Search Results

Search found 2744 results on 110 pages for 'emails'.

Page 51/110 | < Previous Page | 47 48 49 50 51 52 53 54 55 56 57 58  | Next Page >

  • what is the location of the log file for bugzilla on windows

    - by mohang
    We are using Bugzlla on windows. We set up the SMTP server configuration in the admin parameters. But Bugzilla is unable to send emails. It always reports "Could not authenticate user". How to know the details of the error? Everything we configured are working fine when used in another system. Can you please point out the location of the log file Any points to troubleshoot the issue is greatly appreciated.

    Read the article

  • Apache / Postfix / Cyrus question

    - by Lerikun
    Apache: I have multiple domains on one hosting. I have a web-management software listening to port 3000 and one phpmyadmin. Can I restrict access to a certain domain? I mean that example.com:3000 will work and notexample.com:3000 not? (same for phpmyadmin) UPD: I have 3 IP's pointing to that host. Postfix/Cyrus: What is the right config to reject emails to mailboxes which do not even exist? (LDAP) Thanks

    Read the article

  • Postfix and google apps email limit

    - by moolagain
    I installed postfix on my ubuntu vps. The server is hosting mysite.com. I set the MX records for mysite.com to use google apps for email: ASPMX.L.GOOGLE.COM ... I am using php's mail() function, and emails are working. Google apps has a 500 email / day limit. Am I using this limit? I'm not sure what postfix is doing exactly. Thanks

    Read the article

  • Secure email crashes Outlook 2007

    - by Josh
    I have a number of secure emails sent to my Outlook 2007 client. Most arrive fine and display the prompt with regards to granting access to the certificate and then open. Today I received two that crash Outlook whenever I try to open them. I've tried restarting Outlook and my computer but still have the same problem. Any ideas what might be causing this, and how I can fix it? I'm working on Windows Vista Ultimate 64-bit.

    Read the article

  • Get folders from my msn account onto outlook

    - by Cortopasta
    I have my msn email account setup with a bunch of folders to put all my different emails in. I don't use rules, just drag and drop sort. On my current computer, I have it go to outlook, and all the folders pop up fine. But I set that up 4 years ago, and now I'm setting up a new laptop and have no idea how to get it going again. Any ideas?

    Read the article

  • Managing multiple independant domains with Google Apps

    - by Saif Bechan
    I am currently running a server where I have multiple domains with all of them running there own mail server. My plan is to outsource this whole email service and have Google, or competitor, do this for me. Let me start by telling you the setup I have now and want to migrate to Google. Initial setup I have a main domain where I run my server, and my nameserver. This is an important domain because this holds the connection with all my internal applications. For example log messages, cronjob messages, and virus-scan messages are sent to this domain. This email is also registered at my registrar and I use it to communicate with my ISP. Next I run a few independent websites that all need their independent email addresses. This can be on shared space, I don't mind. 1 Gig will be enough for everything I am going to do. Summary: superdomain.com (which only has a catchall for internal use and communication with my ISP) cars.com (independent) flowers.com (independent) foods.com (independent) I am going to be the admin for all of this. The independent domains don't need there own admin panel, they just need email addresses like info@ support@, etc. I do all the managing and they just send and receive emails using the accounts i give them. All of the websites have there different staff that use the accounts. Tried so far I have registered my superdomain, but I can only add aliases to the main domain. If I make all the other domains aliases the emails from [email protected] and [email protected] will have the same inbox. I want them to be separate. is the only way to achieve this by creating an account for each domain? And if so, is there no way of creating a superdomain account where I can edit all these accounts easily without having to log in 4 different places to get my work done. I have searched the Google help forums, and posted questions but without any results so far. Questions Can anyone please give me some advice on what to do. I currently use the free program Google has.

    Read the article

  • Require a specific email header field with postfix

    - by Stefan Amyotte
    I want to setup postfix so that email lacking a specific email header are rejected. Is it possible to use header_check to reject emails that do not include a specific header field entry. The solution that I believe may work is the following: /^x-tituslabs-classifications-30: (<>)?$/ REJECT Classification field required I want to make sure that any email going through postfix contains a x-tituslabs-classifications-30 entry.

    Read the article

  • configuring linux console email client to check attachments

    - by Christopher
    I need to configure a IMAP4 capable (console-based) email client to - check and edit the name of an attachment ("contains umlauts?" - change character ä to ae) - delete emails that don't fit certain requirements (not PDF, DOC,... not from domain xyz.com) Whether the client can do everything by itself or can just trigger a script on incoming mail doesn't matter. Anyone have an idea with mail client would be suitable for such a task?

    Read the article

  • Sympa install on CentOS/Fedora

    - by ericl42
    Has anyone installed the Sympa mailing list software on Fedora or CentOS? I am not a huge fan of their instructions on sympa.org. I have installed the program and emails are working, but I can't seem to get the web site to work. Any help or links to a better install guide would be greatly appreciated.

    Read the article

  • Configure SQL server reportign service to send email

    - by Edoode
    Hi I'm configuring SQL server 2005 reporting server to send emails outside the domain. I have followed the steps outlined at MS but have a question: How can I supply a domain user to connect to the Exchange server in the same domain? I've tried <SMTPAccountName>DOMAIN\User</SMTPAccountName> in the rsreportserver.config.

    Read the article

  • How do I get Outlook to auto fill information

    - by Mykroft
    I repeatedly have to send emails that are nearly identical except they have a different case number. I'd like to setup outlook to just ask me for the case number, fill it in the appropriate place in the body and subject of the email and then send it to a preset list of recipients (it's a static list of people). I think some combination of Forms and Templates should be able to do this but I'm unsure how.

    Read the article

  • Postfix + SASLAUTHD + MySQL authentication problems

    - by Or W
    I've been trying to sort this out for the past 6 hours or so, this is the error message I'm facing (Running CentOS x64): /var/log/maillog: Jun 22 20:42:49 ptroa postfix/smtpd[10130]: warning: SASL authentication failure: Password verification failed Jun 22 20:42:49 ptroa postfix/smtpd[10130]: warning: bzq-79-177-192-133.red.bezeqint.net[79.177.192.133]: SASL PLAIN authentication failed: authentication failure Jun 22 20:42:49 ptroa postfix/smtpd[10130]: warning: bzq-79-177-192-133.red.bezeqint.net[79.177.192.133]: SASL LOGIN authentication failed: authentication failure /var/log/messages: Jun 22 20:15:38 ptroa saslauthd[9401]: do_auth : auth failure: [user=myuser] [service=smtp] [realm=domain.com] [mech=pam] [reason=PAM auth error] I have dovecot installed as well and I'm able to receive emails via the MySQL authentication. The problem is when I'm trying to use SMTP to send out emails. Some config files: /etc/postfix/main.cf: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. myorigin = /etc/mailname smtpd_banner = Server Message biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = domain.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html message_size_limit = 30720000 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_cano$ virtual_transport = dovecot dovecot_destination_recipient_limit = 1 /etc/default/saslauthd: START=yes DESC="SASL Authentication Daemon" NAME="saslauthd" MECHANISMS="pam" MECH_OPTIONS="" THREADS=5 OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r" /etc/pam.d/smtp: #%PAM-1.0 #auth include password-auth #account include password-auth auth required pam_mysql.so user=mail_admin passwd=password host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1 verbose=1 account sufficient pam_mysql.so user=mail_admin passwd=password host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1 verbose=1

    Read the article

  • Good Email Tagging Plugin for Thunderbird 10.0.2?

    - by leeand00
    I like to tag my emails in Mozilla Thunderbird 10.0.2, but the tagging system that is built in just isn't sufficient, I want to use something a little closer to the suggest tag system that is built into Stackexchange, where existing tags will display as I type them, and they will be separated using some sort of delimiter (such as a space or a comma). Does anyone know of any mail tagging plugins like that?

    Read the article

  • Using google apps mail with my existing gmail account

    - by Barney White
    Please help!, Here is my situation: I've been doing business using my current gmail address ([email protected]) and really wanted my mail address to read [email protected], so i looked into google apps. It says you can set up custom emails with your domain name, achieving the above goal, but how do i configure these addresses to run through my CURRENT gmail account? I have everything pretty well set up, and it would be very time consuming to effectively start again...Any help would be greatly appreciated. Many thanks. Barney

    Read the article

  • Make logwatch reports more interesting?

    - by Alexander Shcheblikin
    Is it possible to improve the quality of reports from logwatch? Like make it not just report disk usage which doesn't even change much in daily operation, but report significant changes in usage or approaching critical capacity levels? If I cannot do that with logwatch and instead have to write custom scripts to produce such reports, logwatch appears to be pretty useless, or even dangerous, as many users reportedly grow to ignore emails from it knowing they are so boring.

    Read the article

  • Reinstalling Default Website for Exchange 2010

    - by Michael
    The Default Website for Exchange 2010 on Windows SBS Server 2010 has been deleted (how and why is not important). Now, obviously, I cant access emails via OWA or via HTTP for people offsite. I can not figure out how to reinstall the default website to reinstall OWA and settings? I also can't log into Exchange Mangement Console. The attempt to connect to... using "kerberos" jauthenication failed (probably because it does not exist).

    Read the article

  • ConfigServer Security and Firewall -- after setup, how much daily management required?

    - by Hope4You
    I'm looking at using ConfigServer Security and Firewall (CSF; iptables-based). After I configure it properly, how much daily ongoing management is required of me to keep my server secure? Am I going to be flooded with "alert" emails that I need to check? Or does the firewall automatically take care of most security threats for me? Note: I understand that there's more to server security than just a software firewall, but this question is specifically for CSF security management.

    Read the article

  • Centos server email delay [closed]

    - by sisko
    I am hosting a website on a CentOS server and all was well until I tried sending emails from my website. I realized it is taking unusually long to send email and the webpage to refresh. I actually timed it at just over 6 minutes to send one email to 3 addresses. I have been able to determine the server is utilizing sendmail but I don't know much else about dealing with server issues on a Centos server. Can anyone please help me out?

    Read the article

  • In Mail.app, move the reply to the original email's folder?

    - by Charles Brossollet
    As many, I find it handy to have emails organized by folders, but I don't like the fact that sent mails are in a separate folder. My idea would be that when I answer to an email that is already in a folder, the answer is placed automatically in that same folder. Is there a script or a plugin to do this in Mail.app? The corresponding add-on for thunderbird is Copy sent to current

    Read the article

< Previous Page | 47 48 49 50 51 52 53 54 55 56 57 58  | Next Page >