Search Results

Search found 5024 results on 201 pages for 'sending'.

Page 97/201 | < Previous Page | 93 94 95 96 97 98 99 100 101 102 103 104  | Next Page >

  • Setting up DKIM for multiple domains on same host

    - by modulaaron
    I have DKIM set up for one domain and it works properly. I am trying, though, to set it up for another domain name on the same machine. In short, I am sending registration and password recovery emails from one domain and everything else from the other domain. Both domains map to the same host. Setting up domainkeys in this manner was no problem - adding another "DAEMON_OPTS=" line in /etc/default/dk-filter was the solution. This is not the case for DKIM, though, since it stores this information in a configuration file (/etc/dkim-filter.conf) that is formatted in a completely different manner. Any help would be most appreciated. Thanks.

    Read the article

  • PuTTY/SSH: How to Prevent Auto-Logout?

    - by feklee
    My ISP's SSH server (Debian 2.0) logs me out after 35 minutes of inactivity, when connected with PuTTY (Windows XP). This is a big problem when I utilize the server for port-forwarding. The final messages displayed in the terminal: This terminal has been idle 30 minutes. If it remains idle for 5 more minutes it will be logged out by the system. Logged out by the system. PuTTY options that do not help: Sending of null packets to keep session active. Seconds between keepalives (0 to turn off): 30 [x] Enable TCP keepalives (SO_KEEPALIVE option) Any idea how to avoid the auto-log-out? Should I try another SSH client?

    Read the article

  • SMTP server problem

    - by ram
    Hi, Our requirement is to send weekly newsletters to our website customers. For which we wanted to have local hosted SMTP server in our office. We are not using SMTP server provided by website hosting provider, as we wanted to reduce the network traffic and avoid IP blocking due to bulk mails. We are sending newsletters on weekly basis from our local SMTP server. But due to some reasons, some emails are going to spam and some are not reaching to customers and sometimes there are bounce messages to follow bulk email guidelines (mainly from Gmail). Can you please suggest me, how to achieve my problem. I also wanted to know what type of technology generally Linkedin or banks uses to send notifications emails to all its customers. When they send bulk emails, they will always reach inbox with out any problem. I want the same solution to implement for my website. Please suggest me. Thank you very much in advance.

    Read the article

  • SharePoint site access request denied permissions

    - by Nat
    Here is a good catch-22. When a user without any permissions on a site requests access from the _layouts/AccessDenied.aspx page it takes them to the Request Access page (_layouts/ecm_reqacc.aspx). When the user fills out the form with a simple message it is supposed to send an email to the address specified in the site collection and take them to _layouts/confirmation.aspx. Unfortunately the users are getting another access denied error instead. I have tried going to _layouts/accessdenied.aspx on a site I am the administrator of and the email is sent fine, so it is not a problem with sending the emails. What should I check and/or give access to in order for authenticated, but not permissioned users the ability to send access requests?

    Read the article

  • Computer Randomly Restarts (no crash dump)

    - by Bruno Charters
    Hey everyone this is my first time here, so, my computer got pulled out of his place the other day by accident and it never got back to working decently ever again. I just stopped using it because everytime i power it on, it restarts. Some times it doesn't even reach the desktop, others it even allows me to run a game or something. It gets really random. Today i was trying my last attempt before sending it to fix and it ran fine for 40 minutes but as i tried to run a game the screen got really messeud up full of colorful lines and stuff and i'm assuming it had to do with the graphics card. Altho, my question is, what can be causing all this restart thingie? Can it be just the Power Supply failing me and hence, not giving enough power to make the graphic card go for instance? My computer specs are: Motherboard: Asus P5KPL - AM CPU: Intel QuadCore 2.33 ghz Graphic Card: Nvidia GeForce GTS260 Ram: 2x2gb ddr2 Power Supply: Nox Urano 500W Thanks in advance, Bruno Charters

    Read the article

  • Send one invalid email response to sender

    - by Kafuka
    I discovered that my postfix/dovecot configuration isn't rejecting emails. If a person sends an email to an invalid email-address, it just drops it. I am fine with this behavior since I think it discourages spammers from mining emails (I have had some success). Recently a person I did not want to talk to emailed an address I cut off and didn't receive a response back. It would have saved me some problems if they knew to call me instead of sending 50+ emails. How would I configure Dovecot/postfix to send a message back to a sender of an email address and then limit this 1 per domain or unique email. Debian Stable Linux 3.6.5-linode47 Dovecot 1.2.15 Postfix 2.7.1 PSQL - backend if that matters

    Read the article

  • DNS and IPs - Does DNS send the IP back to the client?

    - by Josh
    I ran across a site that talked about routing all cients requesting by IP to a "dead end." The clients accessing the site via ip it claimed were typically automated exploit tools and bots. Legitimate users type in the web address by it's domain question. With this context in mind, I don't really understand how DNS really works. I thought it worked by sending an IP back to a client for the requested DNS (like a phone book.) The client then uses the IP to access the site. The information above seems to indicate I misunderstand this. Can someone clarify this? (http://technet.microsoft.com/en-us/magazine/2005.01.hackerbasher.aspx)

    Read the article

  • Stop a particular key getting captured by rdesktop

    - by user18151
    Hello, I want F12 to be not capture by my rdesktop while in fullscreen, so that I can do whatever stuff I'm doing on my remote Windows computer, but pressing F12 would bring down yakuake, and I can type down my commands, or use vim etc for whatever I'm doing. Is there any possible way to do this? I tried playing with keymaps, but that didn't help. I set F12 to inhibit, but that seems to have stopped sending F12 altogether, rather than let gnome catch it and let yakuake pop up. Would be really grateful for answers. I am ready to do my homework, if someone could please just give me pointers etc. Thanks :). Sidenote: My current arranement stems from my large monitor in lab, and small personal laptop monitor, and the laptop has Windows 7. My lab computer has Linux, on which I do my coding work.

    Read the article

  • "MAS SMS-CDMA" Bluetooth service

    - by TuxRug
    I have my phone (LG Rumor Touch on Sprint) connected to my Windows 7 computer by Bluetooth. Usually, one of the services is unidentified and no driver is installed. Occasionally I have an issue that is solved by removing and re-pairing my phone with my computer. The last few times I have paired my computer and phone, the unidentified service was found and installed, as "MAS SMS-CDMA". It sounds like an interface that allows sending and reading SMS messages via Bluetooth. However, there is no software available from Sprint or LG that I have found that offers such functionality. Searching Google for "MAS SMS-CMDA" (with quotes) did not provide anything useful, only what appear to be CMDA information written in Spanish. What can I use this service for, and how do I use it?

    Read the article

  • Dummy HTTP server for debugging

    - by Andrea
    This is more or less the inverse of my previous question. I need to debug some HTTP requests that I am making. Since these requests arise from the use of some external libraries, sometimes I am not sure of what is the actual data I am sending. Is there some dummy server (for Linux) that accepts HTTP requests and just prints them somewhere so that I can inspect them? I would like to be able to see in plain text the full request, like POST /foo HTTP/1.1 Host: www.example.com Accept: text/xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5 Accept-Language: en-gb,en;q=0.5 Content-Type: text/plain Content-Length: 11 Hello world

    Read the article

  • Problem in transfering file from server to client using C sockets

    - by coolrockers2007
    I want to ask, why I cannot transfer file from server to client? When I start to send the file from server, the client side program will have problem. So, I spend some times to check the code, But I still cannot find out the problem Can anyone point out the problem for me? CLIENTFILE.C #include stdio.h #include stdlib.h #include time.h #include netinet/in.h #include fcntl.h #include sys/types.h #include string.h #include stdarg.h #define PORT 5678 #define MLEN 1000 int main(int argc, char *argv []) { int sockfd; int number,message; char outbuff[MLEN],inbuff[MLEN]; //char PWD_buffer[_MAX_PATH]; struct sockaddr_in servaddr; FILE *fp; int numbytes; char buf[2048]; if (argc != 2) fprintf(stderr, "error"); if ( (sockfd = socket(AF_INET, SOCK_STREAM, 0)) < 0) fprintf(stderr, "socket error"); memset(&servaddr, 0, sizeof(servaddr)); servaddr.sin_family = AF_INET; servaddr.sin_port = htons(PORT); if (connect(sockfd, (struct sockaddr *) &servaddr, sizeof(servaddr)) < 0) fprintf(stderr, "connect error"); if ( (fp = fopen("/home/na/nall9047/write.txt", "w")) == NULL){ perror("fopen"); exit(1); } printf("Still NO PROBLEM!\n"); //Receive file from server while(1){ numbytes = read(sockfd, buf, sizeof(buf)); printf("read %d bytes, ", numbytes); if(numbytes == 0){ printf("\n"); break; } numbytes = fwrite(buf, sizeof(char), numbytes, fp); printf("fwrite %d bytes\n", numbytes); } fclose(fp); close(sockfd); return 0; } SERVERFILE.C #include stdio.h #include fcntl.h #include stdlib.h #include time.h #include string.h #include netinet/in.h #include errno.h #include sys/types.h #include sys/socket.h #includ estdarg.h #define PORT 5678 #define MLEN 1000 int main(int argc, char *argv []) { int listenfd, connfd; int number, message, numbytes; int h, i, j, alen; int nread; struct sockaddr_in servaddr; struct sockaddr_in cliaddr; FILE *in_file, *out_file, *fp; char buf[4096]; listenfd = socket(AF_INET, SOCK_STREAM, 0); if (listenfd < 0) fprintf(stderr,"listen error") ; memset(&servaddr, 0, sizeof(servaddr)); servaddr.sin_family = AF_INET; servaddr.sin_addr.s_addr = htonl(INADDR_ANY); servaddr.sin_port = htons(PORT); if (bind(listenfd, (struct sockaddr *) &servaddr, sizeof(servaddr)) < 0) fprintf(stderr,"bind error") ; alen = sizeof(struct sockaddr); connfd = accept(listenfd, (struct sockaddr *) &cliaddr, &alen); if (connfd < 0) fprintf(stderr,"error connecting") ; printf("accept one client from %s!\n", inet_ntoa(cliaddr.sin_addr)); fp = fopen ("/home/na/nall9047/read.txt", "r"); // open file stored in server if (fp == NULL) { printf("\nfile NOT exist"); } //Sending file while(!feof(fp)){ numbytes = fread(buf, sizeof(char), sizeof(buf), fp); printf("fread %d bytes, ", numbytes); numbytes = write(connfd, buf, numbytes); printf("Sending %d bytes\n",numbytes); } fclose (fp); close(listenfd); close(connfd); return 0; }

    Read the article

  • ArrayIndexOutOfBounds exception in CoyoteAdapter.normalize()

    - by Alex
    I'm working with an application that uses Tomcat 5.0.28 for sending and receiving AS2 messages. At times, it's throwing the following exception on receiving an MDN receipt for a transmission: An exception or error occurred in the container during the request processing java.lang.ArrayIndexOutOfBoundsException: 0 at org.apache.coyote.tomcat5.CoyoteAdapter.normalize(CoyoteAdapter.java:483) at org.apache.coyote.tomcat5.CoyoteAdapter.postParseRequest(CoyoteAdapter.java:239) at org.apache.coyote.tomcat5.CoyoteAdapter.service(CoyoteAdapter.java:158) at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:799) at org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.processConnection(Http11Protocol.java:705) at org.apache.tomcat.util.net.TcpWorkerThread.runIt(PoolTcpEndpoint.java:577) at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:683) at java.lang.Thread.run(Unknown Source) I've found a report of this issue regarding v. 5.0.25 (here), with a followup note that it was resolved in 5.0.27. However, as above, the version number used in this app is 5.0.28. Any suggestions for how to find out what might be triggering this error?

    Read the article

  • Suppress log messages about 3ware disk temperature changes on CentOS?

    - by Stefan Lasiewski
    I have a number of CentOS 5 servers which use 3ware RAID controllers. These servers are bugging my team with messages about minor temperature changes, like this: Jun 8 12:32:39 HOST smartd[1231]: Device: /dev/twa0 [3ware_disk_01], SMART Usage Attribute: 194 Temperature_Celsius changed from 119 to 118 Jun 8 12:32:39 HOST smartd[1231]: Device: /dev/twa0 [3ware_disk_03], SMART Usage Attribute: 194 Temperature_Celsius changed from 122 to 121 How can I suppress these messages? According to man smartd.conf : To disable any of the 3 reports, set the corresponding limit to 0. Trailing zero arguments may be omitted. By default, all temperature reports are disabled (´-W 0´). On my systems, smartd is reporting about temperature changes by default. I tried a manual approach. In /etc/smartd.conf, I have the following: /dev/twa0 -d 3ware,1 -a -W 0 /dev/twa0 -d 3ware,3 -a -W 0 But this still does not suppress the messages. Since these messages show up in /var/log/messages, LogWatch is sending unnecessary emails every night.

    Read the article

  • Multicast in private LAN with different subnets

    - by Gobliins
    after i read Multicast IP Addresses and Multicast accross the subnets I am confused. Configuration: I have two devices in the same network. They may not be in the same Subnet, but always in the same physical network (beyond the same router, switch etc.) I want to communicate across IP multicast either 224.x.x.x or 239.x.x.x may be more fitting because we want it local, not beyond of forward through the router. Can one machine be the receiver and the other machine sender of the same multicast address? and can the receiving machine send an answer to the sending machine?

    Read the article

  • How to send SMS Using SMS Email Gateway internationally?

    - by user35259
    Hi All, I don't know if this is the right place to post my question but, anyways, i will just ask. I'm trying to send SMS messages from a unix-based machine by sending a mail to [email protected]. This works very fine and messages are received normally. What I want to ask about is, am I able to use this service to send SMS messages to an international number? What about the country code? How will I add it and the format needs ten digits only? Thanks

    Read the article

  • Nginx proxy to s3 bucket gets 400 Invalid Argument

    - by elssar
    I have a Django app in which I serve media files through an nginx proxy to s3. The relevant python code response = HttpResponse() response['X-Accel-Redirect'] = '/s3_redirect/%s' % filefield.url.replace('http://', '') response['Content-Disposition'] = 'attachment; filename=%s' % filefield.name return response The nginx block for the internal redirect is location ~* ^/s3_redirect/(.*) { internal; set $full_url http://$1; proxy_pass $full_url; And the request logged by s3 is. REST.GET.OBJECT <media file> "GET <media file>" 400 InvalidArgument 354 - 4 - "http://<referer>" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_3) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.89 Safari/537.1" - I, for the life of me, can't figure out what's wrong. The url send to nginx by the app is valid, it works in the browser. And nginx is sending a request to s3.

    Read the article

  • How to setup external mail addresses without external autodiscover tries?

    - by Tarnschaf
    We have a little Exchange/Outlook installation here that fetches the mails from our provider with POP3. Now to be able to send emails outside our organisation, I added another SMTP address to the Exchange User: [email protected] (Default / Reply Address) [email protected] Sending email works using the default address. But now there is an error message each time we start Outlook. Outlook tries to autodiscover using autodiscover.ourcompany.com which doesn't exist. Our autodiscover files are placed on our local server. I think all the servers are discovers, because everything works as expected. Everything except the error message on each Outlook start. (The error message is actually because of an invalid certificate but I don't see why Outlook should contact an external host at all!) So how can I solve this? Forcing Autodiscover on every Outlook client to use the local hosts? Or ist there an even better way?

    Read the article

  • Spawn phone call from EC2 alerts

    - by Matt
    I have a system setup on AWS/EC2, it currently is using their CloudWatch alert system. The problem is this sends just to email, when ideally I would like this to be making a phone call and/or sending text messages to certain phone numbers when an alert fires (Note that I do not need the phone call to actually say anything, just call the person). We are trying to solve the problem that Amazon alerts are only useful if people are checking their email, which isnt always the case because all server problems love to happen at 4am on saturday... Please respond with any possible solutions/ideas, ideally I do not want to implement an entire monitoring system (IE: Nagios) on top of everything to handle this.

    Read the article

  • vPopmail / xinetd.

    - by Lorren Biffin
    I'm attempting to setup vpopmail on my CentOS server (Media Temple). Everything is working like a charm, with the exception that I cannot login to the server from any pop3 client. Upon trying to login I get the following error: Sending of password did not succeed. Mail server mail.(mydomain).com responded: Login failed. I'm running qmail (of course) with xinetd (not tcpserver). I've placed a file called pop3 into the folder /etc/xinetd.d with the content: service pop3 { disable = no socket_type = stream protocol = tcp wait = no user = root server = /var/qmail/bin/qmail-popup server_args = mail.(mydomain).com /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir log_type = FILE /var/log/xinetd.log log_on_success = HOST log_on_failure = HOST RECORD } Can anybody offer any guidance here? I've been unsuccessfully trying to make this happen for over a week.

    Read the article

  • Exchange mail users cannot send to certain lists

    - by blsub6
    First of all, everyone's on Exchange 2010 using OWA I have a dynamic distribution list that contains all users in my domain called 'staff'. I can send to this list, other people can send to this list, but I have one user that cannot send to this list. Sending to this list gives the user an email back with the error: Delivery has failed to these recipients or groups: Staff The e-mail address you entered couldn't be found. Please check the recipient's e-mail address and try to resend the message. If the problem continues, please contact your helpdesk. and then a bunch of diagnostic information that I don't want to paste here because I don't want to have to censor all of the sensitive information contained (lazy) Can you guys throw me some possible reasons why this would happen? If there are an innumerable number of reasons, where should I start to troubleshoot this? EDIT One Exchange server inside the network that acts as a transport server, client access server and mailbox server and one Edge Transport server in the DMZ.

    Read the article

  • Microsoft Forefront Management Gateway 2010 - Which topology to choose for monitoring only server?

    - by MadBoy
    Hello, I've installed Forefront and wanted to use it as monitoring traffic solution until we decide to put it as a router. I've 2 nic's assigned to this virtual machine. One NIC has connected port which is "mirror port" of our WAN redirected on switch so it sees all the network traffic flying by. The other NIC is internet access. This server is located inside our lan network. What topology should i choose and which options I should look at to be able to see which traffic is used (SMTP, WWW etc) and who does what? We had cases of infected machines with spam and we want to be able to see that some machine is sending large amounts of mails. Is that possible ?

    Read the article

  • sasl and tls with dns load balancing

    - by achal tomar
    I am using DNS load balancing in my centOs 5 server.The mail sent to the load balancer server are balanced by sending them to 4 more servers who then pass the mails to their destinations in the network.The mails are generated by a Php script which gives all the mail to the load balancer server. Now i want sasl and tls authentication in the load balancer server so that i can prevent the mail server from spammers,Can anyone tell me how to do this. The load balancer pass the mails to other servers based on equal mx record preference,so i want sasl authentication with Dns load balancing.

    Read the article

  • openldap proxied authorization

    - by bemace
    I'm having some trouble doing updates with proxied authorization (searches seem to work fine). I'm using UnboundID's LDAP SDK to connect to OpenLDAP, and sending a ProxiedAuthorizationV2RequestControl for dn: uid=me,dc=People,dc=example,dc=com with the update. I've tested and verified that the target user has permission to perform the operation, but I get insufficient access rights when I try to do it via proxy auth. I've configured olcAuthzPolicy=both in cn=config and authzTo={0}ldap:///dc=people,dc=example,dc=com??subordinate?(objectClass=inetOrgPerson) on the original user. The authzTo seems to be working; when I change it I get not authorized to assume identity when I try the update (also for searches). Can anyone suggest what else I should look at or how I could get more detailed errors from OpenLDAP? Anything else I can test to narrow down the source of the problem?

    Read the article

  • What are the benefits of using conforming certificates?

    - by zneak
    Recently, my web host started sending my mail client a self-signed root certificate with no field filled (everything says "Unknown") when connecting via SSL. I'm pretty sure this is not a good thing, but since it works, the tech support guy says it's fine. I'm not a certificate guru, so I'm turning to you people. What purpose do certificates serve? Is it really okay that the certificate has every field set to "Unknown"? I don't check certificates often, but I don't recall ever being sent a root one; what's the difference between a root certificate and, err, the other kind of certificate?

    Read the article

  • Change Envelope From to match From header in Postfix

    - by lid
    I am using Postfix as a gateway for my domain and need it to change or rewrite the Envelope From address to match the From header. For example, the From: header is "[email protected]" and the Envelope From is "[email protected]". I want Postfix to make the Envelope From "[email protected]" before relaying it on. I took a look at the Postfix Address Rewriting document but couldn't find anything that matched my use case. (In case you're curious why I need to do this: Gmail uses the same Envelope From when sending from a particular account, no matter which From: address you choose to use. I would prefer not to disclose the account being used to send the email. Also, it messes with SPF/DMARC domain alignment - see 4.2.2 of the DMARC draft spec.)

    Read the article

< Previous Page | 93 94 95 96 97 98 99 100 101 102 103 104  | Next Page >