Search Results

Search found 3578 results on 144 pages for 'smtp auth'.

Page 8/144 | < Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >

  • Windows SMTP Server Outbound IP

    - by Josh
    I have a Windows 2008 server that has three IP bound to the NIC. I can select which IP Windows SMTP listens to, but I want to also set the IP address used when mail is sent. Where would I set which IP to use when sending email?

    Read the article

  • Dual SMTP Server issue with Unicast Network Load Balancing

    - by Igor K
    Using two servers with NLB, each box contains IIS and a mail server. Server1 is the primary Server2 runs the backup mail server The problem is the web app sends email to ourselves. When mail is sent from Server2 (via its own SMTP server) to ourselves, it tries to contact Server1, as its the mail server IP. But under Unicast mode of NLB, it cant reach the host via the public dedicated IP address. How can we get round this?

    Read the article

  • Server 2008 SMTP service error

    - by Daolsky
    When i right click on SMTP (in IIS 6.0) and click start i get the following error "The service has returned a service-specific error code. Check the windows event viewer for details" When i look at the event viewer i get this message... "The service could not bind instance 1. The data is the error code."

    Read the article

  • 1&1 web hosting and smtp configuration

    - by Alexander
    Has anyone ever tried sending emails using 1&1 smtp host? I tried the following? SmtpClient mailClient = new SmtpClient("smtp.1and1.com", 587); But it always gives me a security exemption error... I tried it using my local host and it works fine.. I tried using gmail's smtp and it worked fine as well...

    Read the article

  • How SMTP server works? need an understanding

    - by Rajeev
    Hi, I am looking for understanding on how SMTP server works in an environment? example, if I wish to run only SMTP server on windows 2008 for an explicit application, which is running on it's web serer, app. server and DB server. Do i need to register the domain so as to send emails from my domain, if i wish to send emails to some users from that SMTP server.

    Read the article

  • Tool for parsing smtp logs that finds bounces

    - by Željko Filipin
    Our web application sends e-mails. We have lots of users, and we get lots of bounces. For example, user changes company and his company e-mail is no longer valid. To find bounces, I parse smtp log file with log parser. Some bounces are great, like 550+#[email protected]. There is [email protected] in bounce. But some do not have e-mail in error message, like 550+No+such+recipient. I have created simple ruby script that parses logs (uses log parser) to find which mail caused something like 550+No+such+recipient. I am just surprised that I could not find a tool that does it. I have found tools like zabbix and splunk for log analysis, but they look like overkill for such simple task. Anybody knows a tool that would parse smtp logs, find bounces and e-mails that cause them? Edit: smtp server is microsoft smtp server.

    Read the article

  • SMTP service to send email on my web application

    - by jmoney
    I've been using gmail's SMTP server to send email (notifications, password reminder, etc) in my web application. However, i'm getting to the point where i'm reaching the limit of 500 sent emails per day using gmail's SMTP. Is there any SMTP service's that I can use instead? A friend told me about sendgrid.com, but that's the only one i've heard of.

    Read the article

  • smtp.Send() Issue

    - by Kumar
    I building a web application in ASP.NET 3.5 and C#. I have a method in my project which sends emails to the users. But for some reason the smtp send method is taking 3 to 4 seconds to execute: SmtpClient smtp = new SmtpClient(); smtp.Send(msg);-----> This is the line of code which takes 3 to 4 seconds to execute What could be the reasons behind this delay?

    Read the article

  • Bypass spam check for Auth users in postfix

    - by magiza83
    I would like to know if there is any option to "FILTER" auth users in postfix. Let me explain me better, I have the amavis and dspam services between postfix(25) and postfix(10026) but I would like to avoid this check if the users are authenticated. postfix(25)->policyd(10031)->amavis(10024)->postfix(10025)->dspam(dspam.sock)->postfix(10026)--->cyrus | /|\ |________auth users______________________________________________________________| my conf is: main.cf ... smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_path = smtpd smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10040, reject_invalid_hostname, reject_rbl_client multi.uribl.com, reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, reject ... I would like something like "FILTER smtp:localhost:10026" in case they are authenticated, because in my actual configuration i'm only avoiding policyd, but not amavis and dspam. Thanks.

    Read the article

  • Nginx Ubuntu Postfix Config - Can't connect to incoming IMAP server 'server not responding' but can send mail via outgoing using same details?

    - by daveaspinall
    I'm pretty to new server admin and especially nginx but seem to be getting ok fine apart from accessing my mail via my iPhone? I've changed my domain to 'domain.com' The thing is I can send mail via my outgoing IMAP server but can't connect to the incoming one? I just get the message "the mail server at mail.domain.com is not responding" /etc/postfix/main.cf alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir/ inet_interfaces = all inet_protocols = all mailbox_command = mailbox_size_limit = 0 mydestination = domain.com, mail.domain.com, localhost.com, , localhost, localhost.localdomain mydomain = domain.com myhostname = mail.domain.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname recipient_delimiter = + relayhost = smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom telnet localhost 25 ehlo locahost 250-mail.domain.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN Using the following details to connect: username password hostname: mail.domain.com port: 25 iptables --list Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination I also sent mail to the server as a test and got this missage if it helps? Technical details of temporary failure: [mail.domain.com. (10): Connection refused] I also looked in /var/log/mail.log and it has multiple entries of: postfix/smtpd[12239]: connect from 5acefc9a.bb.sky.com[90.206.252.xxx] Mar 23 06:47:09 new-domain postfix/smtpd[12239]: lost connection after CONNECT from 5acefc9a.bb.sky.com[90.206.252.154] Notice new-domain which is incorrect but the server hostname and hostname in the configs are correct? I recently moves servers and the host has set the primary domain on the service as new-domain.com so this may be the issue? Like I said, it works to connect to outgoing server, but incoming gets the not responding error? Any idea would be much appreciated!

    Read the article

  • Exchange Server is rejecting message after "MAIL FROM" with "500 5.3.3" with tarpit despite being a Trusted Receiver

    - by Don Rhummy
    I'm getting the message: "500 5.3.3 Unrecognized command" from Exchange server and seeing in the Exchange Server logs that it's tarpitting my smtp sender despite the fact that: I added a Receive Connector for my ip that allows connection, uses "Externally Secure" I ran the commands (with the actual server name): CODE: Set-ReceiveConnector "MyTrusted connector (Servername)" -MaxAcknowledgementDelay 0 Set-ReceiveConnector "MyTrusted connector (Servername)" -TarpitInterval 0 Despite all that, it STILL fails! Any idea what's wrong?

    Read the article

  • Weird stuff in in my /var/log/auth.log

    - by xXx
    I just check my logs on my deed serv, i spotted some weird log in the auth.log : Jun 17 22:27:01 mutualab CRON[16249]: pam_unix(cron:session): session opened for user user by (uid=0) Jun 17 22:27:01 mutualab CRON[16249]: pam_unix(cron:session): session closed for user user Jun 17 22:28:01 mutualab CRON[16253]: pam_unix(cron:session): session opened for user user by (uid=0) Jun 17 22:28:01 mutualab CRON[16253]: pam_unix(cron:session): session closed for user alain Jun 17 22:29:01 mutualab CRON[16257]: pam_unix(cron:session): session opened for user user by (uid=0) Jun 17 22:29:01 mutualab CRON[16257]: pam_unix(cron:session): session closed for user user Looks like somebody try to log - and suceed ? - but delog instantly ? I got the same log for hours now... Do you know what happens ? N.B : it's a 10.04 ubuntu server

    Read the article

  • Forwarding all mail to a single dev box on IIS via virtual SMTP

    - by Greg R
    I am trying to set up a development environment for our web server. I would like all emails that are relayed by the server go to a specific mailbox, regardless of who they were sent to. For example, some application on the server sends an email to [email protected]. I want that email to go to [email protected]. Is that possible to do with IIS/Virtual SMTP? Is there some other way of doing this? I don't have exchange server running, if that makes a difference. Any help would be greatly appreciated. Thanks a lot!

    Read the article

  • Reverse DNS does not match SMTP Banner

    - by Bastien974
    Hi all, I had this Warning with mxtoolbox. I know that it's not necessarily a big problem, but since we are having lots of issue with email delivery, I want to check everything. I have a Exchange server 07 + Sonicwall. My FQDN is office.mydomain.ca for send/receive connectors. When I try : telnet office.mydomain.ca 25 -- 220 MYSERVER.mydomain.local Microsoft ESMTP MAIL Service ready at Fri, 7 May 2010 10:34:36 -0400 I can change my SMTP Banner in the Sonicwall, but I don't know what to write, if there is a specific syntax or what can be the consequence if it doesn't work. Thanks for your help.

    Read the article

  • phpbb3 email settings for Zoho SMTP server

    - by SkylarMT
    I've spent a while guessing and googling, and haven't found an answer. In the past I setup my forums to send via my Gmail account, but spambots with fake emails have flooded my inbox, so I setup [email protected] with Zoho mail. Now I need to have my installation of phpbb3 send mass emails through the smtp.zoho.com mail server, and I can't figure out what settings I should use. The instructions on https://www.zoho.com/mail/help/pop-access.html are a little vague for anything that doesn't auto-detect the exact settings.

    Read the article

  • SMTP server (IIS) is running but can't test it with telnet

    - by NitroxDM
    I have a Windows 2003 web edition server that I can't seem to get the SMTP relay working. BT4 shows port 25 open. When I try use telnet to test it on my desktop I get: Connecting To XXX.XXX.XXX.XXX...Could not open connection to the host, on port 25: Connect failed. From the server I get: Microsoft Telnet> o 127.0.0.1 25 Connecting To 127.0.0.1... Connection to host lost. There isn't anything useful in the logs. Any ideas?

    Read the article

  • SMTP Server Times Out for 1 of 2 ISPs

    - by Jonathan Sampson
    For months I've been using a 5g sprint card for my laptop to check email. I have gmail, and three other accounts all configured in Thunderbird. Recently, I got AT&T internet service at my house and I discovered that I cannot send email when connected to my home service. I can receive just fine, but I can't send. If I plugin my 5g card, I can sent/receive with no problems. At home I'm connected wirelessly through a router. What could be causing this interruption? I even tried pinging my smtp server only to see it timeout when connected via AT&T. If more details are needed, I'll be happy to share.

    Read the article

  • Set up internal domain to use external SMTP in Exchange 2007

    - by Geoffrey
    I'm moving to Google Apps and have setup dual-delivery. Everything is fine, but for mail sent internally (from [email protected] to [email protected]), Exchange is not using the send connectors I have pointing to Google's servers. I believe my question is similar to this question: How to force internal email through an smtp connector in exchange 2007 Again, if a user is connected to the Exchange server and tries to send to [email protected] it works just fine, but I cannot seem to force *@mydomain.com to route correctly. This should be a fairly simple, but according to this: google.com/support/forum/p/Google+Apps/thread?tid=30b6ad03baa57289&hl=en (can't post two links due to spam prevention) It does not seem possible. Any ideas?

    Read the article

  • Gradually migrate from one SMTP server to another

    - by Bart van Wissen
    I maintain an application that sends out a ton of e-mail on a daily basis. Soon, we will have to migrate to another SMTP-server for that, which has an ip address that has no reputation with respect to email delivery. So instead of just flipping the switch, I would like to start by sending a small percentage of all mail through the new server, and then gradually increase that percentage until we reach 100%. It wouldn't be very hard to implement something in the application itself, but I would like to know if there is an easier, more reliable out-of-the-box-type solution for this. My first thought was to use round-robin DNS for this, but the servers require different credentials, use different protocols (one uses SASL, the other doesn't) and even different port numbers, so I think that rules out the DNS based solution. Is there any way, for example, to configure Postfix to send 1 out of x e-mails to relay host A and the rest to relay host B? Or perhaps a different MTA?

    Read the article

  • Load balancing SMTP in a way that doesn't hide the source IP address

    - by makerofthings7
    I need to load balance SMTP to handle some applications that don't know how to use MX records. I set up a Netscaler using the TCP option on port 25 and now Exchange sees the source IP as that of the DMZ of the Netscaler for every connection, not the client. Obviously this prevents RBLs, Whitelists, and all other IP-based reputation to fail. It also make it impossible to whitelist a trusted IP for anonymous relay. Question How should I configure the NetScaler (or Windows Load Balancing) so that I can allow load balancing yet still maintain visibility of the source IP?

    Read the article

< Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >