Search Results

Search found 11283 results on 452 pages for 'email spam'.

Page 85/452 | < Previous Page | 81 82 83 84 85 86 87 88 89 90 91 92  | Next Page >

  • Where are Outlook 2010 Email Settings, not the pst data files

    - by user64908
    I've found all my Outlook data files which contain all my emails at the following paths: C:\Users\C\AppData\Local\Microsoft\Outlook C:\Users\C\AppData\Roaming\Microsoft\Outlook and C:\Users\C\My Documents\Outlook Files\ I've migrated all these and copied it to my new machine at the same directories however my configuration is not there! None of my email pop/smtp settings are there, only the pst is loaded with my emails but all other configuration is gone, where precisely is that configuration stored?

    Read the article

  • Which is better for multi-use auth, MySQL, PostgreSQL, or LDAP?

    - by Fearless
    I want to set up an Oracle Linux 6 server that gives users secure IMAP email (with dovecot), Jabber IM, FTP (with vsftpd), and calDav. However, I want each user logon to be able to authenticate all services (e.g. Joe Smith signs up once for a username and password that he can use for email, ftp, and his calendar). My question is, which database service will be best suited for that application? Also, is there a way to link the database with the preexisting server shell logins (e.g. so I can read the root account's LogCheck emails on a different device)?

    Read the article

  • Share in inbox in Google Apps Standard

    - by Saif Bechan
    I have recently signed up for the Standard account of Google apps. In my company I have certain email addresses that are handled by multiple users. For example the support emails are handled by multiple users. Now I have just multiple users log into the same account, but this is not a good practice. It can get quite messy when some emails are handled by different users but on the same email address. Now I looked into the groups option. I have made a group for [email protected], and added all the users to the group. Now everybody gets a copy of the support message sent. But its got a bigger mess because the users don't know who handles which message. Is there some workaround to this so I can make good use of this all in this way.

    Read the article

  • CentOS send mail with external SMTP server and without local daemons

    - by Vilx-
    I've got a little old server with CentOS 6.5 on it. The hardware is old and crappy, but enough for what it has to do. Which consists of SSH (+SFTP), Apache, PHP and MySQL. Still, I'm trying to cut away all that I can. One thing that it does not need to do is to be an SMTP server. There are no mailboxes on it and nobody will ever route mail through it. However I do want it to send me an email when something goes wrong. Also, the webpages will send emails from PHP. So that brings me to the question - can I set up the mail system in such a way that there isn't an expensive mailer daemon sitting in the background with queues and whatnotelse, but rather every email is directly and immediately delivered to an external SMTP server? And how do I go about it?

    Read the article

  • Visual feedback indicating selected sender address for new compositions in Entourage?

    - by Stew
    I send emails from two addresses using a single Entourage 12.2.4 client. One of them is a personal work account and one is an administrative account. It's very easy to send email from the wrong address, and this causes fairly significant problems when it happens. Do you have any solutions that would make it more obvious which email address is currently selected as the "From:" address in the composition? Different icons or some sort of color-coding scheme seem like useful ideas, though perhaps too much to expect of the lowly Entourage... Thanks!

    Read the article

  • can't send with postfix but I can whith one user

    - by CvR_XX
    I have a postfix and dovecot server but when i try to send an email i get an time -out. Im trying to send with the email [email protected]. A telnet session isn't helping much ether. I get a blank screen. Local it's working fine. My smtp service is running on treadity.com:25. The strange thing is that the logs are completely empty with any info regarding sending emails. Receiving is working alright. Another strange thing is that i've send some message's and that it worked. But that is only with one email. I can still send from that account but other emails are failing any idea's? config file: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_cert_file=/etc/ssl/certs/dovecot.pem smtpd_tls_key_file=/etc/ssl/private/dovecot.pem smtpd_use_tls=yes smtpd_tls_auth_only = yes #Enabling SMTP for authenticated users, and handing off authentication to Dovecot smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes 1,1 Top

    Read the article

  • Email client wont connect to SMTP Authentication server

    - by Jason
    Im having trouble installing SMTH Auth for my ubuntu email server. I have followed ubuntu own guide for SMTH AUT (https://help.ubuntu.com/14.04/serverguide/postfix.html). But my email client thunderbird is giving this error " lost connection to SMTP-client 127.0.0.1." I cant add new users to thundbird either because of this connection problem. Do i have to alter any setting on my Thunderbird perhaps since ? I did try to make thunderbird use SSL for imap as well but that neither works. I restarted postfix and dovecot to find errors but both run just fine. Prior to SMTP auth changes thunderbird could connect just fine to my server and send mails. This is my main.cf file in postfix. It looks just like the one on ubuntu guide above. readme_directory = no # TLS parameters #smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache myhostname = mail.mysite.com mydomain = mysite.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = $mydomain mydestination = mysite.com #relayhost = smtp.192.168.10.1.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.10.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all home_mailbox = Maildir/ mailbox_command = #SMTP AUTH smtpd_sasl_type = dovecot smtpd_recipient_restrictions=permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_security_level = may smtpd_tls_security_level = may smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes This my dovecot configuration at 10-master.conf service imap-login { inet_listener imap { #port = 143 } inet_listener imaps { #port = 993 #ssl = yes } # Number of connections to handle before starting a new process. Typically # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0 # is faster. <doc/wiki/LoginProcess.txt> #service_count = 1 # Number of processes to always keep waiting for more connections. #process_min_avail = 0 # If you set service_count=0, you probably need to grow this. #vsz_limit = $default_vsz_limit } service pop3-login { inet_listener pop3 { #port = 110 } inet_listener pop3s { #port = 995 #ssl = yes } } service lmtp { unix_listener lmtp { #mode = 0666 } # Create inet listener only if you can't use the above UNIX socket #inet_listener lmtp { # Avoid making LMTP visible for the entire internet #address = #port = #} } service imap { # Most of the memory goes to mmap()ing files. You may need to increase this # limit if you have huge mailboxes. #vsz_limit = $default_vsz_limit # Max. number of IMAP processes (connections) #process_limit = 1024 } service pop3 { # Max. number of POP3 processes (connections) #process_limit = 1024 } service auth { unix_listener auth-userdb { #mode = 0600 #user = #group = } # Postfix smtp-auth unix_listener /var/spool/postfix/private/auth { mode = 0660 user = postfix } } service dict { # If dict proxy is used, mail processes should have access to its socket. # For example: mode=0660, group=vmail and global mail_access_groups=vmail unix_listener dict { #mode = 0600 #user = #group = } } I did add auth_mechanisms = plain login to 10-auth.conf as well.

    Read the article

  • Cant send email attachment from with Excel or Word 2003

    - by redknight
    I have a problem when I am trying to send the excel sheet or document I am working on as an email attachement. The message I am getting is General Mail Failure. Quit Microsoft Excel,restart the mail system.try again. I have checked, all possible solutions, but no luck. Any suggestions on how to solve this problem?

    Read the article

  • Sending mail from PHP with exim4

    - by jfoucher
    Hello, A web server I manage is having problems sending mail from PHP. This server uses exim4 for MTA, and it is configured correctly. I can send emails from PHP's CLI, but not from the web. i.e. if I do "php mailtest.php" on the command line, the email gets sent correctly, but if I browse to server.com/mailtest.php, mail() returns false and the email never gets sent. Nothing appears in the exim mainlog. Any advice, or things I should look for ? Thanks!

    Read the article

  • How restore qmail backup files

    - by Maysam
    We are using qmail as our mail application on a linux server. A few weeks ago our server crashed and we had everything installed from scratch and our users started to send & receive email again. The problem is they have lost their old emails. We have a back up of the whole qmail directory. But I don't know how to restore the old emails without losing the new ones. It's worth mentioning that I don't have any problem with restoring old sent mails. When I copy email files into .sent-mail/cur directory, I have them restored in sent box of users, but restoring files in /cur directory doesn't work for inbox emails and I can't get them restored.

    Read the article

  • gmail download by POP3 won't download all emails. How to reset all emails to not downloaded so that ALL will download?

    - by Rob
    I want to download emails from gmail using POP3 with Outlook Express. It downloads about 350 or so emails but doesn't download the remainder - there are over 2000 emails. The emails downloaded are not recent. I've tried disabling and re-enabling POP options in the settings in gmail itself but this doesn't fix the issue. Any ideas? Failing that I would use IMAP. I would try to then copy it locally on my machine to the standard POP Inbox folder in Outlook Express so that Express Archiver (a separate program) can then archive each email as a file with meaningful file names (e.g. subject, sender). I want to download email because I archive back it up with project work material it relates to, so it is all in one place.

    Read the article

  • "Could not open connection to the host" error when trying to send email using telnet

    - by hima
    I need to send email from my ASP.NET application. For that I am using the following command from the command prompt to connect to the specific port on tk2smtp: telnet tk2smtp.msn.com 25 But it's showing the following error on the command prompt: Could not open connection to the host I installed a telnet client in my machine. Let me know if there are any other things to be configured for this.

    Read the article

  • Empty mails received from Plesk-driven server

    - by goreSplatter
    From my Plesk managed server I keep receiving emails addressed to the configured administrator (me). Nothing special there. These mails are sent from an empty sender with no body, no subject nor any other relevant headers. I have changed the server administrator's e-mail address to an alternate one which is then the recipient. The mails are sent at irregular intervals. With variations in the timestamp I get an email every 30 minutes. Then there's a break and two and a half hours later I get the same email. I already have turned of crond for more than a day to see if this is the source of the problem. On that server there is no "foreign" software running which would cause that behavior. I have no more guesses as to why this is happening. Any suggestions?

    Read the article

  • How to transfer emails from Win XP to Vista or Windows 7?

    - by Suma
    I was using Windows XP computer for a long time, and Outlook Express as my email client. I have lots and lots of email I would like to keep and therefore I want to transfer them to my new computer with Windows 7. I have transferred all my settings using Transfer Files and Settings Wizard, however in Win 7 there is a new mail client called Windows Mail, and I cannot see any option in it to import the Outlook Express mails. How can I transfer my emails from WinXP computer to a Vista or Win7 OS?

    Read the article

  • Postfix not receiving non-local mail

    - by Davis Sorenson
    I set up a server with Postfix/Dovecot on Linode/Ubuntu 10.04 according to this guide, admittedly I've never done this before. Local mail works just fine, but trying to send email to it from external addresses results in errors like this: Delivery to the following recipient failed permanently: <address>@ni-mate.com Technical details of permanent failure: Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 553 553 Unknown recipient. (state 13). I honestly have no idea what to do or which configuration files/logs anyone needs to see.

    Read the article

  • crontab still sending emails even with > /dev/null

    - by user2344668
    I have a crontab (root) that runs a script and output is set to /dev/null but I always get the emails whenever it runs. I only want to receive error emails. # Rackspace driveclient update (12pm MST) 0 12 * * * /root/scripts/driveclient-update > /dev/null The only way I can get it to turn off is to use /dev/null 2&1 but then I won't get error emails. This is happening on three different CentOS servers, two are 6.3 and one is 6.4. NOTE: I have read over and over that /dev/null is supposed to send stdout there and prevent the email if there is nothing but stdout from the script, so at works for at least some people; I cannot figure out why it is not working on these servers. Here's an example of where /dev/null is supposed to work: http://www.alphadevx.com/a/384-Suppressing-Cron-Job-Email-Notifications

    Read the article

  • Mailing list with dynamically generated addresses

    - by Joe Tomasone
    I am trying to implement a dynamic mailing list from a database that changes quite often. Conditions: Postfix is the MTA Email addresses are in a MySql Database Postfix only allows senders whose emails are in that database (via smtpd_sender_restrictions) Cron job extracts the current emails from the database nightly and puts them into an alias file, then runs postalias on it. This works well, but since the sender remains the same, many domains are rejecting the email since my server is not a DNS listed mail server for the sender's domain. So, I either have to find a way to re-write the outgoing address as "listserv@mydomain" or find some mailing list package that will use database-retrieved emails (either queried directly or in a flat file) as the subscriber list, with that list replaced daily. I've tried Sympa and am pretty much ready to give up on it - it's a nightmare to get working right - but that's the only open source listserver that I have seen that works with dynamic mail lists. Does anyone have any ideas? Thanks, Joe

    Read the article

  • Migrate servers and mailboxes?

    - by johnnietheblack
    I am moving a website from one hosting provider to another, and this of course means that I need to migrate all the mailboxes as well. Do I have to manually move all the old emails from one server to another, or will all the email clients "save" a copy of the old emails on each computer? UPDATE Pardon, the naivety - I hope this additional info helps: I'm doing this remotely, so I am not sure which email client(s) people will be using at the office, but I will need to be prepared for both POP and IMAP setups. Also, the server they currently have is on VPS.net (cPanel), and we are migrating to a MediaTemple Dedicated Virtual (Plesk). Both Linux.

    Read the article

  • domino script to do housekeeping of email

    - by PA
    I need to provide my users with an action to clean their mailboxes. Specifically they want to be able to reduce the size of the email without compromising their contents. I have come out with some three actions to do: (1) remove pictures, (2) remove signatures and (3) remove chained emails. In addition to the already existent actions to remove the attachments. Do you know where can I find such script or tool?

    Read the article

  • Why does Outlook 2010 give the message "Creating a new item from the selected items could take some time...are you sure you create a new item...?

    - by Matt
    I'm using Outlook 2010 with Exchange 2007. I am moving emails from my Deleted Items folder to a user-created folder. When I move a "low" number of messages, say a few hundred or less, the operation completes successfully. When I move a "large" number of messages (in this example it's over 800) I get the message shown in the screenshot below. If I click Yes, a new email is generated and has links to all the emails I selected in the Attachment field. When I cancel that email, not only have the messages not moved but they appear to be deleted entirely. What does the message mean and why does it get presented? Why does clicking Yes do the behavior I described above?

    Read the article

  • how to include error messages into backup reports for SQL Server 2008 R2?

    - by avs099
    Right now I have daily (differential) and weekly (full) backups set on my SQL Server 2008 R2 as jobs for SQL Server Agent with email notifications if job fails. I do get emails like this: JOB RUN: 'Daily backup.Diff backup' was run on 4/11/2012 at 3:00:00 AM DURATION: 0 hours, 0 minutes, 28 seconds STATUS: Failed MESSAGES: The job failed. The Job was invoked by Schedule 9 (Daily backup.Diff backup). The last step to run was step 1 (Diff backup). but often that happens because we delete/create new databases - and diff backup fails. And the only way for me to see the actual reason is to go to Log Viewer - Maintenance Plans logs. Is it possible to include "Error Message" field from the logs into notification emails? And more generic - is it possible to change notification email templates somehow?.. Thanks you.

    Read the article

  • How do I edit git's history to correct an incorrect email address/name

    - by Chas. Owens
    When I started using git I just did a git init and started calling add and commit. Now I am starting to pay attention and I can see that my commits are showing up as cowens@localmachine, rather than the address I want. It appears as if setting GIT_AUTHOR_EMAIL and GIT_COMMITTER_EMAIL will do what I want, but I still have those old commits with the wrong email address/name. How can I correct the old commits?

    Read the article

< Previous Page | 81 82 83 84 85 86 87 88 89 90 91 92  | Next Page >