Search Results

Search found 11169 results on 447 pages for 'commons email'.

Page 72/447 | < Previous Page | 68 69 70 71 72 73 74 75 76 77 78 79  | Next Page >

  • Email hosting on home's Windows server 2003

    - by klay
    Hi guys, I am new to Server management, I have a static Ip address and I bought recently a domain name, I configure the domain name to target my Ip address. I am running windows server 2003 standard. what are the steps to host my email adresses? Do I need to buy anything else, or what I have is enough (static ip address, domain name, win server 2003, exchange server 2003) ?? thanks Guys

    Read the article

  • Setting up mutt for gmail

    - by highBandWidth
    I am trying to set up mutt for gmail. I am following instructions at http://crunchbanglinux.org/wiki/howto/howto_setup_mutt_with_gmail_imap, however, after putting set from = "[email protected]" set realname = "Your Real Name" set imap_user = "[email protected]" set imap_pass = "yourpassword" (with my details, of course), I get $ mutt Error in $HOME/.muttrc, line 12: imap_user: unknown variable Error in $HOME/.muttrc, line 13: imap_pass: unknown variable source: errors in $HOME/.muttrc Press any key to continue... If I try to send an email, it doesn't work because instead of IMAP, it tries to send email directly from my localhost's mail system. Mutt says it is version Mutt 1.4.2.3i.

    Read the article

  • Changing DNS - Forgot to change MX records for one month - Is there a way to retrieve emails that we

    - by Chris Altman
    We have our own domain. Our email is hosted by Google Apps. We switched web servers and name servers to a new provider. In the switch, I forgot to move the MX record. When people tried to send emails to our domain, there was no bounce back. We fixed the MX record and now receive email. Is there anyway to retrieve the emails that were sent in the month when there was no MX record? I doubt it because there was no MX record on our name server. Where would the emails have gone since they did not bounce back?

    Read the article

  • Looking for good Open Source email server

    - by rockinthesixstring
    I'm currently running MailEnable as my email server, it's ok but lacking. I'm looking for a better alternative and am wondering about Open Source. I'm a huge fan of the Smarter Mail, and will pay if it's the best I can get... But I have been learning that there is some good stuff out there in the Open Source community (IE: I've started using PFSense and I love it). Does anyone have any suggestions?

    Read the article

  • How to create a template with contact info in Windows Live Mail?

    - by Elliott
    Is it possible to create a template to use in Windows Live mail which I can load peoples details into from my contact list? I currently send emails to people but I have to manually view them in the address book, then copy there details into an email. What I would like is to open the template, select the email address and everything else is auto completed, such as first name, address etc. These would go in set fields which I set within the template. Is this possible? I am willing to switch to another mail account if needed but I would prefer it to be in Windows Live Mail. Thank you. :)

    Read the article

  • Postfix SMTP sends to localhost, ignores MX records set to Google Apps

    - by Kerrick
    I have the MX records for zaltin.com set to the Google Apps domains (aspmx.l.google.com etc.). If an email is sent to [email protected] from most places, it goes to my Google Apps account. However, on the zaltin.com server (Ubuntu 10.04 if it matters), sending via SMTP (postfix), if I send to [email protected] (via the Pony ruby gem if it matters), it simply routes to kerrick@localhost (showing up via the mail command) instead of going to my Google Apps account (where it should show up in my GApps Gmail inbox). Can I make email sent via SMTP on my server, through my server, not go to my server but to Google Apps?

    Read the article

  • Sending large files - do any vendors sell their solution?

    - by Rob Nicholson
    We currently have an account with www.mailbigfile.com to allow us to send & receive files which exceed our client's email limits. In our industry, a 10MB limit is not unknown. Mailbigfile works fine for what it is but increasingly, our clients are starting to block it as a security risk. A solution would be for us to license the software and run it from our own web server which is far less likely to be blocked. Does anyone know of vendors in this market? We are looking at web collaboration systems but that's a much bigger project. The technology behind www.mailbigfile.com isn't that complex (http upload, email notification and then http download) so I'm hoping it won't be very expensive. Cheers, Rob.

    Read the article

  • Dovecot/Postfix-mysql e-mail Aliases are not correctly forwarded

    - by jo_fryli
    I recently set up Dovecot/postfix-mysql on my Debian Squeeze Server and I have a bit of a problem. When ever I send a email to an alias ([email protected] forwarded to [email protected] for example) Postfix (or Dovecot, I'm not quite sure) puts this email into a Mailbox rather than forwarding it to the real Mail-Adress. I have tested all the MySQL queries and they all behave the way I intend them to do. foobar dovecot: deliver([email protected]): msgid=<000001385b464c9a-e40af11e-3bf4-49f6-903d-1d2369f6bfb6-000000@barfoo: saved mail to INBOX master.cf main.cf Keep in mind that normal E-Mail sending and receiving works just fine! I have set up my MySQL Tables with Postfixadmin. Thanks for your help!

    Read the article

  • Is there a common X-Header for RFC 2821 "MAIL FROM"? Should it be DKIM signed?

    - by makerofthings7
    w.r.t. the difference between RFC2821 MAIL From and RFC2822 FROM I'm considering having my MTA add a header specifying what was sent in the MAIL FROM portion of the envelope. The RFC2821 header is used for receiving email bouncebacks, and is the header that is checked in SPF and some SenderID configurations. The goal is to make it easier for diagnostics and debugging by having this low level information in the email header. What is an acceptable name for this SMTP header? Should this header be signed by DKIM? Is there any reason why it shouldn't be signed?

    Read the article

  • Xmail shows error at Gmail

    - by Karthik Malla
    Hello I am using Xmail server at IP 65.75.241.26 hosted at www.softmail.me using which I can send and receive email to/from all email service providers but unable to receive back from Gmail. This error lies only with Gmail. Experts says that Gmail requires proper working MX records where as for other emailing providers do not bother much. Is MX records the solution for my problem? Or is there any other issue? My mailserver outgoing at softmail.me:25 My mailserver incoming at softmail.me:110 Please help me how to get rid of this issue.

    Read the article

  • Is it possible to dynamically adjust the priority of outgoing emails?

    - by davethegr8
    This is more of a theoretical question, but is it possible to dynamically, and on an ongoing basis, adjust the priority of emails in the mail queue? For example, for all mail, set it's priority (p) to 1 (meaning send immediately). If N emails in the last M share similar or identical content, adjust the priority of this email such that it's priority is in the range [0..1] so that p is equal to 1 - N/M and other email can get sent before the similar/identical stuff. Or, if you have another idea or standard what is it? Some background: Someone put a mail() call in an infinite loop... And now we have to wait for the mail queue to catch up before anyone can send or receive mail again.

    Read the article

  • Linux monitor logs and email alerts?

    - by Physikal
    I have a server with a faulty power button that likes to reboot itself. Usually there are warning signs, like the acpid log file in /var/log starts spamming garbage for about 10hrs or so. Is there an easy way I can have something monitor the acpid log and email me when it has new activity? I wouldn't consider myself extremely advanced so any "guides" you may have for accomplishing something like this would be very helpful and much appreciated. Thank you!

    Read the article

  • How to receive mail in Qmail?

    - by Ivan
    I've a server that uses Qmail. It is installed by default and it is supposed to work. I've created a new domain and new user (vadddomain + vadduser) without problems, but when I send an email from Gmail to [email protected] (the address I've created) it desappears, it is. But if connect to SMTP server directly (telnet domain.com 25) and post an email it arrives to the user queue. What's happening?!? Note: If I try to access to my user through telnet domain.com 110 it seems my pwd is not correct and it's the same I used when created the user with vadduser

    Read the article

  • Where are Outlook 2010 Email Settings, not the pst data files

    - by user64908
    I've found all my Outlook data files which contain all my emails at the following paths: C:\Users\C\AppData\Local\Microsoft\Outlook C:\Users\C\AppData\Roaming\Microsoft\Outlook and C:\Users\C\My Documents\Outlook Files\ I've migrated all these and copied it to my new machine at the same directories however my configuration is not there! None of my email pop/smtp settings are there, only the pst is loaded with my emails but all other configuration is gone, where precisely is that configuration stored?

    Read the article

  • Share in inbox in Google Apps Standard

    - by Saif Bechan
    I have recently signed up for the Standard account of Google apps. In my company I have certain email addresses that are handled by multiple users. For example the support emails are handled by multiple users. Now I have just multiple users log into the same account, but this is not a good practice. It can get quite messy when some emails are handled by different users but on the same email address. Now I looked into the groups option. I have made a group for [email protected], and added all the users to the group. Now everybody gets a copy of the support message sent. But its got a bigger mess because the users don't know who handles which message. Is there some workaround to this so I can make good use of this all in this way.

    Read the article

  • Which is better for multi-use auth, MySQL, PostgreSQL, or LDAP?

    - by Fearless
    I want to set up an Oracle Linux 6 server that gives users secure IMAP email (with dovecot), Jabber IM, FTP (with vsftpd), and calDav. However, I want each user logon to be able to authenticate all services (e.g. Joe Smith signs up once for a username and password that he can use for email, ftp, and his calendar). My question is, which database service will be best suited for that application? Also, is there a way to link the database with the preexisting server shell logins (e.g. so I can read the root account's LogCheck emails on a different device)?

    Read the article

  • CentOS send mail with external SMTP server and without local daemons

    - by Vilx-
    I've got a little old server with CentOS 6.5 on it. The hardware is old and crappy, but enough for what it has to do. Which consists of SSH (+SFTP), Apache, PHP and MySQL. Still, I'm trying to cut away all that I can. One thing that it does not need to do is to be an SMTP server. There are no mailboxes on it and nobody will ever route mail through it. However I do want it to send me an email when something goes wrong. Also, the webpages will send emails from PHP. So that brings me to the question - can I set up the mail system in such a way that there isn't an expensive mailer daemon sitting in the background with queues and whatnotelse, but rather every email is directly and immediately delivered to an external SMTP server? And how do I go about it?

    Read the article

  • Visual feedback indicating selected sender address for new compositions in Entourage?

    - by Stew
    I send emails from two addresses using a single Entourage 12.2.4 client. One of them is a personal work account and one is an administrative account. It's very easy to send email from the wrong address, and this causes fairly significant problems when it happens. Do you have any solutions that would make it more obvious which email address is currently selected as the "From:" address in the composition? Different icons or some sort of color-coding scheme seem like useful ideas, though perhaps too much to expect of the lowly Entourage... Thanks!

    Read the article

  • can't send with postfix but I can whith one user

    - by CvR_XX
    I have a postfix and dovecot server but when i try to send an email i get an time -out. Im trying to send with the email [email protected]. A telnet session isn't helping much ether. I get a blank screen. Local it's working fine. My smtp service is running on treadity.com:25. The strange thing is that the logs are completely empty with any info regarding sending emails. Receiving is working alright. Another strange thing is that i've send some message's and that it worked. But that is only with one email. I can still send from that account but other emails are failing any idea's? config file: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes smtpd_tls_auth_only = yes #Enabling SMTP for authenticated users, and handing off authentication to Dovecot smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes 1,1 Top

    Read the article

  • Email client wont connect to SMTP Authentication server

    - by Jason
    Im having trouble installing SMTH Auth for my ubuntu email server. I have followed ubuntu own guide for SMTH AUT (https://help.ubuntu.com/14.04/serverguide/postfix.html). But my email client thunderbird is giving this error " lost connection to SMTP-client 127.0.0.1." I cant add new users to thundbird either because of this connection problem. Do i have to alter any setting on my Thunderbird perhaps since ? I did try to make thunderbird use SSL for imap as well but that neither works. I restarted postfix and dovecot to find errors but both run just fine. Prior to SMTP auth changes thunderbird could connect just fine to my server and send mails. This is my main.cf file in postfix. It looks just like the one on ubuntu guide above. readme_directory = no # TLS parameters #smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache myhostname = mail.mysite.com mydomain = mysite.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = $mydomain mydestination = mysite.com #relayhost = smtp.192.168.10.1.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.10.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all home_mailbox = Maildir/ mailbox_command = #SMTP AUTH smtpd_sasl_type = dovecot smtpd_recipient_restrictions=permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_security_level = may smtpd_tls_security_level = may smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes This my dovecot configuration at 10-master.conf service imap-login { inet_listener imap { #port = 143 } inet_listener imaps { #port = 993 #ssl = yes } # Number of connections to handle before starting a new process. Typically # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0 # is faster. <doc/wiki/LoginProcess.txt> #service_count = 1 # Number of processes to always keep waiting for more connections. #process_min_avail = 0 # If you set service_count=0, you probably need to grow this. #vsz_limit = $default_vsz_limit } service pop3-login { inet_listener pop3 { #port = 110 } inet_listener pop3s { #port = 995 #ssl = yes } } service lmtp { unix_listener lmtp { #mode = 0666 } # Create inet listener only if you can't use the above UNIX socket #inet_listener lmtp { # Avoid making LMTP visible for the entire internet #address = #port = #} } service imap { # Most of the memory goes to mmap()ing files. You may need to increase this # limit if you have huge mailboxes. #vsz_limit = $default_vsz_limit # Max. number of IMAP processes (connections) #process_limit = 1024 } service pop3 { # Max. number of POP3 processes (connections) #process_limit = 1024 } service auth { unix_listener auth-userdb { #mode = 0600 #user = #group = } # Postfix smtp-auth unix_listener /var/spool/postfix/private/auth { mode = 0660 user = postfix } } service dict { # If dict proxy is used, mail processes should have access to its socket. # For example: mode=0660, group=vmail and global mail_access_groups=vmail unix_listener dict { #mode = 0600 #user = #group = } } I did add auth_mechanisms = plain login to 10-auth.conf as well.

    Read the article

  • Sending mail from PHP with exim4

    - by jfoucher
    Hello, A web server I manage is having problems sending mail from PHP. This server uses exim4 for MTA, and it is configured correctly. I can send emails from PHP's CLI, but not from the web. i.e. if I do "php mailtest.php" on the command line, the email gets sent correctly, but if I browse to server.com/mailtest.php, mail() returns false and the email never gets sent. Nothing appears in the exim mainlog. Any advice, or things I should look for ? Thanks!

    Read the article

  • Cant send email attachment from with Excel or Word 2003

    - by redknight
    I have a problem when I am trying to send the excel sheet or document I am working on as an email attachement. The message I am getting is General Mail Failure. Quit Microsoft Excel,restart the mail system.try again. I have checked, all possible solutions, but no luck. Any suggestions on how to solve this problem?

    Read the article

  • How restore qmail backup files

    - by Maysam
    We are using qmail as our mail application on a linux server. A few weeks ago our server crashed and we had everything installed from scratch and our users started to send & receive email again. The problem is they have lost their old emails. We have a back up of the whole qmail directory. But I don't know how to restore the old emails without losing the new ones. It's worth mentioning that I don't have any problem with restoring old sent mails. When I copy email files into .sent-mail/cur directory, I have them restored in sent box of users, but restoring files in /cur directory doesn't work for inbox emails and I can't get them restored.

    Read the article

< Previous Page | 68 69 70 71 72 73 74 75 76 77 78 79  | Next Page >