Search Results

Search found 385 results on 16 pages for 'pop3'.

Page 3/16 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Emails not being delivered

    - by Tomtiger11
    Comment pointed out that this may fix my problem, and it did: Why don't mails show up in the recipient's mailspool? I use Postfix with Dovecot, and when I send an email from my gmail to my server, it is received at the server, but not at my email client using POP3. I can verify it being received at the server using the mail command. This is my main.cf: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix mail_owner = postfix myhostname = tom4u.eu myorigin = $myhostname inet_interfaces = all inet_protocols = all unknown_local_recipient_reject_code = 550 relay_domains = $mydomain alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.6.6/samples readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES smtpd_tls_cert_file = /etc/postfix/certs/cert.pem milter_protocol = 2 milter_default_action = accept smtpd_milters = inet:localhost:8891 non_smtpd_milters = inet:localhost:8891 smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_recipient_restrictions = reject_non_fqdn_recipient,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth If you could help me with this, I'd be most grateful, if you need any more information, please ask. var/log/maillog: May 30 22:44:25 tom4u postfix/smtpd[18626]: connect from mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/smtpd[18626]: 318F679B7F: client=mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/cleanup[18631]: 318F679B7F: message-id=<CAA_0zdxY-WUFGOC57K_yVn0G+5hN=8KSXuohJqMDB5Rm7bqu8w@mail.gmail.com> May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: mail-we0-f181.google.com [74.125.82.181] not internal May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: not authenticated May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: DKIM verification successful May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: s=20120113 d=gmail.com SSL May 30 22:44:25 tom4u postfix/qmgr[16282]: 318F679B7F: from=<[email protected]>, size=1720, nrcpt=1 (queue active) May 30 22:44:25 tom4u postfix/smtpd[18626]: disconnect from mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/local[18632]: 318F679B7F: to=<[email protected]>, relay=local, delay=0.17, delays=0.12/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to mailbox) May 30 22:44:25 tom4u postfix/qmgr[16282]: 318F679B7F: removed May 30 22:45:32 tom4u dovecot: pop3-login: Login: user=<tom>, method=PLAIN, rip=SNIP, lip=176.31.127.165, mpid=18679 May 30 22:45:32 tom4u dovecot: pop3(tom): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0 May 30 22:46:32 tom4u dovecot: pop3-login: Login: user=<tom>, method=PLAIN, rip=SNIP, lip=176.31.127.165, mpid=18725 May 30 22:46:32 tom4u dovecot: pop3(tom): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

    Read the article

  • Thunderbird does not delete messages from the POP server

    - by Max888
    Thunderbird does not delete messages from the POP server. I am a Yahoo Plus user and I can download messages from the inbox in Thunderbird from the Yahoo POP3 server. However, I want to delete read messages directly on the email client rather than go to Yahoo mail. When I do this, emails are still on the server In accounts setting, I have the following options ticked: -Automatically download new messages -Leave messages on server, Until I delete them Thanks for any guidance Update: Thanks for the replies so far. Some clarification: I do want to keep some messages on Yahoo for filling them in my online folders, hence the reason I do not download ALL my messages to Tbird and delete server message automatically **Update 2: Cracked it!! OK, boys and girls, here is the way to do it. Go to Options- Advanced - Config Editor find the Name 'mail . pop3 . deleteFromServerOnMove' Set it to True True: Delete the copy of the message on the POP3 server if you move or delete the message. False(default): Only delete the copy of the message on the POP3 server if you delete the message. That's it, restart Thunderbird. You need to press 'Get Mail' everytime you want to sync with the email server, in order for you to make sure messages in the application is in sync with the email server.**

    Read the article

  • How can I get the unread/new messages from Gmail using POP3?

    - by Ashley Simpson
    Using the OpenPOP .net client for getting messages from Gmail. I'm wondering how I can get only the new messages? Currently, I get the atom feed and then get as many emails as the feed has with the OpenPOP client (starting from the first). GmailAtomFeed feed = new GmailAtomFeed("user", "pass"); feed.GetFeed(); int unread = feed.FeedEntries.Count; POPClient client = new POPClient("pop.gmail.com", 995, "user", "pass", AuthenticationMethod.USERPASS, true); for (int i = 0; i < unread; i++) { Message m = client.GetMessage(i, false); // ... } Is there a better way to do this? And how do I set the unread messages to be read?

    Read the article

  • SMTP account without POP3/IMAP account in Thunderbird

    - by KP
    I'd like to set up Thunderbird to be able to send messages via an SMTP server, but I don't want to actually download any messages from a POP3 or IMAP account to Thunderbird's local storage. Is there any way to get Thunderbird to send messages without creating an incoming account? Currently, I'm unable to use the Write/Send features if I just have an outgoing server set up, but no incoming account.

    Read the article

  • Why does Outlook Express download old (POP3) mail?

    - by CityNeonRain
    We are using Outlook Express to access mail through a POP3 server. The problem is that every now and then, Outlook Express starts downloading all old emails, which amounts to tens of thousands of emails. This happens on every single computer (three) at the office. Is this caused by our OE configuration? Or by our hosting?

    Read the article

  • Recommendations for a .NET component to access an email inbox

    - by Ian Nelson
    I've been asked to write a Windows service in C# to periodically monitor an email inbox and insert the details of any messages received into a database table. My instinct is to do this via POP3 and sure enough, Googling for ".NET POP3 component" produces countless (ok, 146,000) results. Has anybody done anything similar before and can you recommend a decent component that won't break the bank (a few hundred dollars maximum)? Would there be any benefits to using IMAP rather than POP3?

    Read the article

  • Google Mail: Import labels when switching from POP3 to IMAP

    - by toobb
    My situation is the following: I have a Google Mail email-address and I have been using this address in Thunderbird fetching the emails with POP3 (the emails also remained on the server and where "archived"). In Thunderbird I organized my emails in folders. Now I want to switch to IMAP (with the same email address), but I want to keep the folder structure I created in Thunderbird. I could create a 2nd account in Thunderbird that uses IMAP, and then move my folders from the old account to the new one. But the problem is, that Google Mail probably does not recognize that it already has these moved emails in "All Mails". I will probably end up with two copies of every email. Does someone has good idea how to deal with that problem? Thank you!

    Read the article

  • Server 2003 answers ping, but wont serve http, ftp,smtp or pop3

    - by Manfred
    After reboot, my server wont respond to any incoming request until it is rebooted again. Then, about 5-6 hrs later, any website on it will return a ping, but it will not serve the page, nor will it serve ftp, pop3 or smtp requests. The System log shows W3SVC errors 1014 and 1074, which relate to an Application pool not replying; I have one phpAdmin app pool which I have stopped - it is showing a solitary website as the default App, but the server no longer serves php extensions, and I can't transfer the default website to another pool to kill the whole app pool. I would appreciate your help.

    Read the article

  • Backing up mail accounts without full access to mailserver

    - by Agos
    Hi everybody. I'm in the process of migrating some stuff from a (crappy) hosting. Files were easy with SSH access, but mail is giving me some thoughts. This is the situation: qmail server, no ssh access I own postmaster account accounts are accessible via web interface or POP3 I'm interested in transferring emails, but if whole accounts can be transferred it'd be better. Being POP3 I'm fairly confident every message has been downloaded, but of course I'd like to download the whole thing to be safer. Right now I have this in mind: Enter in web admin Change each account's password (it's only a dozen or so accounts so still feasible) Send new password to user telling him please not to change it getmail or something like that put on new IMAP server in some way (which I still haven't planned) But I feel there should be a better way to do this. Is there? Thanks in advance!

    Read the article

  • Able to send, but not receive from gmail.com within Outlook 2003 (0x800CCC0F)

    - by matt_tm
    In my home network, I'm able to access my @gmail.com and @otherdomain.com accounts via POP3 from Outlook 2003. When accessing from my office network, I'm not able to receive, but am able to send. I get the following error: Task '[email protected] - Receiving' reported error (0x800CCC0F) : 'The connection to the server was interrupted. If this problem continues, contact your server administrator or Internet service provider (ISP).' The POP3 is set to 995 (using SSL), SMTP to 465 (using SSL), Logon using SPA is NOT enabled. There is NO change I make on my system from the office to home network, except my local, internal IP address changes.

    Read the article

  • BizTalk 2009 fault when using POP3 adapter

    - by Sergej Andrejev
    Have anybody came across a problem with POP3 adapter in BT2009? When POP3 adapter is added to locations and assigned to port following errors in windows log appear. Error 1 Faulting application name: BTSNTSvc.exe, version: 3.8.368.0, time stamp: 0x49b1dadf Faulting module name: KERNELBASE.dll, version: 6.1.7600.16385, time stamp: 0x4a5bdaae Exception code: 0xe0434f4d Fault offset: 0x00009617 Faulting process id: 0x1d2c Faulting application start time: 0x01ca459d0255429e Faulting application path: C:\Program Files\Microsoft BizTalk Server 2009\BTSNTSvc.exe Faulting module path: C:\Windows\system32\KERNELBASE.dll Report Id: 4131d61a-b190-11de-b230-0017f2bdecec Error 2 Fault bucket , type 0 Event Name: APPCRASH Response: Not available Cab Id: 0 Problem signature: P1: BTSNTSvc.exe P2: 3.8.368.0 P3: 49b1dadf P4: KERNELBASE.dll P5: 6.1.7600.16385 P6: 4a5bdaae P7: e0434f4d P8: 00009617 P9: P10: Attached files: C:\Users\sandrejev\AppData\Local\Temp\BizTalkTraceLog.bin C:\Users\sandrejev\AppData\Local\Temp\WER9C3F.tmp.appcompat.txt C:\Users\sandrejev\AppData\Local\Temp\WER9D49.tmp.WERInternalMetadata.xml C:\Users\sandrejev\AppData\Local\Temp\WERB0AC.tmp.mdmp C:\Users\sandrejev\AppData\Local\Temp\WERB2B0.tmp.WERDataCollectionFailure.txt These files may be available here: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_BTSNTSvc.exe_5ef546265feb369cdca82e8be551ee898dc2106d_cab_1a79b2cb Analysis symbol: Rechecking for solution: 0 Report Id: e681f07b-b18f-11de-b230-0017f2bdecec Report Status: 4

    Read the article

  • Check for new mails in Hotmail using OpenPop.NET

    - by deadlock
    I was advised to use OpenPop lib to fetch my mail from hotmail. But I could'nt find any better way to check for new mail except disconnecting and reconnecting again. And there, I found a problem, Hotmail doesn't allow more than 1 pop3 login each 15 minutes. I want to know if it's possible to get the new mail without disconnecting and reconnecting to their pop3 server. Here is my code: Timer checker = new Timer(); checker.Interval = 1000; checker.Tick += new EventHandler(delegate { Pop3Client client = new Pop3Client(); client.Connect("pop3.live.com", 995, true); client.Authenticate("[email protected]", "myPassword"); label1.Text = client.GetMessageCount().ToString(); client.Disconnect(); }); checker.Start();

    Read the article

  • Migrating from "partial" Exchange 2003 to full Exchange 2003 usability

    - by TheCleaner
    I have a client that is using Exchange 2003 on SBS 2003 R2, but only for calendar sharing and contacts sharing. Their email is still coming to their clients via a POP3 account on each client's Outlook. I'd like to move them over to using Exchange for both email and the other things they are utilizing it for now. Can you folks guide me in the right direction? The setup: external domain is akin to domain.com (and is where they get their POP3 email from now) internal domain is akin to domain.local only simple hardware firewall (no ISA) static external IP is available to use My "assumptions": Setup SMTP default connector in Exchange for their existing external domain Have their existing email backed up to PST files (just in case) Setup the new MX records to point domain.com to the static external IP I'm a little confused how I'm going to setup their existing Exchange accounts with the proper SMTP address though. Right now it is just [email protected]. Do I just need to modify or create a new recipient policy? Are there other steps involved that I'm missing? Anyone with a walkthrough or even a basic "steps" is fine. I'm fairly used to Exchange 03, but I've been on Exchange 07 for a while now so going back is the weird part...plus I don't know what issues Exchange 03 on SBS has versus the normal "version". Thanks for all the help!

    Read the article

  • Does SmtpClient class represent POP3 client or…?

    - by SourceC
    I assume that web controls (such as the PasswordRecovery control) use SmtpClient to send email messages. If so, does SmtpClient represent a POP3 client or does SmtpClient forward email message to POP3 client? Do attributes specified inside <smtp> element in web.config map to SmtpClient class? <system.net> <mailSettings> <smtp deliveryMethod="Network" ...></smtp> </mailSettings> </system.net> One of the possible values for the attribute deliveryMethod is Network, which tells that email should be sent through the network to an SMTP server. In other words, this value tells to send email to SMTP server using SMTP protocol?! For the PasswordRecovery control to be able to send email messages, we need to set basic properties in <MailDefinition> subelement of the PasswordRecovery control. Thus I assume MailDefinition is used by controls to create an email message?!

    Read the article

  • Migrating Email to new hosting.

    - by Ben C
    I've made a site for a charity, and now have to move hosting for them. They have 5 or so email addresses on their current hosting account, which will of course need to move too. What's the best way to migrate their email addresses to the new server without too much hassle for them? They use POP3, so should I just create the account on the new server and then get them to update their settings? That won't remove their old emails from Outlook Express, will it?

    Read the article

  • how to forward outlook server to use thunderbird

    - by elieobeid7
    my university created an outlook email for me [email protected] i can't see if the email uses pop3 or imap, i have only access to the mailbox, i sign it to it from hotmail.com, i don't want to check my email, i prefer to: 1) use thunderbird to check the email (i'm a linux guy, i don't have outlook software) 2)forward emails from the university email to my gmail any of these options is fine for me, can i do that?

    Read the article

  • Error 1053 in starting the IMAP4.exe and POP3.exe on Exchange Server 2007

    - by Albert Widjaja
    Hi Everyone, I need your help in resolving this issue, when I tried to start this service it always failed with the following error message logged in the Event Viewer ? Quote: Event Type: Error Event Source: .NET Runtime 2.0 Error Reporting Event Category: None Event ID: 1000 Date: 1/4/2011 Time: 11:04:51 AM User: N/A Computer: ExcServ01 Description: Faulting application microsoft.exchange.imap4service.exe, version 8.1.263.0, stamp 47a985c6, faulting module kernel32.dll, version 5.2.3790.4480, stamp 49c51cdd, debug? 0, fault address 0x000000000000dd50. Any kind of information would be greatly appreciated. Thanks

    Read the article

  • Using e-mail address as user name for SMTP and POP3

    - by PeterMmm
    I have a exim4 setup as SMTP. My user naming schema is to name all mail users for this server as m001, m002, m003, ... and then redirect to a real e-mail address with virtual domains. How can I allow my users to authenticate with exim to send mail using either their system user name (m001) or the email address ([email protected])? User login information for m001 are stored in linux system files (passwd, shadow). They are linked thru entries in a virtual address table for each domain that this server can serve: # /etc/exim4/virtual/example.com m001: [email protected] m002: [email protected] m003: [email protected] The same can be applied to qpopper ?

    Read the article

  • SMTP/POP3 on iPhone OS

    - by x-man
    Hi everybody, I want to develop a mail client on iPhone, it's similar to mail.app available on iPhone. I have tried to search on internet but not found how to send mail over SMTP and get mail over POP3 to my app. Please help me !!

    Read the article

  • Connecting to Exchange Server 2003 over POP using openssl s_client

    - by Andreas Jansson
    Hi, I'm trying to fetch emails programmatically from Exchange 2003 over POP. As a proof of concept I'm trying to connect using openssl s_client. I've started the POP service on my Exchange server. Trying to connect using openssl s_client -connect MYEXCHANGESERVER:995 returns 20303:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:188: Trying openssl s_client -connect MYEXCHANGESERVER:995 -starttls pop3 returns CONNECTED(00000003) write:errno=32 Forgive a newb - I'm basically shooting wildly in the dark with no idea on what I'm supposed to be doing. In the past I've read my GMail over openssl s_client, and setting up those certificates was easy and well documented. I would imagine I need to set up some sort of certificate here as well, and I've looked a bit at using a .pfx file. But like I said, I'm completely lost here. Thankful for any advice, Andreas

    Read the article

  • salted passwords confusion

    - by Vasiliy Stavenko
    I'm setting up email server for the first time and confused with strange thing. I have several user accounts which stored in previous server. Passwords for this accounts are in plain text. But I want to create crypts for them. Mysql (where my users will be stored) have function encrypt(passwd, salt). If no salt given used random value. I discovered that courier uses one certain salt and crypted all passwords with it. So the task done. But I'd like to know if there's a way to define my own salt for my pop3 server?

    Read the article

  • Can I make the Courier email server use a non-default salt for passwords?

    - by Vasiliy Stavenko
    I'm setting up email server for the first time and confused with strange thing. I have several user accounts which stored in previous server. Passwords for this accounts are in plain text. But I want to create crypts for them. MySQL (where my users will be stored) have function encrypt(passwd, salt). If no salt given used random value. I discovered that Courier uses one certain salt and crypted all passwords with it. So the task done. But I'd like to know if there's a way to define my own salt for my pop3 server?

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >