Search Results

Search found 385 results on 16 pages for 'pop3'.

Page 2/16 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • PHP, login to pop3-server

    - by Ockonal
    Hi guys, I have another one problem with pop3. Here is connection to pop3-server: $pop3Server = '62.113.86.215'; // mail.roller.ru $pop3User = 'mail-robot%roller.ru'; $pop_conn = fsockopen($pop3Server, 110, $errno, $errstr, 30); echo fgets($pop_conn, 1024); It returns OK. The next step is login: fputs($pop_conn, 'USER '.$pop3User.'\r\n'); //stream_set_timeout($pop_conn, 3); print fgets($pop_conn, 1024); And I get time-out. Why? p.s. Here is full code: http://pastie.org/934170

    Read the article

  • Free POP3 .NET library?

    - by Shawn Simon
    Looking for a POP3 Client for .NET that basically just lets me log into a server and grab all the emails out, and maybe send some. I grabbed Indy.Sockets off of CodePlex and got it running but its throwing errors trying to decode the mail headers. Really anything is fine if it works.

    Read the article

  • Pop3 to SMTP message custom forwarder in C#

    - by Troy
    I'd like to write a service that periodically checks a POP3 account for new messages and based on custom business logic forwards the messages to an appropriate "To", and possibly changes the "From" as well. I might need to keep some messages on the server until certain conditions are ready for them to be forwarded. I found a sample using Chilkat .NET components that might work: http://www.example-code.com/csharp/pop3_forwarder.asp My question is: Are there any other examples of this in the .NET space using any other components? Thanks!

    Read the article

  • Automatically check bounced emails via POP3 ?

    - by Johannes
    Hi all, Can anyone recommend software or even a .net library to develop software, that will check for bounced emails and the reason for the bounce? I get bounced emails into a pop3 account that I can read then... I need it to keep my user database clean from invalid email addresses and want to automate this (mark user as invalid email). Thanks

    Read the article

  • Reading Email using Pop3 in C#

    - by Eldila
    I am looking for a method of reading emails using Pop3 in C# 2.0. Currently, I am using code found in CodeProject. However, this solution is less than ideal. The biggest problem is that it doesn't support emails written in unicode.

    Read the article

  • Question about POP3 message termination octet

    - by user361633
    This is from the POP3 RFC. "Responses to certain commands are multi-line. In these cases, which are clearly indicated below, after sending the first line of the response and a CRLF, any additional lines are sent, each terminated by a CRLF pair. When all lines of the response have been sent, a final line is sent, consisting of a termination octet (decimal code 046, ".") and a CRLF pair. If any line of the multi-line response begins with the termination octet, the line is "byte-stuffed" by pre-pending the termination octet to that line of the response. Hence a multi-line response is terminated with the five octets "CRLF.CRLF". When examining a multi-line response, the client checks to see if the line begins with the termination octet. If so and if octets other than CRLF follow, the first octet of the line (the termination octet) is stripped away. If so and if CRLF immediately follows the termination character, then the response from the POP server is ended and the line containing ".CRLF" is not considered part of the multi-line response." Well, i have problem with this, for example gmail sometimes sends the termination octet and then in the NEXT LINE sends the CRLF pair. For example: "+OK blah blah" "blah blah." "\r\n" That's very rare, but it happens sometimes, so obviously i'm unable to determine the end of the message in such case, because i'm expecting a line that consists of '.\r\n'. Seriously, is Gmail violating the POP3 protocol or i'm doing something wrong? Also i have a second question, english is not my first language so i cannot understand that completely: "If any line of the multi-line response begins with the termination octet, the line is "byte-stuffed" by pre-pending the termination octet to that line of the response. Hence a multi-line response is terminated with the five octets "CRLF.CRLF"." When exactly CRLF.CRLF is used? Can someone gives me a simple example? The rfc says that is used when any line of the response begins with the termination octet. But i don't see any lines that starts with '.' in the messages that are terminated with CRLF.CRLF. I checked that. Maybe i don't understand something, that's why i'm asking.

    Read the article

  • POP3 Transmission Process

    - by j-t-s
    Hi All I was wondering if anyone could help me out (not with code, although that would be appreciated), with the logic behind checking and retrieving messages from a POP3 mail server. I.e. Establish connection Validate credentials Enumerate message list Check each message to see if it's "new" Download "new" message(s). Would this be the correct way about doing this? Thank you

    Read the article

  • pop3 multiline problem

    - by stupid_idiot
    hi everyone, i'm making a client for pop3 and somehow i can't figure out how to handle multiline responses. There is no difference in the first response from server whether it is single or multiline, it always ends with CRLF (considering the usual case) so how do I do I know if I should call recv() once more?

    Read the article

  • What non-standard behaviour features does Gmail exhibit, when it is programmatically used as a POP3 server?

    - by Mike Green
    I am trying to prepare a complete list of behaviour that Gmail POP3 exhibits, that you wouldn’t expect to generally find in a POP3 server. For example, Gmail appears to ignore the DELE (delete) command from a POP3 client. Instead, it implements its own delete and archive strategy. The purpose of preparing a list is to avoid developers testing a POP3 client against the Gmail POP3 server and then assuming that all POP3 servers behave in the same way. Can anyone provide a more complete list of non-standard behaviour?

    Read the article

  • Dynamic IMAP/Pop3 Email Address Creation

    - by Vadi
    I have a requirement in my project to create dynamic email address on the fly. For example, similar to flickr has the option of uploading photos (or blogger.com has an option of rececing blog posts in predefined email addresses). The email address can be like "[email protected]", once this email address is created what ever the incoming mails will be processed based on certain scenarios. My questions are: What are the solutions available for having our own IMAP/POP3 Server in Windows? Exchange is not an option though, any commercial softwares will do. Is there any way we can have one real email box and that will be masked with alphanumeric email addresss to minimize the creation of email addresses.

    Read the article

  • How to Access POP3 Email Accounts in Windows 8

    - by Chris Hoffman
    The Mail app included with Windows 8 only supports IMAP, Exchange, Hotmail/Outlook.com, and Gmail accounts. Mail offers POP3 as an option when setting up the account – but if you select POP3, you’ll be informed that Mail doesn’t support POP. To use the Mail app with a POP3 email account, giving you features such as live-tile email notifications and a touch-friendly interface for reading your email, there’s a trick you can use. Our Geek Trivia App for Windows 8 is Now Available Everywhere How To Boot Your Android Phone or Tablet Into Safe Mode HTG Explains: Does Your Android Phone Need an Antivirus?

    Read the article

  • Zend Framework - POP3 - retrieving message source

    - by pako
    Is it possible to retrieve the complete message source (similar tu Unix Mbox format) using Zend_Mail_Storage_Pop3 from the Zend Framework? I'm using the following code to retrieve messages: $mail = new Zend_Mail_Storage_Pop3(array('host' => 'localhost', 'user' => 'test', 'password' => 'test')); echo $mail->countMessages() . " messages found\n"; foreach ($mail as $message) { echo "Mail from '{$message->from}': {$message->subject}\n"; } It looks like the $mail object contains the message already split up into fields (ie. headers, contents, etc.). Is there any way to retrieve the original message source? I would like to be able to store it so if I need to parse the message again using a different tool, I will have the necessary information.

    Read the article

  • help convert pop3 connection to imap

    - by MyHeadHurts
    tcpClient.Connect(hostName, 110) Dim networkStream As NetworkStream = tcpClient.GetStream() Dim bytes(tcpClient.ReceiveBufferSize) As Byte Dim sendBytes As Byte() networkStream.Read(bytes, 0, CInt(tcpClient.ReceiveBufferSize)) sendBytes = Encoding.ASCII.GetBytes("User " + userName + vbCrLf) networkStream.Write(sendBytes, 0, sendBytes.Length) sTemp = networkStream.Read(bytes, 0, CInt(tcpClient.ReceiveBufferSize)) sendBytes = Encoding.ASCII.GetBytes("Pass " + userPassword + vbCrLf) networkStream.Write(sendBytes, 0, sendBytes.Length) sTemp = networkStream.Read(bytes, 0, CInt(tcpClient.ReceiveBufferSize)) sendBytes = Encoding.ASCII.GetBytes("STAT" + vbCrLf) networkStream.Write(sendBytes, 0, sendBytes.Length) sTemp = networkStream.Read(bytes, 0, CInt(tcpClient.ReceiveBufferSize)) sendBytes = Encoding.ASCII.GetBytes("RETR " + messageNumber + vbCrLf) networkStream.Write(sendBytes, 0, sendBytes.Length) networkStream.Read(bytes, 0, CInt(tcpClient.ReceiveBufferSize)) returnMessage = Encoding.ASCII.GetString(bytes) EmailContent.Text = returnMessage sendBytes = Encoding.ASCII.GetBytes("QUIT" + vbCrLf) networkStream.Write(sendBytes, 0, sendBytes.Length) tcpClient.Close() Catch ex As Exception EmailContent.Text = "Could not retrieve email or your inbox is empty" End Try

    Read the article

  • Retrieve E-mail from server (pop3) by date for filtering on subject or body in C#

    - by Josh
    I have a piece of monitoring software I am writing which needs to retrieve e-mails sent to an address for a certain day so that I can filter them by a regex in the subject or body. I don't need to retrieve the entire message, only the subject and body for all messages on a given day so that I can evaluate them with a regular expression for a token. I looked at EAGetMail as a solution, but their implementation doesn't do what I need to to do. I can only get all information on mail, which only has the size and index. I would need it by subject, but even then I don't want to get everything in inbox. If I went with this solution I have to get all mail, and then retrieve each mail message individually to evaluate the subject and body. This is not ideal. I also looked at OpenPop.Net, but it too does not have a targeted retrieval for today's messages only. Can I even do what I want without looping through every single email on the server until I find a match? What is the best way to accomplish what I am trying to do? Am I going to have to build a custom web request to get the data I want? Also, I looked at Chilkat, but I am looking for a free solution, even if it means building the http request myself.

    Read the article

  • System.Net.Mail.SmtpClient cannot authenticate against a POP3 server, right?

    - by Herchu
    One of our customer seems to have a very old email system, those that ask you to authenticate to the POP3 server before allowing you to send messages through the SMTP server. Regrettably, we have to believe in what our customer tell us for we cannot access their facilities. But as far as I remember, years ago there were mail systems that once you log into the POP3, the STMP server is kept open for a few minutes for the client IP. Our application sends messages by using System.Net.Mail.SmtpClient which seems to be unable to authenticate to those kinds of servers. Is that correct? If so, what would be the simplest workaround? I was thinking of a minimal POP3 implementation (just the login part of the protocol). Would that work? Thanks in advance.

    Read the article

  • plesk + high POP3/IMAP traffic, how to check details?

    - by Danzzz
    Please check this image, it's a screenshot from plesk 10 of 1 domains mail traffic: This domain has about 1GB POP3/IMAP (OUT) traffic each day. I know that this is not normal because I know the owner and how he's using his mail. It's just some mails each day. Is OUT in this case incomming mails to the domain owner? or is it OUTgoing imap traffic? I have about 30 domains on this machine, but this one is the only one making so much traffic. How can I check whats happening there? Can I check which email adress makes the most of this traffic? Can I try to swich off Imap for just this domain?

    Read the article

  • Can't pop3 from exchange server after a reboot

    - by BLAKE
    Last night I shutdown my Exchange 2003 Virtual Machine, I added a new VHD (For backups), and booted it again. Now I can't POP3 email from it with Outlook 2007. In Outlook I get the error: Task '[email protected] - Receiving' reported error (0x800CCC0F) : 'The connection to the server was interrupted. If this problem continues, contact your server administrator or Internet service provider (ISP).' Does anybody know what is wrong? All I did was a reboot. I haven't formated the added disk. There are no weird errors in the event log. I can still send mail with Outlook over port 25. I can send and recieve mail with OWA. I can POP3 the mail to my phone (it take about 15 minutes after sending a message, but I do get it eventually). EDIT: The 'Microsoft Exchange POP3' Service says that it is started but if I stop it and try to start it again, it fails saying 'Could not start the Microsoft Exchange POP3 service on Local Computer. Error 1053: The service did not respond to the start or control request in a timely fashion.' I did some googling and someone on exchangefreaks.com said that if I use task manager to 'End Task' on inetinfo.exe, then I can start the POP3 service fine. Does anyone know what causes this problem? I am fine for now since I did get the Service started, but If it does this after every reboot...

    Read the article

  • Switch to another CPanel server, restore mailbox, how to stop Outlook POP3 pull mail data again.

    - by Shiro
    Hi, We switch from a linux CPanel server to another CPanel server, all the setting and file is restore back to the new Linux CPanel server. E.g [email protected] , inside the server I got 100mails. It had been downloaded to my Outlook, my outlook also got 100 mails inside. After I switch to new server, the 100 mail in the old server had been transfer to new server. However, when I open my Outlook, it start to download the 100 mails again, that means I got 200 mails in my mailbox and it is duplicated. How can I stop Outlook to download. The time stamp, receiver and sender is exactly the same. We want to keep a backup in the server, because we don't have a physical server to keep the mail. That why we would like to transfer the mailbox to the new server. Anyone have solution to stop Outlook download again?

    Read the article

  • IMAP proxy as a POP3 hub?

    - by mailman stan
    Simple scenario, complicated technology: One family receiving mail from five email addresses via POP3 into one Outlook inbox on a single PC. Now we'd like to be able to replicate that single inbox across multiple devices (eg. desktop PC, laptop, netbook, smartphone). If we continue using POP3 as the mail transfer protocol, messages will be downloaded to one device and will not be visible to the others; replies will likewise be isolated on the sending machine. If we switch to IMAP, I understand that we can have multiple devices maintaining a shared view of an inbox hosted at the server end, but what about multiple accounts? I tried changing the account configuration in Outlook to fetch from the mail providers' IMAP service instead of POP3, which does give a shared view across multiple devices but also causes Outlook to create a separate inbox and PST for each account. This is awkward because it means there are five separate folders that need to be checked, and Outlook tools like search filters and rules don't seem to work across accounts. To get what I want (five accounts delivered into one shared mailbox) it seems that I would need some sort of intervening server that collects mail (using POP3) from all our accounts into a single inbox while preserving the original destination addresses, and then serves it up to all our devices using IMAP. Is this workable? Is it a good approach? Is there an easier way?

    Read the article

  • Exchange 2010 POP3/IMAP4/Transport services complaining that they can't find SSL certificate after blue screen

    - by Graeme Donaldson
    We have a single-server Exchange 2010 setup. In the early hours of this morning the server had a blue screen and rebooted. After coming back up the POP3/IMAP4 and Transport services are complaining that they cannot find the correct SSL certificate for mail.example.com. POP3: Log Name: Application Source: MSExchangePOP3 Date: 2012/04/23 11:45:15 AM Event ID: 2007 Task Category: (1) Level: Error Keywords: Classic User: N/A Computer: exch01.domain.local Description: A certificate for the host name "mail.example.com" couldn't be found. SSL or TLS encryption can't be made to the POP3 service. IMAP4: Log Name: Application Source: MSExchangeIMAP4 Date: 2012/04/23 08:30:44 AM Event ID: 2007 Task Category: (1) Level: Error Keywords: Classic User: N/A Computer: exch01.domain.local Description: A certificate for the host name "mail.example.com" couldn't be found. Neither SSL or TLS encryption can be made to the IMAP service. Transport: Log Name: Application Source: MSExchangeTransport Date: 2012/04/23 08:32:27 AM Event ID: 12014 Task Category: TransportService Level: Error Keywords: Classic User: N/A Computer: exch01.domain.local Description: Microsoft Exchange could not find a certificate that contains the domain name mail.example.com in the personal store on the local computer. Therefore, it is unable to support the STARTTLS SMTP verb for the connector Default EXCH01 with a FQDN parameter of mail.example.com. If the connector's FQDN is not specified, the computer's FQDN is used. Verify the connector configuration and the installed certificates to make sure that there is a certificate with a domain name for that FQDN. If this certificate exists, run Enable-ExchangeCertificate -Services SMTP to make sure that the Microsoft Exchange Transport service has access to the certificate key. The odd part is that Get-ExchangeCertificate show the cert as enabled for all the relevant services, and OWA is working flawlessly using this certificate. [PS] C:\Users\graeme\Desktop>Get-ExchangeCertificate Thumbprint Services Subject ---------- -------- ------- XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX ....S. CN=exch01 YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY ....S. CN=exch01 ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ IP.WS. CN=mail.example.com, OU=Domain Control Validated, O=mail.exa... Here's the certificate in the computer account's personal cert store: Does anyone have any pointers for getting POP3/IMAP4/SMTP to use the cert again?

    Read the article

  • gmail download by POP3 won't download all emails. How to reset all emails to not downloaded so that ALL will download?

    - by Rob
    I want to download emails from gmail using POP3 with Outlook Express. It downloads about 350 or so emails but doesn't download the remainder - there are over 2000 emails. The emails downloaded are not recent. I've tried disabling and re-enabling POP options in the settings in gmail itself but this doesn't fix the issue. Any ideas? Failing that I would use IMAP. I would try to then copy it locally on my machine to the standard POP Inbox folder in Outlook Express so that Express Archiver (a separate program) can then archive each email as a file with meaningful file names (e.g. subject, sender). I want to download email because I archive back it up with project work material it relates to, so it is all in one place.

    Read the article

  • Gmail - error adding pop3 account from my mail server (postfix+courier)

    - by Lucas Lobosque
    I use courier to add pop3/imap support to my mail server, and I get this when I try to add a new pop3 account in gmail: Server returned error: "Missing +OK response upon connecting to the server: * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready. Copyright 1998-2011 Double Precision, Inc. See COPYING for distribution information." Any help on how to fix this would be appreciated.

    Read the article

  • Configure POP3 Connector for SBS 2008 (Exchange 2007)

    - by MadBoy
    I have a client which has all his mail on server outside of his company. Right now his exchange server (on SBS 2008 is configured using POP3 connector but problem is mail gets deleted from server when downloaded by connector. Is there a way to make pop3 connector leave emails on server (external one) and download them as well for use within Exchange. Client wants to "feel" exchange before making the move totally so he would like to play with it for longer while without loosing mails he has on his server.

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >