Mail server configuration mappings file

Hello
I have just installed the following mail serverSun Java(tm) System Messaging Server 6.3-0.15 (built Feb 9 2007)
libimta.so 6.3-0.15 (built 19:27:56, Feb 9 2007)
SunOS mail.yurnero.com 5.10 Generic_118833-36 sun4u sparc SUNW,Sun-Fire-V240
After installation I want it to be able to perform the following operations which it is not currently allowing
1- Sending mails through thunderbird/outlook * Authenticated *
Currently it displays the message "relaying not allowed" I understand that I need to configure the mappings file, yet the mappings file i had of the old server (2005Q4) does'nt works
Can anybody guide me about how to create a mappings file, the administration reference only gives syntax and not a real life scenario
2- Sending mails to other domains
I have done the dns entry, while it is still not working , what other things should i check?
regards
Kimi

First, you should connect to sunsolve.com, and download the current patches for your original release of 6.3. Many bugs are fixed.
now, you need to decide on the range of IP addresses that the server considers "internal" to your environment. Those go in the "internal_ip" table in the mapping file.
Also, you need to configure your mail client to use authentication. The server configuration by default allows this, and shows an authenticated smtp connection by "EA" in the enqueue log entry, for "Enqueue, Authenticated". Authenticated users are allowed to relay, so the fact that you got the message, "relaying not permitted" shows that your client did not authenticate.
Remember, after changing the mappings file, or many other configuration details, you must run:
imsimta cnbuild
and then restart the portion of the MTA affected. In this case, it's the dispatcher:
imsimta restart dispatcher

Similar Messages

  • Mail Server Configuration in Planning

    Hi,
    We have installed all the Hyperion Products and developed a planning application.
    Now we want to configure the mail server.
    Do we need to run the Configuration Utility for mail server configuration or any other way to configure the mail server?
    while running the configuration utility, if we use the existing RDBMS tables instead of dropping or creating new table....our application will retain or will it cause any problem to our exsting application?
    Thanks,
    Naveen Suram

    Hi,
    If you just talking about the email functionality within planning then you can set it up in planning itself.
    Log into the application as an admin owner, administration > application settings > enter SMTP server in the Email Server section. save.
    File > Preferences > Enter Email-address and Enable E-mail notification.
    Cheers
    John
    http://john-goodwin.blogspot.com/

  • Mail Server Configuration - Enterprise Manage

    OBIEE 11g
    I am trying to configure the mailserver in Enterprise Manager to run iBots in frontend. How do I restore settings to defaults i.e without username and password. Thanks in advance.

    I'm not clear what you are looking for.. based on my understanding...
    The changes are sits in the file
    OFM\instances\instance1\config\OracleBISchedulerComponent\coreapplication_obisch1\instanceconfig.xml
    The below are the default settings:
    SMTP server-->localhost
    port--->25
    Display name of sender--->Oracle Business Intelligence
    Email address of sender--->[email protected]
    Number of retries upon failure--->1

  • Reg: SMTP Mail server configuration

    Hi Experts:
    Could you please tell me is it possible to configure to mail servers in the same ECC system, If it possible please tell me the steps.
    Regards,
    Kishorejak

    Hello,
    my ECC 6.04 system says this is not possible:
    ... It is also not possible to create more SMTP nodes. The SMTP node only exists once in the system....
    This is copied from the help text when i tried to copy the SMTP node in transaction SCOT.
    So i think you have to solve this externally by some mail technique, but i am no expert in this area.
    Regards
    Christian

  • Mail Server Configuration

    Using Tomcat

    Worst. Question. EverCould have been worse! He could have used Ugrent in
    the title!Or it could have been dynamically at real time

  • Attachment setting in mail server

    Hi All,
               We have configured Mail server.The attached file that user receiving has the extension u201C.OTFu201D, but they like to receive it with extension u201C.TXTu201D.  Can you please let me know how to proceed with this.
    Thanks in advance for your help.
    Thanks&Regards
    Shams

    Hi All,
               We have configured Mail server.The attached file that user receiving has the extension u201C.OTFu201D, but they like to receive it with extension u201C.TXTu201D.  Can you please let me know how to proceed with this.
    Thanks in advance for your help.
    Thanks&Regards
    Shams

  • Connect to my 10.6 mail server from an android tablet

    I have an Samsumg Galaxy Tab 2 7.0 (Android 4.0.1) tablet and I need to set up my email for my business on it. I have it set up fine on my iPhone and iPad and desktop (Mac and Windows both), but when I try to set it up on my Android tablet it either says the username or password is incorrect (I am positive it is not) or it cannot contact the server. I've about pulled my hair out trying to figure out which setting is messing things up, but on the tablet the choices are few, so I'm about at a loss. The only thing I can think of is that there is no option on the Android to use MD5 challenge/response for authentication. If that were it, why would it say "Incorrect username or password"?
    I know this isn't an Android forum, but it IS an Apple email server. Any peculiarities I might be overlooking might be the problem, so that is why I ask here.

    There is nothing unique, special or weird going on here, there is only the usual slog of figuring out what an individual mail client requires and offers, and what the mail server provides and can offer, and aligning the two within your local expectations and needs.
    OS X Server uses standard Unix mail server tools.  Postfix and Dovecot.  And again, there is nothing special, weird, or unique here.
    Check your mail server logs for details around the connection failure.  Assuming you see the connection error arriving, of course, and that's a clue in itself.  You'll want and need to look at both the IMAP or POP logs, and the SMTP logs.
    The usual triggers are the firewall settings, the particular required ports for your mail server configuration, whether SSL is used or not, and possibly the encoding of the credentials.
    Check with the Android client settings, with the Android documentation, and possibly then with an Android forum around what your particular client requires, when connecting with Postfix and Dovecot tools.  (These are standard Unix tools, so I'd expect there are Android-specific discussions around the network.  Here's one discussion, though the trigger for what that Android user encountered is probably a firewall block against outbound TCP port 25 connections from random boxes — boxes that are not known mail servers — that is increasingly implemented around the 'net.)
    And FWIW, OS X Server 10.6 has a layer of management tools atop Postfix with Server Admin key among these, and I'd manage via those first and not via the direct postfix commands.  But the lower-level postfix commands do work on OS X Server, if you're looking around.  In other words, read-only, don't use the lower-level Postfix tools to make changes, unless Server Admin et al don't allow you access to the setting.

  • Narcissistic Mail Server

    I'm testing a new mail server configuration and have developed a fatal problem I’m unable to puzzle out on my own. The real life configuration involves four servers, but I’m starting with two to simplify testing. I have an existing configuration using 10.5 which works fine, but want to migrate to 10.6, which doesn’t. I’ve a good knowledge of OS X Server, and am familiar but not expert with postfix.
    I run an ISP-style setup. Each server should act as MX backup for the other. Both test servers use virtual domains and OS X Server style aliases held in Open Directory. All other services on both servers appear to be running clean and happy.
    With the names altered to try to make this more comprehensible, it all looks like this:
    *Test Server #1*
    ip: 111.111.111.111
    main domain: glutinous.com
    host name: wheat.glutinous.com
    test virtual domain: sourdough.com
    test account: bryansourdoughcom
    test address: [email protected]
    virtual_domains: sourdough.com
    relay_domains: pumpernickle.com
    *Test Server #2*
    ip: 222.222.222.222
    main domain: glutinous.com
    host name: rye.glutinous.com
    test virtual domain: pumpernickle.com
    test account: bryanpumpernicklecom
    test address: [email protected]
    virtual_domains: pumpernickle.com
    relay_domains: sourdough.com
    DNS
    DNS for all hosts and virtual domains resolve correctly. MX records look like this:
    sourdough.com. 3600 IN MX 10 mail.wheat.glutinous.com.
    sourdough.com. 3600 IN MX 20 mail.rye.glutinous.com.
    pumpernickle.com. 3600 IN MX 10 mail.rye.glutinous.com.
    pumpernickle.com. 3600 IN MX 20 mail.wheat.glutinous.com.
    *And Now, Some Pain*
    The hosts of [email protected] and [email protected] happily exchange mail with any server on earth except for each other.
    If [email protected] sends mail to [email protected], its host wheat.glutinous.com creates the account bryanpumpernicklecom on itself, and receives the message itself. It never contacts the destination host of [email protected] (rye.glutinous.com) at all.

    And vice versa. When asked to speak to each other, the two servers become neurotically introspect, stare into their own navels, and send test messages to themselves.
    *A Clue*
    Continuing the example above, if I create the following entry in virtual_users, the problem vanishes and everything works.
    [email protected] [email protected]
    *But Still Clueless*
    My reach has exceeded my grasp, my brain is fried, and I just don’t get it. I particularly don’t understand why telling wheat.glutinous.com that [email protected] should be forwarded to itself persuades it to send the message of to rye.glutinous.com.
    The output of +postconf -n+ is below.
    I’m going take a break, repair the espresso machine, and pray I can depend on the kindness of strangers.
    Thanks,
    Bryan
    +postconf -n+ for wheat.glutinous.com:
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    disablevrfycommand = yes
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = localhost
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 52428800
    mydomain = sourdough.com
    mydomain_fallback = localhost
    myhostname = wheat.glutinous.com
    mynetworks = 127.0.0.0/8 111.111.111.111 222.222.222.222
    newaliases_path = /usr/bin/newaliases
    ownerrequestspecial = no
    permitmx_backupnetworks = $mynetworks
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relay_domains = hash:/etc/postfix/relay_domains
    relayrecipientmaps =
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permitsaslauthenticated permit_mynetworks rejectrblclient zen.spamhaus.org permit
    smtpddatarestrictions = permit_mynetworks rejectunauthpipelining rejectmulti_recipientbounce permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated permit_mynetworks checkheloaccess hash:/etc/postfix/helo_access rejectnon_fqdn_helohostname rejectinvalid_helohostname permit
    smtpdpw_server_securityoptions = cram-md5 login plain
    smtpdrecipientrestrictions = rejectnon_fqdnrecipient rejectnon_fqdnsender rejectunknown_senderdomain rejectunknown_recipientdomain permit_mynetworks permitsaslauthenticated permitmxbackup rejectunauthdestination rejectnon_fqdnhostname rejectinvalidhostname rejectunlistedrecipient rejectrhsblrecipient zen.spamhaus.org permit
    smtpdsasl_authenable = yes
    smtpdsenderrestrictions = permitsaslauthenticated permit_mynetworks rejectnon_fqdnsender rejectrhsblsender zen.spamhaus.org rejectunknown_senderdomain permit
    smtpdtlsCAfile = /etc/certificates/wheat.glutinous.com.B5E2C62A67054B9826A2F9E30921B8812B17EA4E. chain.pem
    smtpdtls_certfile = /etc/certificates/wheat.glutinous.com.B5E2C62A67054B9826A2F9E30921B8812B17EA4E. cert.pem
    smtpdtls_excludeciphers = SSLv2 aNULL ADH eNULL
    smtpdtls_keyfile = /etc/certificates/wheat.glutinous.com.B5E2C62A67054B9826A2F9E30921B8812B17EA4E. key.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    soft_bounce = no
    tlsrandomsource = dev:/dev/urandom
    unknownlocal_recipient_rejectcode = 550
    virtualaliasdomains = $virtualaliasmaps hash:/etc/postfix/virtual_domains
    virtualaliasmaps = $virtual_maps hash:/etc/postfix/virtual_users

    Thanks for your help on this, I really appreciate it. I also noticed I had the wrong IP n one of the test email accounts as well.
    Here is the result of "postconf -n"
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 52428800
    mydomain = 192.168.27.201
    mydomain_fallback = localhost
    myhostname = 192.168.27.201
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdpw_server_securityoptions = plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    SSBMAIL:~ administrator$

  • Mail Server: problem configuring dovecot with postifx and virtualhosts

    Hi all,
    I'm am struggling trying to configure a mail server. I have a dedicated server running archlinux.
    I want to setup a complete mail server, ie: web access (for that I installed roundcube) and being able to retrieve mails on any e-mail client.
    I followed this guide, from the documentation but I've read that courier-imap is a lot more resources hungry than dovecot. As I could not have it working using the documentation, I tought I would use dovecot. The problem is that I am not able to configure it.
    What I already have up and running: web server (nginx) with postfixadmin and roundcubemail, postfix, mysql.
    Now, I want to be able to send and receive mails using dovecot. Could you guide me a little in order to replace courier-imap with dovecot, starting from this documentation? I already have my databases configured, a vmail user, ssl certificates and postifx configured for virtualhosts. Seems that the only thing missing is imap + smts thrue TLS.
    Thanks for any help.
    Last edited by Rolinh (2011-08-17 10:40:19)

    The dovecot configuration files are very well commented with documentation and examples in /etc/dovecot/
    As for TLS and SMTP Auth, this is the relevant part of my main.cf for postfix:
    # TLS Settings
    smtpd_use_tls = yes
    smtpd_tls_key_file = /etc/postfix/wildcard.example.com.key
    smtpd_tls_cert_file = /etc/postfix/wildcard.example.com.crt
    smtpd_tls_CAfile = /etc/postfix/root.crt
    smtpd_tls_received_header = yes
    smtpd_tls_security_level = may
    smtpd_tls_loglevel = 1
    smtpd_tls_session_cache_timeout = 3600s
    smtp_use_tls = yes
    smtp_tls_security_level = may
    smtp_tls_note_starttls_offer = yes
    tls_random_source = dev:/dev/urandom
    # Enable SMTP authentication support
    broken_sasl_auth_clients = yes
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_type = dovecot
    smtpd_sasl_local_domain = $mydomain
    smtpd_sasl_path = /srv/postfix/private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_authenticated_header = yes
    smtpd_sender_restrictions = permit_sasl_authenticated
    Last edited by fukawi2 (2011-08-17 12:33:15)

  • Configuring the file server in KM and access,edit the documents from it

    Hi friends,
      My requirement is to configure the file server where u will have all the structured and unstructured data stored here. So users can share the documents and create, edit ,save the documents from the file server itself.
    In KM what kind of file servers are there apart from the one it supports by default.
    Can anybody pls provide the configuration steps regarding how to configure the file server i KM.
    To configure the file server is webDAV protocol required?
    Points would be assigned for the helpful answer.
    Thanks in advance.
    Regards
    Sireesha.

    Dear Sireesha,
    Well KM supports mostly all the File server however we have some restrictions with Novell FS and Sharepoint Server from Microsoft. Like versions and other meta data have some issues.
    Alsothough to configure a File Server you need to first create a FS repository Manager. Details can be found in the help guide:
    <a href="http://help.sap.com/saphelp_nw04/helpdata/en/e3/92322ab24e11d5993800508b6b8b11/frameset.htm">FS Repository Manager</a>
    Yes WebDAV protocol is required here.
    You can create WebDav RM as well.
    <a href="http://help.sap.com/saphelp_nw04/helpdata/en/4a/217fb6c33c6748a1715a161ac942cd/frameset.htm">WEBDAV</a>
    The above links will help answer your queries.
    Regards
    Anjali

  • Mail server and DNS configuration

    I have an XServe G4 running Mac OS X 10.4 Tiger Server, and I have successfully configured two domains that I purchased from GoDaddy as websites on this XServe. It's behind an Airport Extreme, and I have forwarded a bunch of ports in order to enable FTP, SSH, Web, remote Server Administration, webmail, and I have also forwarded the IMAP and SMTP ports. All of these services work except for email, so I am wondering if there is any special DNS settings that I need to configure in the GoDaddy total dns configuration page. I have the MX record pointed directly to my IP, just like the A record. I also have mail.mydomain.com pointed to the A record's IP (maybe I described that poorly, but I hope it gets the point across). I am able to log into webmail and send email out to other people, but when I try replying back to the email which I sent from webmail, I get a bounced message. I also cannot configure a Mail client, but I think I need to get the accounts at least working first. Can someone provide a list of DNS requirements or server configuration requirements for me to check off in order to make this happen? Does anyone know of any great resources to learn this kind of stuff? I'm kinda new to the server thing.
    Thanks!
    Paul

    postconf -n results:
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    html_directory = no
    inet_interfaces = localhost
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mydestination = $myhostname,localhost.$mydomain,localhost,rubenkalath.com
    mydomain = rubenkalath.com
    mydomain_fallback = localhost
    myhostname = mail.rubenkalath.com
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    ps U _postfix results:
    ps: _postfix: no such user
    tail -20 /var/log/mail.log results:
    May 15 15:55:27 sincity postfix/cleanup[1257]: 765DC4517A: message-id=<[email protected]>
    May 15 15:55:27 sincity postfix/qmgr[1239]: 765DC4517A: from=<[email protected]>, size=881, nrcpt=1 (queue active)
    May 15 15:55:27 sincity postfix/smtpd[1254]: disconnect from localhost[127.0.0.1]
    May 15 15:55:27 sincity postfix/pipe[1259]: 765DC4517A: to=<[email protected]>, relay=cyrus, delay=0, status=sent (mail.rubenkalath.com)
    May 15 15:55:27 sincity postfix/qmgr[1239]: 765DC4517A: removed
    May 15 15:58:09 sincity postfix/smtpd[1338]: connect from localhost[127.0.0.1]
    May 15 15:58:13 sincity postfix/smtpd[1338]: lost connection after CONNECT from localhost[127.0.0.1]
    May 15 15:58:13 sincity postfix/smtpd[1338]: disconnect from localhost[127.0.0.1]
    May 15 16:06:09 sincity postfix/postfix-script: refreshing the Postfix mail system
    May 15 16:06:09 sincity postfix/master[590]: reload configuration
    May 15 16:12:48 sincity postfix/smtpd[1709]: connect from localhost[127.0.0.1]
    May 15 16:12:54 sincity postfix/smtpd[1709]: lost connection after CONNECT from localhost[127.0.0.1]
    May 15 16:12:54 sincity postfix/smtpd[1709]: disconnect from localhost[127.0.0.1]
    May 15 16:28:58 sincity postfix/smtpd[2068]: connect from localhost[127.0.0.1]
    May 15 16:28:58 sincity postfix/smtpd[2068]: 1FA354537C: client=localhost[127.0.0.1]
    May 15 16:28:58 sincity postfix/cleanup[2071]: 1FA354537C: message-id=<[email protected]>
    May 15 16:28:58 sincity postfix/qmgr[1530]: 1FA354537C: from=<[email protected]>, size=776, nrcpt=1 (queue active)
    May 15 16:28:58 sincity postfix/smtpd[2068]: disconnect from localhost[127.0.0.1]
    May 15 16:29:02 sincity postfix/smtp[2072]: 1FA354537C: to=<[email protected]>, relay=mercury.gatech.edu[130.207.192.26], delay=4, status=sent (250 Ok: queued as 67542CDF86)

  • The user or users have been added successfully, but there was an error in sending the e-mail message. The server may not be set up correctly to send e-mail. To verify that e-mail is configured correctly, contact your server administrator

    I got this problem when I tried to configure out-going email and add an account to farm administrator group.
    I configure out-going email according to this website http://technet.microsoft.com/en-us/library/cc288949.aspx
    Here are the screen shots.
    The SMTP server and email accounts work out OK when I use Outlook 2010 to test.
    Anyone can help me about it? Thanks.
    Here is the log.
    09/20/2012 09:21:00.36 w3wp.exe (0x1F7C)                      
    0x1138
    SharePoint Foundation         E-Mail                        
    8gsf
    High    
    #160008: The e-mail address 'admin3.sharepoint@domain' contains illegal
    characters. df98555c-612f-4a58-9443-ab6e9a4fcc53
    09/20/2012 09:21:00.36 w3wp.exe (0x1F7C)                      
    0x1138
    SharePoint Foundation         General                      
    8kh7 High    
    Cannot complete this action.  Please try again.
    df98555c-612f-4a58-9443-ab6e9a4fcc53
    09/20/2012 09:21:00.36 w3wp.exe (0x1F7C)                      
    0x1138
    SharePoint Foundation         E-Mail                        
    7946 Critical
    Cannot complete this action.  Please try again.
    df98555c-612f-4a58-9443-ab6e9a4fcc53
    09/20/2012 09:21:00.36 w3wp.exe (0x1F7C)                      
    0x1138
    SharePoint Foundation         Runtime                      
    tkau Unexpected
    Microsoft.SharePoint.SPException: The user or users have been added successfully, but there was an error in sending the e-mail message. The server may not be set up correctly to send e-mail. To verify that e-mail is configured correctly, contact your
    server administrator.    at Microsoft.SharePoint.ApplicationPages.AclInv.SendEmailInvitation(EntityEditor picker, String subject, String message)     at Microsoft.SharePoint.ApplicationPages.AclInv.BtnOK_Click(Object sender, EventArgs e)
        at System.Web.UI.WebControls.Button.OnClick(EventArgs e)     at System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)     at System.Web.UI.Page.RaisePostBackEvent(IPostBackEventHandler sourceControl, String
    eventArgument)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStage...
    df98555c-612f-4a58-9443-ab6e9a4fcc53
    The e-mail address I have tested it for several times and there is no problem.
    Anyone has any clue about this error?

    Hi.
    This I have seen before...
    It can be that the SMTP relay server is configured to only allow certain IP ranges or addresses.
    It can be that the firewall on the SP server does not allow for SMTP traffic (normally 25, for example for Exchange).
    It can be that there is an Antivirus on the SP server(Client AV) that prohobits the Timer service to send email from this server. I have seen MacAfee do this. Needed an policy change.
    If, its the builtin SMTP service you are using, check this link:
    http://blog.sharepointrx.com/2010/11/18/setting-up-the-iis-smtp-server-for-sending-email-from-sharepoint-2010-on-server-2008-r2/
    Check that and try again.
    Regards
    Thomas Balkeståhl - Technical Specialist - SharePoint -
    http://blog.blksthl.com
    Download the SharePoint Branding Project here
    Download the SharePoint 2010 Site Settings Explained here

  • URL file-access is disabled in the server configuration

    My hosting company has made a server config change and my xslt pages have stopped working with the following error.
    It says url file access is disabled but my phpinfo() still shows allow_url_fopen = on
    What else might be the problem?
    Warning: require_once() [
    function.require-once]: URL file-access is disabled in the server configuration in
    /homepages/0/xxx/htdocs/xxxx/inc/horoscope_xml.php on line
    3
    Warning: require_once(
    http://www.xxxx.co.uk/includes/MM_XSLTransform/MM_XSLTransform.class.php) [
    function.require-once]: failed to open stream: no suitable wrapper could be found in
    /homepages/0/xxxx/htdocs/xxxxx/inc/horoscope_xml.php on line
    3
    Fatal error: require_once() [
    function.require]: Failed opening required 'http://www.xxxxx.co.uk/includes/MM_XSLTransform/MM_XSLTransform.class.php' (include_path='.:/usr/lib/php5') in
    /homepages/0/xxxx/htdocs/xxxxx/inc/horoscope_xml.php on line
    3

    bikeman01 wrote:
    I don't understand your use of the word 'class' in your reply - I am using php not asp.net.
    The name of the file that you are trying to access is MM_XSLTransform.class.php. It is a PHP class created by Dreamweaver for the XSL Transformation server behavior.
    The servers php is 5.2.11, as it has been for sometime, so I know that it previously worked with allow_url_fopen = on and allow_url_include = off
    Judging from the error message, you are trying to include the file using a URL, rather than a file path:
    Fatal error: require_once() [
    function.require]: Failed opening required 'http://www.xxxxx.co.uk/includes/MM_XSLTransform/MM_XSLTransform.class.php' (include_path='.:/usr/lib/php5') in
    /homepages/0/xxxx/htdocs/xxxxx/inc/horoscope_xml.php on line
    3
    Change the URL to a file path:
    require_once('/homepages/0/xxxx/htdocs/includes/MM_XSLTransform/MM_XSLTransform.class.php');
    Is it possible for phpinfo() to show allow_url_fopen = on yet be actually off on the server?
    No.
    [Edited to correct name of server behavior]

  • HT3678 If I download a .mov file from gmail, I am not able to open the file. I reinstalled QuickTime 7.6.6, still unable to open the file. If I download the same file from another mail server I have no trouble. What is gmail doing to my file?

    If I download a .mov file from gmail, I am not able to open the file. I reinstalled QuickTime 7.6.6, still unable to open the file. If I download the same file from another mail server I have no trouble. What is gmail doing to my file?

    Also i have reinstalled the reader9 two  times and tried with reader8 also but in both the cases same problem.
    it would be gr8 help if someone can help.

  • Apple Mail Pop Server Configuration

    Hi all,
    It's not often I post on here but here we go. I have been using Macs ever since the Lisa Electronic Office and have always been perplexed by one strange quirk of the Apple Mail account configuration process. This quirk is now becoming extremely troublesome.
    I use BT/Yahoo (I'm not talking about the famous password rejection problem). One main account and several sub-accounts which, for all intents and purposes, can be considered as separate accounts.
    Now the problem arises because, while each has a separate email address, they all use the same pop server settings. ie. mail.btinternet.com.
    Mail will not allow me to use two accounts with the same pop settings. I can set up and verify the account (doesn't stay on-line because SSL is set and the port is wrong) but when I come make a change and save it I get the message:
    Invalid Directory
    The account path /Users/fredbloggs/Library/Mail/V2/[email protected]@mail.btinternet.com is already being used by the account “Another One”
    Obviously I've changed the account names. Another One is one of my other accounts. I've got one working by using pop.btinternet.com but I've run out of working aliases. I should be able to set up 10 sub accounts and access them all with Apple Mail. IMAP works OK but that is something I don't wish to use for a number of reasons.
    Anybody else come across this?
    I can do all this with Entourage (horrible) and Outlook which I do not intend to buy. Why does Apple make life so difficult sometimes?

    OK Folks,
    To save confusion and to all those people who think I am using the same email address for everything, here they are.
         British Telecomm Residential
              [email protected]          (USAAF 381st Bomb Group Heavy)
              [email protected]     (My company)
              [email protected]          (Master Account for everything else)
         British Telecomm Business
              [email protected]          BT Business E-Mail - I don't use
         Others I have are:
              [email protected]
              [email protected]
              [email protected]
    [email protected] currently exists as an IMAP account which works but something I would rather not have.
    As you can see, they are all separate and distinct.
    As I said before, all hese work just fine with Entourage (nasty and a dead product) and Outlook (something I'm not prepared to buy when the Apple offering should do it all for me and integrates really nicely with iCal, Address Book, Notes etc.
    Thank you everybody for trying to help and thanks Defcom but, as you thought, that article is really old hat now.
    I am now going to open a large bottle and sit in that darkened room.
    If I now get flooded with spam, I know where it's come from.
    Goodnight, Good Morning or G'Day depending on where you're from..
    Jim Tennet,
    White Wings Computer Services

Maybe you are looking for

  • Can I get back my pictures from my broken iphone from securecopying?

    Hello Apple people! So here is my case, I accidentally broke my iphone when I went swimming and now I'm getting a new phone (not apple) so I was woundering that you know when you connect your iphone into your computer it secure copies it right? So no

  • Servlets and sessions - good practices

    Hello, This is a newbie question. The scenario: Let's say I made a bank application that allows a user to log in and view 2 pages; the simple home page with just some static content and then a dynamic page that lists the last 10 transactions fetched

  • Illustrator slightly elongates images in the vertical in OS 10.5.6

    For those of you who are claiming to have no problems in printing with 10.5.6, I would try this just to make sure. Your graphics may look right, but they may not actually be right. When I make a perfect large circle, say 7" and I print it, it looks r

  • Cannot open Lightroom 5.6

    "Cannot open Lightroom 5 Catalog because another application already has it open" Would anyone know how to deal with this problem? LR is up to date. I have images due for delivery. Thanks for any comment!

  • Ejb Transaction Attribute

    We are using Ejbs2.1 Our system uses Database but we are not writing IT System so we do not need To use trasactions at all. We are using RequiresNew as the Transaction Attribute so every ejb starts in a new transaction and each method only invoke one