Search Results

Search found 385 results on 16 pages for 'pop3'.

Page 1/16 | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Gmail POP3 with openssl command line: hangs while RETR-ing

    - by sabya
    I want to use openssl s_client for accessing Gmail POP3S server. I am doing the following: $ openssl s_client -connect pop.gmail.com:995 +OK Gpop ready for requests from <removed: ip> d11pf35377217wam.36 USER <removed: [email protected]> +OK send PASS PASS <removed: password> +OK Welcome. LIST +OK 1 messages (2197 bytes) 1 2197 . STAT +OK 1 2197 RETR 1 RENEGOTIATING The problem is I am never able to execute the RETR command. It always hangs while "RENEGOTIATING". What am I missing?

    Read the article

  • ehcp - access pop3 account

    - by iko
    Hi, I finally manage to get mail working with ehcp on an ubuntu server. I can get and send email from the webmail, but I can't seems to be able to access the pop3. I can telnet to the pop3 (server?) but my identification are rejected. Apparently the pop3 server is courier which seems to be configured like it should. Someone has any idea about this ? Thank you Olivier

    Read the article

  • Windows Server 2008 SMTP & POP3 Configuration

    - by Alex Hope O'Connor
    This is the first time I have ever configured a VPS server without 3rd party applications such as Plesk control panel. I have got most functionality working in all my websites except I am very unsure as to how I can setup my email functionality on this new server. Basically I want the standard POP3 functionality, a bunch of accounts with private boxes, all able to send and receive emails using their individual usernames and passwords. My server setup is pretty simple, its a VPS with IIS & DNS Server running. What I have tried to do to setup SMTP & POP3 is adding the SMTP Server feature through the Server Manager Console (very unsure of the configuration as guides I found did not explain), I then installed a 3rd party application called Visdeno SMTP Extender as it claims to be a POP3 service providing accounting and the ability to communicate with email clients. That is as far as I have gotten as I can not seem to find too much information on the subject. So can someone please tell me how to go about configuring these services in order to provide standard SMTP & POP3 functionality? Thanks, Alex.

    Read the article

  • Dovecot not working pop3 with postfix

    - by samer na
    $ telnet localhost pop3 Trying ::1... Trying 127.0.0.1... telnet: Unable to connect to remote host: Connection refused $ netstat -l tcp 0 0 *:www : LISTEN tcp 0 0 localhost.localdoma:ipp : LISTEN tcp 0 0 *:smtp : LISTEN tcp 0 0 localhost.localdo:mysql : LISTEN and nothing about dovecot in mail.log or mail.err when I run this service dovecot start I got start: Rejected send message, 1 matched rules; type="method_call", sender=":1.553" (uid=1000 pid=26250 comm="start) interface="com.ubuntu.Upstart0_6.Job" member="Start" error name="(unset)" requested_reply=0 destination="com.ubuntu.Upstart" (uid=0 pid=1 comm="/sbin/init")) in dovecot.conf protocols = imap imaps pop3 pop3s disable_plaintext_auth = no log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/spool/mail/%d/%n mail_access_groups = mail first_valid_uid = 106 first_valid_gid = 106 protocol imap { } protocol pop3 { listen=*:110 pop3_uidl_format = %08Xu%08Xv } protocol lda { postmaster_address = [email protected] mail_plugins = quota log_path = /var/log/dovecot-deliver.log info_log_path = /var/log/dovecot-deliver.log } auth default { mechanisms = digest-md5 plain passdb sql { args = /etc/dovecot/dovecot-mysql.conf } userdb sql { args = /etc/dovecot/dovecot-mysql.conf } user = root }

    Read the article

  • Dovecot, POP3 and Gmail

    - by Eric J.
    I setup Postfix and Dovecot on a new Ubuntu box following these directions. From a client machine, I validate that POP3 seems to be working telnet mydomain.com 110 +OK Dovecot ready. USER [email protected] +OK PASS mypassword +OK Logged in. quit +OK Logging out. However, when trying to configure Gmail on the same client to retrieve email via POP3, I get the error Server denied POP3 access for the given username and password. Server returned error: "Login failed." I carefully confirmed that Gmail is configured to use the same POP Server, Port, Username and Password I used when checking the connection with telnet. What could be causing Gmail to get a "Login failed" message?

    Read the article

  • pop3 IIS 6 , allow remote connections

    - by Que
    I'm using a EC2 windows 2003 instance. I managed to install pop3 and i can connect to it locally (using outlook express with the remote desktop) and the server address is the machine name. I also added MX record on the DNS (mail.mydomain.com) but still i can't connect to the pop3 server remotely using either mail.mydomain.com or even the server IP.

    Read the article

  • Secure POP3/SMTP proxy?

    - by chibi
    An ISP doesn't offer secure/encrypted POP3/SMTP connections to its email servers. (I could forward the mail to another mail service that does, but I'd like to try a proxy) Is there some simple software that could be run on a linux box to allow secure SSL POP3/SMTP connections to it, and transparently proxy/connect to the ISP email servers? This is to allow wireless mobile devices more secure access their email without needing the full vpn.

    Read the article

  • Reading a POP3 server with only TcpClient and StreamWriter/StreamReader[SOLVED]

    - by WebDevHobo
    I'm trying to read mails from my live.com account, via the POP3 protocol. I've found the the server is pop3.live.com and the port if 995. I'm not planning on using a pre-made library, I'm using NetworkStream and StreamReader/StreamWriter for the job. I need to figure this out. So, any of the answers given here: http://stackoverflow.com/questions/44383/reading-email-using-pop3-in-c are not usefull. It's part of a larger program, but I made a small test to see if it works. Eitherway, i'm not getting anything. Here's the code I'm using, which I think should be correct. EDIT: this code is old, please refer to the second block problem solved. public Program() { string temp = ""; using(TcpClient tc = new TcpClient(new IPEndPoint(IPAddress.Parse("127.0.0.1"),8000))) { tc.Connect("pop3.live.com",995); using(NetworkStream nws = tc.GetStream()) { using(StreamReader sr = new StreamReader(nws)) { using(StreamWriter sw = new StreamWriter(nws)) { sw.WriteLine("USER " + user); sw.Flush(); sw.WriteLine("PASS " + pass); sw.Flush(); sw.WriteLine("LIST"); sw.Flush(); while(temp != ".") { temp += sr.ReadLine(); } } } } } Console.WriteLine(temp); } Visual Studio debugger constantly falls over tc.Connect("pop3.live.com",995); Which throws an "A socket operation was attempted to an unreachable network 65.55.172.253:995" error. So, I'm sending from port 8000 on my machine to port 995, the hotmail pop3 port. And I'm getting nothing, and I'm out of ideas. Second block: Problem was apparently that I didn't write the quit command. The Code: public Program() { string str = string.Empty; string strTemp = string.Empty; using(TcpClient tc = new TcpClient()) { tc.Connect("pop3.live.com",995); using(SslStream sl = new SslStream(tc.GetStream())) { sl.AuthenticateAsClient("pop3.live.com"); using(StreamReader sr = new StreamReader(sl)) { using(StreamWriter sw = new StreamWriter(sl)) { sw.WriteLine("USER " + user); sw.Flush(); sw.WriteLine("PASS " + pass); sw.Flush(); sw.WriteLine("LIST"); sw.Flush(); sw.WriteLine("QUIT "); sw.Flush(); while((strTemp = sr.ReadLine()) != null) { if(strTemp == "." || strTemp.IndexOf("-ERR") != -1) { break; } str += strTemp; } } } } } Console.WriteLine(str); }

    Read the article

  • POP3 netcat protocol error

    - by user292419
    I tried to connect to my POP3 school server as part of my assignment. Now, I can connect to the server but the real problem is when I try to log in using the "USER" command. c:/>nc server.pop3.com 110 +OK Microsoft Exchange Server 2003 POP3 server version 6.5.7638.1 (server.pop3.com) ready. USER myuserid -ERR Protocol error Now I'm wondering whether there's an issue on my side or on the server? Thank you for the time and answers.

    Read the article

  • Outlook Multiple POP3 Accounts

    - by Peter
    Dear all, I just created a new POP3 account in my 2003 Outlook. I checked the settings and the Inbox-Outbox are working well. However if I send from my standard Outlook POP3 account a mail to my Second one I do not receive it. I receive the message: 550-Mailbox unknown. Either there is no mailbox associated with this 550-name or you do not have authorization to see it. 550 5.1.1 User unknown Does anybody know how to fix this. Many thanks.Peter

    Read the article

  • How to clear stuck locked maildrop pop3 process

    - by Joshua
    I am using cyrus for imap and pop One of my users is getting the following error: Unable to lock maildrop : Mailbox is locked by POP server. I can see where it starts in the log. I've read that there is no physical lock file anymore (i've tried looking for it anyways) and that the solution is to just wait for the timeout, or kill the offending pop3 process. I know that this is happening because of a lossy connection on the part of the affected user, and that pop3 can only have 1 session active at a time. I need to manually clear the lock and I am having trouble finding the offending pop process. I have tried lsof, but it doesn't say how long the individual files (sockets) have been opened for. I've reduced the tcp keepalive time down to 5 mins, but I still need to reset this guy's lock. I could use some pointers. Thanks!

    Read the article

  • I've got very brazen pop3 attack how to protect the server?

    - by Ken Tang
    Today I have brazen attack to my pop3-dovecot server and mail log is full over (200MB) with this kind of information: Nov 11 09:28:14 lax dovecot: pop3-login: Aborted login (auth failed, 1 attempts): user=<shawn>, method=PLAIN, rip=200.233.152.111, lip=myip Nov 11 09:28:14 lax dovecot: pop3-login: Aborted login (auth failed, 1 attempts): user=<shop>, method=PLAIN, rip=200.233.152.111, lip=myip Nov 11 09:28:14 lax dovecot: pop3-login: Aborted login (auth failed, 1 attempts): user=<sitetest>, method=PLAIN, rip=200.233.152.111, lip=myip Nov 11 09:28:14 lax dovecot: pop3-login: Aborted login (auth failed, 1 attempts): user=<solar>, method=PLAIN, rip=200.233.152.111, lip=myip Nov 11 09:28:15 lax dovecot: pop3-login: Aborted login (auth failed, 1 attempts): user=<services>, method=PLAIN, rip=200.233.152.111, lip=myip I just blocked attacker's ip by iptables -A INPUT -s 200.233.152.111 -j DROP But it this can be continued anytime from other ips. My question is: Is there any method to disallow anyone to connect my pop3 server (except only me?) because my ip is dynamic from ISP side so I don't know how to make pop3 server know that it is exactly me connecting to. Thank you in advance!

    Read the article

  • Outlook 2003 items stuck in outbox after sent (POP3)

    - by Saif Khan
    Hi, I have a PC, when the user sends an item it's stuck in the outbox after sending. The strange thing is that the mails are being sent to the recepient. It's just that Outlook doesn't move it from Outbox to Sent Items...I checked all the settings and all is well. This is a POP3 account. What else can I check?

    Read the article

  • Integrating POP3 client functionality into a C# application?

    - by flesh
    I have a web application that requires a server based component to periodically access POP3 email boxes and retrieve emails. The service then needs to process the emails which will involve: Validating the email against some business rules (does it contain a valid reference in the subject line, which user sent the mail, etc.) Analysing and saving any attachments to disk Take the email body and attachment details and create a new item in the database Or update an existing item where the reference matches the incoming email subject line What is the best way to approach this? I really don't want to have to write a POP3 client from scratch, but I need to be able to customize the processing of emails. Ideally I would be able to plug in some component that does the access and retrieval for me, returning arrays of attachments, body text, subject line, etc. ready for my processing... [ UPDATE: Reviews ] OK, so I have spent a fair amount of time looking into (mainly free) .NET POP3 libraries so I thought I'd provide a short review of some of those mentioned below and a few others: Pop3.net - free - works OK, very basic in terms of functionality provided. This is pretty much just the POP3 commands and some base64 encoding, but it's very straight forward - probably a good introduction Pop3 Wizard - commercial / some open source code - couldn't get this to build, missing DLLs, I wouldn't bother with this C#Mail - free - works well, comes with Mime parser and SMTP client, however the comments are in Japanese (not a big deal) and it didn't work with SSL 'out of the box' - I had to change the SslStream constructor after which it worked no problem OpenPOP - free - hasn't been updated for about 5 years so it's current state is .NET 1.0, doesn't support SSL but that was no problem to resolve - I just replaced the existing stream with an SslStream and it worked. Comes with Mime parser. Of the free libraries, I'd go for C#Mail or OpenPOP. I looked at a few commercial libraries: Chillkat, Rebex, RemObjects, JMail.net. Based on features, price and impression of the company I would probably go for Rebex and may in the future if my requirements change or I run into production issues with either of C#Mail or OpenPOP. In case anyone's needs it, this is the replacement SslStream constructor that I used to enable SSL with C#Mail and OpenPOP: SslStream stream = new SslStream(clientSocket.GetStream(), false, delegate(object sender, X509Certificate cert, X509Chain chain, SslPolicyErrors errors) { return true; });

    Read the article

  • Reading a POP3 server with only TcpClient and StreamWriter/StreamReader

    - by WebDevHobo
    I'm trying to read mails from my live.com account, via the POP3 protocol. I've found the the server is pop3.live.com and the port if 587. I'm not planning on using a pre-made library, I'm using NetworkStream and StreamReader/StreamWriter for the job. I need to figure this out. So, any of the answers given here: http://stackoverflow.com/questions/44383/reading-email-using-pop3-in-c are not usefull. It's part of a larger program, but I made a small test to see if it works. Eitherway, i'm not getting anything. Here's the code I'm using, which I think should be correct. public Program() { string temp = ""; using(TcpClient tc = new TcpClient(new IPEndPoint(IPAddress.Parse("127.0.0.1"),8000))) { tc.Connect("pop3.live.com",587); using(NetworkStream nws = tc.GetStream()) { using(StreamReader sr = new StreamReader(nws)) { using(StreamWriter sw = new StreamWriter(nws)) { sw.WriteLine("USER " + user); sw.Flush(); sw.WriteLine("PASS " + pass); sw.Flush(); sw.WriteLine("LIST"); sw.Flush(); while(temp != ".") { temp += sr.ReadLine(); } } } } } Console.WriteLine(temp); } So, I'm sending from port 8000 on my machine to port 587, the hotmail pop3 port. And I'm getting nothing, and I'm out of ideas.

    Read the article

  • Thunderbird Transition from POP3 to IMAP Keeping Directory Structure

    - by Gus
    For the past 6 years I have been using Thunderbird as a POP3 client to gmail (I do not delete the messages from the server after downloading). I organize all of my mail locally and occasionally use gmail for web access. Obviously, any local changes aren't reflected on the server so I have one inbox with 10s of 1000s of unread messages (since I usually read them on Thunderbird and they do not get marked as read in gmail) I'd like to start using IMAP but the main deterrent is that I'd lose the organization of my email. Is there any utility that I could use to reconstruct the structure? I am not sure if it is possible to correlate messages I've downloaded from the server with messages still on the server. A solution which requires minor scripting/databasing is acceptable!

    Read the article

  • Simplest way to expose UNIX mailboxes via IMAP or POP3 on RHEL 5.6

    - by db2
    We've got a web server running RedHat Enterprise Linux 5.6, and it has all the usual local UNIX mailboxes. As is typical, the root mailbox gets all the cron output, logwatch results, etc. I'd like an easier way to keep an eye on this mailbox besides running mail via ssh. What should I install/enable to allow access to these system mailboxes via IMAP or POP3 with minimal fuss? Either protocol would be fine for what I'm doing, as I could then add it as an account in Outlook. A bit of searching led me to cyrus-imapd and dovecot, but it seems like they are meant for more serious mail hosting operations. Either they use their own mailbox system exclusively, or don't have a simple way of making the UNIX mailboxes available. If I'm wrong about that, then I'm fine with using either of them as long as I can get to the mailboxes of the existing accounts on the box.

    Read the article

  • Best way to convert from IMAP to POP3?

    - by Brad
    At work, I connect to a corporate Exchange server via IMAP and Thunderbird 3. Over the course of a year or so, I've created quite a few folders on the server and have a lot of mail stored there. I'm hitting the storage limit of my mail account and want to convert to pulling mail down to my local box (running Linux) via POP3. I know that polling mail will only get mail in INBOX, but I'm wondering if there are solutions out there that could be used to pull mail from the other folders as well, or am I doomed to moving mail into the inbox manually and polling over and over again?

    Read the article

  • pop3 mail box Send/Recieve log

    - by hamed
    hello every body i want to write a code for some application in order to connect to a pop3 mailbox and log the send and recieve transactions done on the mailbox even by other users, or even read the built in log file if there is?! and Then send some notifications in some way to An admin Account i dont know how to perform the action to write some (administration-Like) application to do this on the given pop3 mailbox , i have read some articles on MSExchange but ... Any help would be appreciated

    Read the article

  • Programmatically open an email from a POP3 and extract an attachment

    - by Josh
    We have a vendor that sends CSV files as email attachments. These CSV files contain statuses that are imported into our application. I'm trying to automate the process end-to-end, but it currently depends on someone opening an email, saving the attachment to a server share, so the application can use the file. Since I cannot convince the vendor to change their process, such as offering an FTP location or a Web Service, I'm stuck with trying to automate the existing process. Does anyone know of a way to programmatically open an email from a POP3 account and extract an attachment? The preferred solution would reside on a Windows 2003 server, be written VB.NET and secure. The application can reside on the same server as the POP3 server, for example, we could setup the free POP3 server that comes with Windows Server and pull against the mail file stored on the file system. BTW, we are willing to pay for an off-the-shelf solution, if one exists. Note: I did look at this question but the answer points to a CodeProject solution that doesn't deal with attachments.

    Read the article

  • Php, socket and connecting to pop3-server

    - by Ockonal
    Hi guys, I'm trying to connect to the pop3-server with php. Here is my code: $pop3Server = 'mail.roller.ru'; $pop_conn = fsockopen($pop3Server, 110, $errno, $errstr, 10); print fgets($pop_conn, 1024); Warning: fsockopen() [function.fsockopen]: php_network_getaddresses: getaddrinfo failed: Temporary failure in name resolution in /home/ockonal/public_html/mail_parser.php on line 45 Warning: fsockopen() [function.fsockopen]: unable to connect to mail.roller.ru:110 (php_network_getaddresses: getaddrinfo failed: Temporary failure in name resolution) in /home/ockonal/public_html/mail_parser.php on line 45 Warning: fgets() expects parameter 1 to be resource, boolean given in /home/ockonal/public_html/mail_parser.php on line 46 What's wrong? I'm sure in pop3-server address. It doesn't print anything.

    Read the article

  • Re processing emails on error from pop3 account

    - by Timmy O' Tool
    Hi! I have an application that read emails from a pop3 account. When I connect to the account I download all new emails and process body and attachments. If there is an error processing one of the emails I would like to download it again next time I connect to the account but since I only get new emails and the failed one was already downloaded I don't get it so I can try to process it again. I can do it this with any pop3 command or I have to store locally failed emails?

    Read the article

1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >