Search Results

Search found 2744 results on 110 pages for 'emails'.

Page 50/110 | < Previous Page | 46 47 48 49 50 51 52 53 54 55 56 57  | Next Page >

  • What options are there to do a mail merge?

    - by Jon Cage
    I tried (and failed) to do a mail merge to send a generic(ish) mail merge to send a bunch of emails using Thunderbird with the the Mail Merge addon but couldn't get it to work. What other options exist to quickly and simply set up a mail merge under windows?

    Read the article

  • Clearing Cache in Mail on Snow Leopard

    - by Gordon
    Can anyone tell me how to clear the cache in the Mail application on Snow Leopard? I noticed that it was automatically backing up my gmail messages so it ended up caching 11GB of emails even though that's more than my account. The only solution I seem to be able to find is to delete the files in /Users/me/Library/Mail/MyGmailAccount Is this the best solution or is there a better way?

    Read the article

  • E-Mail wont open from windows 7 search

    - by uwe
    sometimes an element wont open, of I click on it in the start menu in the search results. This occurs most when searching for emails. I use outlook 2007 on windows 7 x64. If I search in outlook for that mail I can simply double-click it an it opens.

    Read the article

  • Migrating from register.com webmail

    - by mgb
    Anyone know of any tools to migrate emails from register.com's webmail to anything else (gmail, local mbox, anything!), I have nearly 15 years of mails and folders I want to keep. Other than spending ages writing some Perl scraper code I wondered if anyone else had already done this. sorry - It's impossible to search Google for the name of a registrar!

    Read the article

  • How to add wildcards to Linux Malware Detect ignore_paths

    - by Laurence Cope
    I am using Linux Malware Detect to scan and report on malware, but on a daily basis I receive alerts for malware in users emails (mainly spam folder). I do not want alerts for this, the spam folders are cleaned often, and the users may clean it also. I tried adding wildcards into /usr/local/maldetect/ignore_paths as follows but they are not ignored: /home/*/homes/*/Maildir /home/?/homes/?/Maildir Does anyone know how to exclude folders using wildcards, as it would not be practical to add the full path of every users mail directory. Thanks

    Read the article

  • Forcing authentication for local domains

    - by Taron Sargsyan
    Today I mentioned strange issue on my ispconfig 3 installation. After some debugging it was clear that anyone can send emails to local domains without authentication. I checked main.cf and sow that smtp_senders_restriction pointing to mail_access table in ispconfig database. The issue is that table is empty and I'm not sure how to add record there through ispconfig interface. Any thoughts?? Thanks in advance.

    Read the article

  • SMTP for multiple domains on virtual interfaces

    - by Pawel Goscicki
    The setup is like this (Ubuntu 9.10): eth0: 1.1.1.1 name.isp.com eth0:0 2.2.2.2 example2.com eth0:1 3.3.3.3 example3.com example2.com and example3.com are web apps which need to send emails to their users. 2.2.2.2 points to example2.com and vice-versa (A/PTR). MX - Google. Google handles all incoming mail. 3.3.3.3 points to example3.com and vice-versa (A/PTR). MX - Google. Google handles all incoming mail. Requirements: Local delivery must be disabled (must deliver to MX specified server), so that the following works (note that there is no local user bob on the machine, but there is an existing bob email user): echo "Test" | mail -s "Test 6" [email protected] I need to be able to specify from which IP/domain name the email is delivered when sending an email. I fought with sendmail. With not much luck. Here's some debug info: sendmail -d0.12 -bt < /dev/null Canonical name: name.isp.com UUCP nodename: host a.k.a.: example2.com a.k.a.: example3.com ... Sendmail always uses canonical name (taken from eth0). I've found no way for it to select one of the UUCP codenames. It uses it for sending email: echo -e "To: [email protected]\nSubject: Test\nTest\n" | sendmail -bm -t -v [email protected]... Connecting to [127.0.0.1] via relay... 220 name.isp.com ESMTP Sendmail 8.14.3/8.14.3/Debian-9ubuntu1; Wed, 31 Mar 2010 16:33:55 +0200; (No UCE/UBE) logging access from: localhost(OK)-localhost [127.0.0.1] >>> EHLO name.isp.com I'm ok with other SMTP solutions. I've looked briefly at nbsmtp, msmtp and nullmailer but I'm not sure thay can deal with disabling local delivery and selecting different domains when sending emails. I also know about spoofing sender field by using mail -a "From: <[email protected]>" but it seems to be a half-solution (mails are still sent from isp.com domain instead of proper example2.com, so PTR records are unused and there's more risk of being flagged as spam/spammer).

    Read the article

  • Exchange 2007 and migrating only some users under a shared domain name

    - by DomoDomo
    I'm in the process of moving two law firms to hosted Exchange 2007, a service that the consulting company I work for offers. Let's call these two firms Crane Law and Poole Law. These two firms were ONE firm just six months ago, but split. So they have three email domains: Old Firm: craneandpoole.com New Firm 1: cranelaw.com New Firm 2: poolelaw.com Both Firm 1 & Firm 2 use craneandpoole.com email addresses, as for the other two domains, only people who work at the respective firm use that firm's domain name, natch. Currently these two firms are still using the same pre-split internal Exchange 2007 server, where MX records for all three domains point. Here's the problem. I'm not moving both companies at the same time. I'm moving Crane Law two weeks before Poole Law. During this two weeks, both companies need to be able to: Continue to receive emails addressed to craneandpoole.com Send emails between firms, using cranelaw.com and poolelaw.com accounts I also have a third problem: I'd like to setup all three domains in my hosting infrastructure way ahead of time, to make my own life easier What would solve all my problems would be, if there is some way I can tell Exchange 2007, even though this domain exists locally forward on the message to the outside world using public MX record as a basis for where to send it (or if I could somehow create a route for it statically that would work too). If this doesn't work, to address points #1 when I migrate Crane Law, I will delete all references locally to cranelaw.com on their current Exchange server, and setup individual forwards for each of their craneandpool.com mailboxes to forward to our hosted exchange server. This will also take care of point #2, since the cranelaw.com won't be there locally, when poolelaw.com tries to send to cranelaw.com, public MX records will be used for mail routing decisions and go to my hosted exchange. The bummer of that though is, I won't be able to setup poolelaw.com ahead of time in hosted Exchange, will have to wait to do it day of :( Sorry for the long and confusing post. Just wondering if there is a better or simpler way to do what I want? Three tier forests and that kind of thing are out, this is just a two week window where they won't be in the same place.

    Read the article

  • Alternative SMTP-Proxy

    - by Uwe
    Currently we are using bitdefender for mail servers to scan for spam, viruses and content filtering. We chose bitdefender as it receives all incoming emails and forwards them to our internal windows IIS SMTP-service. Bitdefender is also the protection for our SMTP to not be used as spam relay as it allows certain IPs to send from only. The question is: are there any alternatives to bitdefenser for mailserver?

    Read the article

  • Thunderbird 3 "Reply to all", also replies to myself

    - by Jj
    I have my job IMAP account set up in TB 3.0.3. It's becoming very annoying that in group emails where I'm in the CC or TO list I hit "Reply To All" and I find myself in the recipients list. So when I send the email I also get a copy of my own email. I haven't found where to disable or modify this. This doesn't happen with my Gmail account (also set up in TB)

    Read the article

  • To get Mail work for `git am`

    - by Masi
    I use Gmail and Mac's Mail for emails. It seems that you can use git am only with a terminal's Mail in OS X/Ubuntu. I apparently need to set up my ~/.mailrc such that # gmail account account gmail { set from="[email protected] (Masi Masi)" set sendmail="/usr/bin/msmtp" set message-sendmail-extra-arguments="-a gmail" } I run mail [email protected] I get Unknown command: "account" How can you use Gmail for Mail such that I get my mails' patches to git am?

    Read the article

  • Purpose of the postfix.sendmail -n option

    - by DoesNotCompute
    I'm using a PHP librairy to send email through postfix. But i'm keep getting this message in the logs when i try to send emails : postfix/sendmail[15782]: fatal: -n option not supported I will remove this flag from my code but i'm curious about the purpose of this flag which seems to be useless (http://linux.die.net/man/1/sendmail.postfix). I can't find any information about it on google, any idea about the purpose of this option?

    Read the article

  • Sharepoint : send alert when field is empty : bug ?

    - by mathieu
    Is it possible to send an email alert when a field of a list is empty ? I've tried the following : Create a custom list, add a field named "TestField" Create a personal view named "TestView", filter : Show when column "TestField" is equal to "" (leave the box empty) Create an alert, immediate email when items appearing in "TestView" are modified Create an item with both fields filled Create an item with only title filled Now you should receive two alert emails, but in the view "TestView" there is only one item. Is it a bug ?

    Read the article

  • Getting Outlook notification on more than just Inbox messages

    - by blackwing
    Outlook can notify the user every time a new email is received in the Inbox folder. (On Mac it also shows the # of unread messages in the Inbox). I have some server rules setup which makes certain emails go straight to a custom folder. I was wondering if there is an easy way to make Outlook do this before new messages in All folders or better yet, some customizable set of folders. I am using Outlook 2011 on Mac.

    Read the article

  • Open source server monitoring

    - by Webnet
    I'm running Ubuntu server and am looking or a server monitoring utility that is open source/free. We don't need any thing too fancy. Mainly we want to know when the server is offline or if any core services have issues. Preferably something that can send us text messages or emails would be great.

    Read the article

  • Create MAPI profile for exchange 2007 without MAPI client

    - by despart
    Hi, I have a windows server 2003 where I have to create a MAPI profile to read incoming emails of exchange 2007, using a custom utility. I googled a lot and seems that there was a way to do it with newprof.exe utility but it is no longer available. I don't have an outlook license so I need a free way to create MAPI profiles in this server. Thanks. David.

    Read the article

  • Best tool for Analyzing IIS 7 SMTP Logs

    - by EfficionDave
    We're using IIS 7's SMTP service for sending out emails from our sites. I'm looking for a SMTP Log analyzer to make it easier for me to view the results and identify and problems (Blocks, Unauthorized relay attempts, blacklisting, ...). What is the best tool to use for this?

    Read the article

  • Encrypting all outgoing email

    - by AliGibbs
    I have a client requirement to encrypt all outgoing email from a linux server. This can be done using any software, sendmail/postfix etc. They have given me the key they want to use, and want all forms (using php) to be encrpyted. Can I set sendmail/etc to encrypt all emails? This could be done with the same key for all mail. Thanks

    Read the article

  • Hybrid gmail MX + postfix for local accounts

    - by krunk
    Here's the setup: We have a domain, mydomain.com. Everything is on our own server, except general email accounts which are through gmail. Currently gmail is set as the MX record. The server also has various email aliases it needs to support for bug trackers and such. e.g. [email protected] |/path/to/issuetracker.script I'm struggling with a setup that allows the following, both locally and from user's email clients. guser1 - has a gmail account and a local account guser2 - only has a gmail account bugs - has a pipe alias in /etc/aliases for issue tracker Scenarios mail to [email protected] from local host (crons and such) needs to go to gmail account mail to [email protected] from local host mail to [email protected] needs to be piped to the local issue tracker script So, the first stab was creating a transport map. In this scenario, the our server would be set as teh MX and guser* destined emails are sent to gmail. Put the gmail users in a map like so: [email protected] smtp:gmailsmtp:25 [email protected] smtp:gmailsmtp:25 Problems: Ignores extensions such as [email protected] Only works if append_at_myorigin = no (if set to yes, gmail refuses to connect with: E4C7E3E09BA3: to=, relay=none, delay=0.05, delays=0.02/0.01/0.02/0, dsn=4.4.1, status=deferred (connect to gmail-smtp-in.l.google.com[209.85.222.57]:25: Connection refused)) since append_at_myorigin is set to no, all received emails have (unknown sender) The second stab was to set explicit localhost aliases in /etc/aliases and do a domain wide forward on mydomain. This too requires setting the local server as the MX: root: root@localhost # transport mydomain.com smtp:gmailsmtp:25 Problems: * If I create a transport map for a domain that matches "$myhostname", the aliases file is never parsed. So when a local user (or daemon) sends an email like: mail -s "testing" root < text.txt Postfix ignores the /etc/alias entry and maps to [email protected] and attempts to send it to the gmail transport mapping. Third stab: Create a subdomain for the bugs, something like bugs.mydomain.com. Set the MX for this domain to local server and leave the MX for mydomain.com to the Gmail server. Problems: * Does not solve the issue with local accounts. So when the bug tracker responds to an email from [email protected], it uses a local transport and the user never receives the email. % postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_at_myorigin = no append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = $myhostname, localhost.$myhostname, localhost myhostname = mydomain.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_cert_file = /etc/ssl/certs/kspace.pem smtp_tls_enforce_peername = no smtp_tls_key_file = /etc/ssl/certs/kspace.pem smtp_tls_note_starttls_offer = yes smtp_tls_scert_verifydepth = 5 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination smtpd_tls_ask_ccert = yes smtpd_tls_req_ccert = no smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport

    Read the article

  • VPS host can't send email to Google and Yahoo Mail

    - by mandeler
    Hi, I got a new VPS setup and I'm wondering why I can't send emails to yahoo and gmail. Here's the error in /var/log/maillog: 00:43:00 mylamp sendmail[32507]: o45Gh0nc032505: to=, ctladdr= (48/48), delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=120405, relay=alt4.gmail-smtp-in.l.google.com. [74.125.79.27], dsn=4.0.0, stat=Deferred: Connection refused by alt4.gmail-smtp-in.l.google.com What seems to be the problem?

    Read the article

  • what is the location of the log file for bugzilla on windows

    - by mohang
    We are using Bugzlla on windows. We set up the SMTP server configuration in the admin parameters. But Bugzilla is unable to send emails. It always reports "Could not authenticate user". How to know the details of the error? Everything we configured are working fine when used in another system. Can you please point out the location of the log file Any points to troubleshoot the issue is greatly appreciated.

    Read the article

< Previous Page | 46 47 48 49 50 51 52 53 54 55 56 57  | Next Page >