Search Results

Search found 10699 results on 428 pages for 'apple mail'.

Page 37/428 | < Previous Page | 33 34 35 36 37 38 39 40 41 42 43 44  | Next Page >

  • Postfix to deliver mail to a virtual address mailbox

    - by Chloe
    Postfix version 2.6.6, Dovecot Version 2.0.9 I want to setup Postfix + Dovecot. Dovecot seems to be working. I can authenticate. However, the mailbox is empty! Nothing will get delivered! I followed many tutorials on Postfix + Dovecot but they seem to want to complicate things by using Dovecot LDA or MySQL. I just want it to be very simple and having Postfix deliver to the virtual mail boxes are fine. I don't need MySQL either. I already set up a custom password file that Dovecot uses for authentication and I can login to POP3 with SSL. I can see from the logs that Postfix is delivering to the system user accounts (the catch-all), instead of the virtual users that I set up in Dovecot. The SMTP + SSL authentication seems to work also. I can also see from the logs that Dovecot is checking the correct virtual mail folder. I just need to figure out how to get Postfix to deliver to the virtual mail boxes. I have the following which I believe are relevant. Let me know what other settings you need to see: alias_maps = hash:/etc/aliases mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = xxx.com myhostname = mail.xxx.com mynetworks = 99.99.99.99, 99.99.99.99 myorigin = $mydomain relay_domains = $mydestination, xxx.com, domain2.net, domain3.com sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_recipient_domain permit_sasl_authenticated check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_mx_access cidr:/etc/postfix/bogus_mx reject_invalid_hostname reject_unknown_sender_domain reject_non_fqdn_sender virtual_mailbox_base = /var/spool/vmail virtual_mailbox_domains = xxx.com, domain2.net, domain3.com virtual_minimum_uid = 444 Postfix master.cf: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_type=dovecot -o smtpd_sasl_path=private/auth -o smtpd_sasl_security_options=noanonymous -o smtpd_sasl_local_domain=$myhostname -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_login_maps=hash:/etc/postfix/virtual -o smtpd_sender_restrictions=reject_sender_login_mismatch -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject Dovecot related: mail_location = maildir:~/Maildir passdb { args = /etc/dovecot/users.conf driver = passwd-file } service auth { unix_listener /var/spool/postfix/private/auth { mode = 0660 user = postfix } } The virtual mail user: vmail:x:444:99:virtual mail users:/var/spool/vmail:/sbin/nologin Here is the /var/log/maillog when I try to send something to myself: Oct 25 22:10:05 308321 postfix/smtpd[2200]: connect from user-999.cable.mindspring.com[99.99.99.99] Oct 25 22:10:05 308321 postfix/smtpd[2200]: D224BD4753: client=user-999.cable.mindspring.com[99.99.99.99], sasl_method=LOGIN, [email protected] Oct 25 22:10:06 308321 postfix/cleanup[2207]: D224BD4753: message-id=<7DC3C163CFFC483AB6226F8D3D9969D2@dumbopc> Oct 25 22:10:06 308321 postfix/qmgr[2168]: D224BD4753: from=<[email protected]>, size=1385, nrcpt=1 (queue active) Oct 25 22:10:06 308321 postfix/smtpd[2200]: disconnect from user-999.cable.mindspring.com[99.99.99.99] Oct 25 22:10:06 308321 postfix/local[2208]: D224BD4753: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=1.1, delays=0.53/0.02/0/0.51, dsn=2.0.0, status=sent (delivered to mailbox) Oct 25 22:10:06 308321 postfix/qmgr[2168]: D224BD4753: removed

    Read the article

  • Setting up Catch-All mail address on *nix

    - by Jonas Byström
    Warning: I'm a total *nix n00b. I need to get "catch-all" mail setup on OpenBSD. I'm just using the pre-installed mail service. Especially I want mail sent to `abc-123-def-geh@localhost' to redirect to 'user@localhost'. Is there a way using the pre-installed stuff or do I need some other software? If so: any suggestions on light-weight, easily configured software?

    Read the article

  • While Mail Forwarding with exim, how do I rewrite the To header with true destination address

    - by Jom
    I have mail forwarding setup with exim using a domain forwarding file. virtual_aliases_nostar: driver = redirect allow_defer allow_fail data = ${if exists{/etc/valiases/$domain}{${lookup{$local_part@$domain}lsearch{/etc/valiases/$domain}}}} file_transport = address_file group = mail pipe_transport = virtual_address_pipe retry_use_local_part domains = lsearch;/etc/localdomains unseen It is working fine. However, I would like to rewrite the "to" header. In my system filter, I would like to put something like: headers remove to headers add "To: $recipient:" I've tried: headers remove to headers add "To: $recipient:" headers remove to headers add "To: $h_env-to:" headers remove to headers add "To: $env-to:" The intent is to have the end recipient see their own email address in the To: line of their mail client. I can't seem to figure out what the correct header is for the final destination of the email so that I can put it in the to header. I've read through the Exim docs and can't seem to find it. I've also looked in the headers in an email at a mail client and can't see it there either. Any suggestions would be appreciated.

    Read the article

  • Forwarding emails to nonexisting users/aliases to external mail server

    - by Niclas Lindqvist
    I'm in the works of installing a postfix mailserver on a machine currently being used as web server. As of right now, I've got it working as far as that I can send and receive emails using telnet through port 25. However, as my customer is concerned with downtime, I'd like to setup all the accounts one by one over time, and making sure it works, rather than just cutting the cord to the old mail server and start creating new accounts on the new system. How can I add the domain customer.com to my mail server and just add something like [email protected] to the users and aliases-lists without the web server trying to send all emails with the @customer.com domain to the new mail server? I'm running ubuntu, using postfix and postfix-mysql on the new machine, the old mail server is on a hosted environment somewhere else, where I don't have any control.

    Read the article

  • Feed aggregator with E-mail/RSS channels

    - by Toc
    Which feed aggregators, besides FriendFeed, allow RSS and e-mail as input and output channels? That is, allow to suscribe external RSS feeds and to write a post by e-mail, and allow to be notified both by RSS feed and by e-mail?

    Read the article

  • Configuring sendmail to forward mail for a specific domain to a specific mail server without using M

    - by aHunter
    I am new to sendmail and would like to configure sendmail to forward all mail for a specific email address to another internal mail server. I need it to ignore the MX records and only send it to the server I specify but am not sure which files to edit or how to configure the sendmail config. Is it sufficient to add the server to the /etc/hosts and the /etc/mail/local-host-names files? Thanks in advance.

    Read the article

  • Windows 8 mail cause event 529 when connect to exchange

    - by holian
    I set my company exchange mailbox in Windows 8.1 mail. (outsite). Everything works fine, but after i start the Windows 8.1 mail i get event with id 529 in the security log continously. Reason: Unknown user name or bad password Username: [email protected] range: Type of login: 8 Logon Process: Advapi Authentication Package: Negotiate Workstation Name: SERVERNAME Caller User Name: SERVERNAME $ Calling range BAR NUL Caller Logon ID: (0x0, 0x3E7) Caller Process ID: 4384 Transmitted services: - Source Network Address: 56.43.213.122 Source Port: 55 698 If i close windows mail, events stop flooding the security log in the server. Connection parameters in windwos 8: email:[email protected] password domain:company.local username:myemail server:mydomain.dyndns.org SSL:yes. Any idea whats the problem? I can check my mail, with the same setting on my android phone without any problem. Thank you

    Read the article

  • Strange problem with Google Mail and IMAP on Outlook 2007

    - by Alex C.
    I work for a small non-profit organization. We have about 35 administrative employees who use e-mail. We're on a Windows network with a domain. Everyone is running XP Pro and Office 2007 with all updates/patches. We used to use POP3 mail through a local provider. However, we recently signed-up for a free Google Apps account, and we switched to IMAP mail through Google. Everyone uses Outlook 2007 as the client. For about ten days, everything was working fine. Yesterday afternoon, we suddenly developed a strange and annoying problem. Every time you send an e-mail message, a copy of your outgoing message shows up in your inbox. It's as if you're adding your own address to the CC: line of every message. Nothing has changed on our end. I was hoping that the problem was a temporary glitch that would resolve itself, but here we are about 24 hours later, and it's still happening. I searched Twitter, and there were a handful of vague messages about issues with Google mail and IMAP, but I didn't see any references to this specific problem. Any thoughts on what's going on here and how to fix it?

    Read the article

  • failed to use mutt to send mail to company mailbox

    - by Acewind
    I'm using mutt&postfix on CentOS 6.2: mutt-1.5.20-2.20091214hg736b6a.el6_1.1.x86_64 postfix-2.6.6-2.2.el6_1.x86_64 When I try to send mail to my company mailbox, I receive an error: mutt -s "test" [email protected] < /home/mail.txt error from postfix: : host out1.ourcompany.com[10.30.17.100] said: 555 Syntax error (in reply to MAIL FROM command) Then I try to use service sendmail as SMTP server, but also failed: **----- The following addresses had permanent fatal errors ----- (reason: 555 Syntax error) ----- Transcript of session follows ----- ... while talking to out1.ourcompany.com.: MAIL From: SIZE=667 <<< 555 Syntax error 554 5.0.0 Service unavailable** Any body can tell me why? Thanks!!!! I can make sure DNS is OK, and I set realname "root@myserver" in /etc/Muttrc

    Read the article

  • mail refused by port 25

    - by shantanuo
    When I try to send a mail from my Linux (CentOS) server, the exit status is 0, but the mail never reaches it's destination. The /var/log/maillog file has an entry something like this... Mar 18 06:33:01 app11 postfix/qmgr[22454]: F18FD9F6074: to=<[email protected]>, relay=none, delay=0.01, delays=0/0/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to alt4.gmail-smtp-in.l.google.com[74.125.45.27]: Connection refused) Am I blocked by google? I tried to send a mail to some other mail server and got the similar result. Mar 18 06:33:01 app1 postfix/smtp[15460]: connect to acsinet11.xxx.com[111.222.333.444]: Connection refused (port 25) How do I correct this problem?

    Read the article

  • Nokia E75 Mail for Exchange

    - by Sebastian
    Hi, I have a SBS2003 runing Exchange Server 2003 SP2. My OWA has a godaddy certificate valid for 3 years to come installed. HTTPS works fine for OWA. The certificate has also been copied into the Nokia E95 I am trying to syncronize my Nokia E75 via Mail for Exchange to my mail account on the Exchange server. These are the steps i use: Menu Email New Start Select Internet Gateway Than i enter the details: [email protected] I select company email Mail for Exchange In the domain menu i enter : mydomain In the username/password menu i enter : myusername/mypassword In the server menu i enter : mail.mydomain.com (where the DNS resolves into the server's IP address) In the secure access i select : Internet / Secure / 443 NOTE : port 443 has been opened on my SBOX and forwarded to the exchange server. On IIS default website properties directory security secure communications edit the "Require Secure Channel SSL" is enabled. However, when i try to sync my phone i get the following error code: * Mail for Exch permissions illegal. Check permission configuration. * The phone log gives the following information : Username or Password Illegal. Correct Username and/or Password in the profile options. I've tried speaking with the Phone service support but they cannot identify the problem. Any help will be much apreciated.

    Read the article

  • Outlook 2003 won't send mail

    - by RKid
    A colleague's e-mail has just started playing up - he's using Outlook/Office 2003 on a Win XP SP3 machine. Yesterday his mail has suddenly stopped being received, although there are no errors of any kind that i can see. It was only noticed because he didn't have any replys all day. His e-mails seem to send fine - no errors come up, the mail goes into Sent Items as usual, but it never arrives at it's destination. However, when mail is sent from Outlook Web Access, e-mails send fine. All connections to the server appear fine and outlook is 'connected' but I've had a look at the message tracking on our Exchange 2003 server and no messages are appearing when sent from outlook, only when sent through OWA. Where should i be looking ? Thanks.

    Read the article

  • Outlook 2003 won't send mail

    - by Ho Li Cow
    A colleague's e-mail has just started playing up - he's using Outlook/Office 2003 on a Win XP SP3 machine. Yesterday his mail has suddenly stopped being received, although there are no errors of any kind that i can see. It was only noticed because he didn't have any replys all day. His e-mails seem to send fine - no errors come up, the mail goes into Sent Items as usual, but it never arrives at it's destination. However, when mail is sent from Outlook Web Access, e-mails send fine. All connections to the server appear fine and outlook is 'connected' but I've had a look at the message tracking on our Exchange 2003 server and no messages are appearing when sent from outlook, only when sent through OWA. Where should i be looking ? Thanks.

    Read the article

  • Poisoned Apple?

    <b>Linux User and Developer:</b> "The announcement of the iPad not only sent the internet into some kind of meltdown, it also became a talking point that found its way into the newspapers, everyday conversations and pretty much every media outlet with a spare minute in their schedules"

    Read the article

  • Mail server for Windows 2008

    - by waldev
    I'm going to get a Windows 2008 dedicated server sometime soon. I'm going to have my website hosted on it, so, I also want to run a mail server on the same machine to receive any mail sent to the website (I use the SMTP Server in IIS for sending mail, but this about receiving not sending) Does Windows 2008 have a built-in POP3 OR IMAP server? If so, can it be accessed through a webmail interface? I mean does it also have a webmail interface similar to OWA for example? If not, do you have suggestions for a good mail server with a webmail interface, preferably free or open source? MS Exchange is above my budget and my needs are so simple anyway. I heard good things about hMailServer but I checked and it doesn't have a webmail interface. I know I can outsource this to a third party for a little monthly fee, but I prefer to host my own server. Thanks for any suggestions

    Read the article

  • Creating "save as" functionality to .eml file in AppleScript

    - by unieater
    I'm new to AppleScript and trying to figure out how to save a Mail.app message as an .eml message. Ideally, I would like it to act similar to the Mail menu bar actions, in which it saves the message and the attachments together. The workflow is that you have a selection in Mail, hit a hotkey and the function creates a filename (newFile) for the email to be saved. I just need help with how to save the message to the path (theFolder) in an .eml format. tell application "Mail" set msgs to selection if length of msgs is not 0 then display dialog "Export selected message(s)?" if the button returned of the result is "OK" then set theFolder to choose folder with prompt "Save Exported Messages to..." without invisibles repeat with msg in msgs -- determine date received of msg and put into YYYYMMDD format set msgDate to date received of msg -- parse date SEMversion below using proc pad2() set {year:y, month:m, day:d, hours:h, minutes:min} to (msgDate) set msgDate to ("" & y & my pad2(m as integer) & my pad2(d)) -- assign subject of msg set msgSubject to (subject of msg) -- create filename.eml to be use as title saved set newFile to (msgDate & "_" & msgSubject & ".eml") as Unicode text -- copy mail message to the folder and prepend date-time to file name -- THIS IS WEHRE I AM COMPLETE LOST HOW SAVE THE EMAIL into theFolder end repeat beep 2 display dialog "Done exporting " & length of msgs & " messages." end if -- OK to export msgs end if -- msgs > 0 end tell on pad2(n) return text -2 thru -1 of ("00" & n) end pad2

    Read the article

< Previous Page | 33 34 35 36 37 38 39 40 41 42 43 44  | Next Page >