace the created OST file with my backup I get the following error message: The file {path}.ost cannot be accessed because it has been configured for use with a different mailbox. How to solve this problem? Please don't suggest a OST to PST tool unless you know it works. I tried numerous of those tools from dubious looking websites and none worked. Please note: I am using Outlook 2013 Preview.

    Read the article

  • java for freebsd

    - by rawman
    I am trying to install java on freebsd 7.X and i have done following thing so far download the tar file from this link and store the file in cd /usr/ports/distfiles/ after that i run cd /usr/ports/java/diablo-jre16 or cd /usr/ports/java/diablo-jdk16 make config install clean and uncheck all the options in config screen now after doing all this now i am getting following message to indicate for amd version even if my server is using intel Core2Quad Q9550 2.83 GHz mail# make install === Vulnerability check disabled, database not found === License check disabled, port has not defined LICENSE === Found saved configuration for diablo-jdk-1.6.0.07.02_12 Because of licensing restrictions, you must fetch the distribution manually. Please access http://www.FreeBSDFoundation.org/cgi-bin/download?download=diablo-caffe-freebsd7-amd64-1.6.0_07-b02.tar.bz2 with a web browser and "Accept" the End User License Agreement for "Caffe Diablo 1.6.0". Please place the downloaded file(s) in /usr/ports/distfiles. * Error code 1 Stop in /usr/ports/java/diablo-jdk16. mail# (as before i was getting error for tzupdater so i downloaded tzupdater-1_3_29-2010f.zip and put it in a cd /usr/ports/distfiles/ folder)

    Read the article

  • How to configure postfix to dynamically choose different relayhosts?

    - by user24315
    I use my laptop at work on wireless and wired networks, at home on a wireless network, and at various other places (such as conferences, friends houses, etc). When at work I'd like postfix to use the corportate mail server to route emails. When at home I'd like it to use my personal mail server to route emails. When elsewhere I'd like to have the laptop attempt to deliver email in the normal smtp fashion. Is this possible using just postfix? Do I need something else (such as Lamson http://lamsonproject.org/, or scripts that dynamically patch my postfix configuration) when I want to do routing that depends on my current location?

    Read the article

  • How can I make the Outlook "To" field allow auto completion for all my contacts?

    - by Space Cracker
    When we make a new mail message in Outlook 2007 and try to write any letter in To field it shows an auto complete list with all available contacts that contain written letters. This list is displaying all emails that you have send to them before and over time this list grows as you send to more and more new contacts... My Issues: When we reinstall Windows, install new copy of Outlook, create a new mail message, try to write any character in To field it will not show any contacts and this leads to write it or choose from contacts. Is it in any way possible to make Outlook's contacts, or specific contacts I determine to be cached, appear in TO when I write any letter without need to write them again?

    Read the article

  • Apache SMTP connection times out

    - by Kaivosukeltaja
    A web server that has successfully sent mail using the hosting providers's SMTP server before seems to suddenly have lost connection to the SMTP server. [Wed Nov 28 09:51:27 2012] [error] [client 10.250.11.81] PHP Warning: fsockopen(): unable to connect to smtp.ourprovider.net:25 (Connection timed out) in /var/www/(....)/phpmailer/class.smtp.php on line 105, referer: http://oursite.net/sendmessage.php# If I telnet to the SMTP server's port 25 manually from the web server, I'm able to connect and send mail with no problems whatsoever. The web server is running RHEL 6.3 and Apache 2.2.15. The SE boolean httpd_can_network_connect is on. Our PHP version is 5.3.3. Where should I start looking to fix this?

    Read the article

  • How i can make Outlook To field to allow auto complete for all my contacts ?

    - by Space Cracker
    When we make new mail message in outlook 2007 and try to write any letter in To field it show auto complete list with all available contacts that contain written letters. This list is appear with all emails that u send to them before and over time this list be more and more with new contacts you send to ... My Issues : When we reinstall windows ,install new copy of outlook,create new mail message ,try yo write any character in To field it will not show any contacts and this lead to write it or choose from contacts ... Is it any way to make outlook add my contacts or specific contacts I determined to be cached and appear in TOwhen i write any letter without need to write them again ?

    Read the article

  • How can I unobstrusively backup a few client's email?

    - by tladuke
    This is a small office. Our web/email server is a shared host. In the office we have a windows 2008 box up all the time that runs our NAS and a couple other services. I don't have access to the ISP admin stuff, but I assume it has cpanel or something like that. I can get access if I ask. I want to get email backed up from the server to our NAS without the users having to do anything. I suppose I could set up Outlook on that server with everyone's account, but that's a terrible idea, maybe (would sent mail. The boss uses outlook, but we have Apple Mail and Thunderbird clients too. I guess the important thing is that outlook look at the backups, so boss is happy. Then again, maybe it should be stored in whatever is the most portable format (that will work on NTFS) This is for about 10 users.

    Read the article

  • Postfix appears to ignore domain's MX records

    - by DisgruntledGoat
    On my dedicated server, I have Postfix installed for sending email through the websites. One of my clients hosts their email with a third party so we have MX records set up on the domain. However, when sending any Postfix emails from the server, they do not get the emails. I think since the domain is pointing at the server itself, it tries to send mail to itself, but there is nothing on the server to handle the email for that domain. (There are mail accounts for other domain which are working fine.) How do I get Postfix to use the domain's MX records to send email? Server is Ubuntu 8.10 with standard LAMP stack. I have Webmin installed, and a control panel called "Matrix" provided by the host.

    Read the article

  • How to transfer emails from Win XP to Vista or Windows 7?

    - by Suma
    I was using Windows XP computer for a long time, and Outlook Express as my email client. I have lots and lots of email I would like to keep and therefore I want to transfer them to my new computer with Windows 7. I have transferred all my settings using Transfer Files and Settings Wizard, however in Win 7 there is a new mail client called Windows Mail, and I cannot see any option in it to import the Outlook Express mails. How can I transfer my emails from WinXP computer to a Vista or Win7 OS?

    Read the article

< Previous Page | 168 169 170 171 172 173 174 175 176 177 178 179  | Next Page >