IMAP, POP, Exchange????????

Sorry, but I have no idea what IMAP, POP, or Exchange are.
Somebody please clue me in on which one i use.
I have a hotmail account and also I have an email account with my college that is online @uafortsmith.edu
Someone please help the technology jargon-********.

When selecting "Other" to create an email account, the first screen provided is for entering your Name, email address, password for the account, and the Description or name for the account.
After pressing Save, at the next screen is when you select the account type - IMAP or POP, which are the only options for the account type when selecting "Other" to create an email account.
And below selecting either IMAP or POP for the account type is where you enter the incoming mail server and outgoing mail server info.
The Gmail 'configuring for iPhone" page must have screenshots from an earlier firmware version. This was modified somewhat with a later firmware version - possibly with 2.0.

Similar Messages

  • What is AOL... IMAP, POP or Exchange and what is its incoming mail server??

    My subject speaks for its self... What is AOL... IMAP, POP or Exchange and what is its incoming mail server?? SOMEONE PLEASE HELP ME!!!
    iBook G4   Mac OS X (10.4.2)   I need help

    H Scott!
    Here's a utility that you may also be interested in.
    LINK: AOL Services Assistant
    AOL Services Assistant description
    The AOL Service Assistant enables you to set up the following Apple applications to work with the AOL service:
    • Mail - The AOL Service Assistant makes it easy to configure Mac OS X Mail to send and receive AOL mail. If you've used the existing AOL for Mac OS X product, you can also import your incoming and outgoing messages from your Personal Filing Cabinet into Mail.
    • iChat - You can now easily set up iChat to work with your Screen Name.
    • Address Book - Using the AOL Service Assistant, you can now easily import your AOL Address Book contacts into your Mac OS X Address Book without bringing in duplicate entries.
    • Safari - AOL Service Assistant enables you to import your Favorite Places into a folder in the Safari Bookmarks Bar.
    Good Luck!
    ali b

  • Exchange 2013 wildcard certificate - problem IMAP POP Because the matter is not a fully qualified domain name

    Hi all, I have an Exchange 2013 SP1, I have installed a third-party SSL certificate and correctly on the server, but when I assign the POP and IMAP services, I see this error
    The certificate with thumbprint XXXXXXXXX and subject '*. Xxxx.yyy' can not be used for POP SSL / TLS connections because the matter is not a fully qualified domain name (FQDN). Use the Set-POPSettings X509CertificateName command to set the FQDN of the service.
    I tried to run this command and restart the POP and IMAP services
    ImapSettings set-ca-server-1-X509CertificateName mail.xxxxx.yyy
    POPSettings set-ca-server-1-X509CertificateName mail.xxxxx.yyy
    But the POP and IMAP services, the certificate is not assigned.
    You know as you can solve
    regards
    Microsoft Certified IT Professional Server Administrator

    Hi,
    Before we go further, I’d like to confirm if you can use POP and IMAP properly.
    If everything goes well, we can safely ignore it:
    http://www.hsuconsulting.com/wildcard-ssl-certificate-exchange-2013-imap-and-pop-error/
    If not, we can try the following commands :
    Set-POPSettings -ExternalConnectionSetting {mail.domain.com:995:SSL}
    Set-ImapSettings -ExternalConnectionSetting {mail.domain.com:993:SSL}
    http://careexchange.in/how-to-enable-and-configure-pop-imap-in-exchange-2013/
    Note: Microsoft is providing the above information as convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information
    found there. Please make sure that you completely understand the risk before retrieving any suggestions from the above link.
    If you have any question, please feel free to let me know.
    Thanks,
    Angela Shi
    TechNet Community Support

  • Configuring Internet email, Hub transport, Client access (POP/IMAP) in Exchange 2010

    Hi,
    I was trying to configure Exchange Server 2010 for sending email to outside of the domain. For example I want to
    send email from Exchange to Gmail. More over I also like to know how to enable Client Access
    POP and IMAP in exchange server 2010. I already registered a
    domain in Godaddy. How to configure Godaddy domain for enabling Exchange internet email configuration.
    My atmosphere
    Windows Server 2012
    Exchange Server 2010 SP3
    Domain host Godaddy
    Any help highly appreciated. Thanks

    The questions you have covers the full Exchange configuration!
    To send an email outside, you need to create a send connector in Exchange 2010
    http://technet.microsoft.com/en-gb/library/aa997285(v=exchg.141).aspx
    You need to sort out your certificate and Exchange urls before enabling IMAP and POP. Both pop and imap services are disabled by default. You can go to services snapin and start the services by setting them from disabled to automatic.

  • POP/IMAP issue Exchange 2013

    Hi,
    I have started the migration of Exchange 2010 to Exchange 2013. Exchange 2010 is single server with all roles and Exchange 2013 with 1 CAS and 1 Mailbox. Initially plan was to verify the Windows XP users can connect with Exchange 2013 but there was a lot
    of issues and stop XP machines migration. Windows 7 machines are working perfectly without any issue.
    Now decided to configure POP/IMAP on XP machines. The test of incoming POP/IMAP is fine and receiving emails from internal to external domains but the SMTP is giving error
    Send test e-mail: Your server does not support the connection encryption type specified. Try changing the encryption method. Contact the administrator of the mail server or Internet service provider for further assistance.
    Can some guide what I am missing during the configuration.
    Thanks

    Following is the   Get-ExchangeCertificate | fl
    AccessRules        :
    CertificateDomains : {mailboxserver, mailboxserver.domain.local}
    HasPrivateKey      : True
    IsSelfSigned       : True
    Issuer             : CN=mailboxserver
    NotAfter           : 1/22/2020 7:53:11 PM
    NotBefore          : 1/22/2015 7:53:11 PM
    PublicKeySize      : 2048
    RootCAType         : Registry
    SerialNumber       : 434974nb7347497449794732
    Services           : IMAP, POP, IIS, SMTP
    Status             : Valid
    Subject            : CN=mailboxserver
    Thumbprint         : 434974nb7347497449794732
    AccessRules        : {System.Security.AccessControl.CryptoKeyAccessRule,
                         System.Security.AccessControl.CryptoKeyAccessRule,
                         System.Security.AccessControl.CryptoKeyAccessRule,
                         System.Security.AccessControl.CryptoKeyAccessRule}
    CertificateDomains : {}
    HasPrivateKey      : True
    IsSelfSigned       : True
    Issuer             : CN=Microsoft Exchange Server Auth Certificate
    NotAfter           : 12/27/2019 6:52:43 PM
    NotBefore          : 1/22/2015 6:52:43 PM
    PublicKeySize      : 2048
    RootCAType         : None
    SerialNumber       : 434974nb7347497449794732
    Services           : SMTP
    Status             : Valid
    Subject            : CN=Microsoft Exchange Server Auth Certificate
    Thumbprint         : 434974nb7347497449794732
    AccessRules        : {System.Security.AccessControl.CryptoKeyAccessRule,
                         System.Security.AccessControl.CryptoKeyAccessRule,
                         System.Security.AccessControl.CryptoKeyAccessRule}
    CertificateDomains : {WMSvc-mailboxserver}
    HasPrivateKey      : True
    IsSelfSigned       : True
    Issuer             : CN=WMSvc-mailboxserver
    NotAfter           : 1/4/2025 4:48:16 PM
    NotBefore          : 1/7/2015 4:48:16 PM
    PublicKeySize      : 2048
    RootCAType         : Registry
    SerialNumber       : 434974nb7347497449794732
    Services           : None
    Status             : Valid
    Thanks

  • Mail account types exchange imap vs exchange 2007 vs Gmail imap

    I have an 'Exchange imap' account type that went on the fritz when I had to change my password. I think I did enough to it to mess it up forever so I wanted to just rebuild the account from scratch. However, when I went in to create the same account again there is no option for 'exchange imap'; just 'pop', 'exchange 2007', and 'imap'. I have two other account that are 'gmail imap' and there is no option for that either.
    Where do these account type designations come from that there are no options for and will I be loosing any functionality by picking one or the other of the regular account types?

    also, under the old account that i screwed up the settings for there is a space for 'outlook web access' that doesn't appear if i recreate the account using either 'exchange 2007' or 'imap'

  • Best recommendation: polling frequency for imap/pop

    I need some advice about the polling frequency recommendation for Applications that will use imap/pop connexion to servers. What should be the best recommendation about it?

    For your best long-term interests, your best recommendation for applications is to use EWS and not these light clients.  And keep in mind that these older versions of Exchange are not going to get support in the near future (in fact Exchange 2003 is
    probably out of support already).
    That being said, if the application is polling, it's up to them to determine how often in order for their application to be both responsive for end users and not cause extreme server issues.  You can (of course) keep the latter from being an issue with
    throttling.

  • Wildcard Certificate use in Sun Java System Messaging Server (IMAPs/POPs)

    I'm trying to use a wildcard certificate acquired from GlobalSign and am having problems getting
    it (properly) into the cert database.
    I tried using certutil, and that didn't seem to work at all, it would list without user cert status:
    rmorneau+root@mmp1:/var/opt/SUNWmsgsr/config# /opt/SUNWmsgsr/sbin/certutil -L -d .
    GlobalSign-Ext-CA CT,c,
    *.xxxxxxxxxxx.edu ,,
    I had some success using msgcert and pk12util, but after importing it in, then seeing that it did
    have user cert status, after a quick restart of Messaging (IMAP/POP), SSL quit for IMAP and kicked all
    my IMAPs users out temporarily (until I put the original cert8.db and key3.db back).
    -------- ImapProxy_20101115.log----
    20101115 135531 ImapProxyAService.cfg (id 2590) SSL negotiation failed for IP XXX.XXX.X.XXX: Cannot connect: SSL is disabled. (-12268)
    pop.xxxxxxxxx.edu u,u,u
    GlobalSign-Ext-CA CT,c,
    *.xxxxxxxxxxx.edu u,u,u
    I truly appreciate any help on this matter.
    -Bob

    2. Does the certificate nickname in NSS match the configured certificate nickname in the product?I'm not sure, but I'll try that the next time I try this... will probably be late at night were I won't be interrupting IMAPs and POPs
    Makes sense. Prior to release 7 update 4, the servers have to be shut down before modifying certificate databases. As of 7 update 4 you can do a one-time migration to the cert9.db/key4.db format that >should allow certificates to be updated without taking the servers offline.
    This was in the log just before the other log entry that I showed before.
    20101115 135440 ImapProxyAService.cfg ASockSSL_Init: couldn't find cert imap.xxxxxxxxx.edu (-8174)
    This is the key line from the log. The server is looking for a certificate with the NSS certificate nickname of 'imap.xxxxxxxxx.edu' and is not finding that certificate so issue 2 is likely the problem.Yes, this was it. Oversite on my part, forgot they had to match and could not be a form of just domainname.edu or *domainname.edu.
    You either need to modify the default:SSLCertNicknames setting to match the nickname of the new certificate, or install the new certificate using the existing certificate nickname of 'imap.xxxxxxxxx.edu'I modified the default:SSLCertNicknames setting.
    Thank you CNewman very much for all your help.
    And, for those trolling for an answer with more detail via an Internet search (that is, if Oracle doesn't screw up these forums for anon searches)::::
    With the private key in hand (not password protected), I used 'openssl' to get it into a pkcs12 type file:
    (It is best to do this as root and not as sudo root as you might run into problems if your host
    does not have root power to write to your home dir on the/a NFS share.... you will get "unable to write 'random state'".)
    root@mmp1:/var/opt/SUNWmsgsr/config/GlobalSign-certs-new# /usr/sfw/bin/openssl pkcs12 -export \
    -in ket-wildcard-cert.pem -inkey private.key -out cert.pkcs12 -name xxxxxxxxx.edu
    Enter Export Password:
    Verifying - Enter Export Password:
    Where "private.key" is the key file, and "ket-wildcard-cert.pem" is the (pem format) cert from our cert provider,
    and cert.pkcs12 is our cert file that will be imported into the database, and xxxxxxxxx.edu is whatever you (nick)name your cert
    in the database
    (I think you could use a password protected private key if you have that password.. I don't.)
    Next, I used 'msgcert' to import the pkcs12 cert file into the database (I'm sure there is a way
    to use certutil or even pk12util to do the same, but I'm on Sun Messenger 6.3 at this time, so that's what I used.
    If someone would like to elaborate for those....?):
    (It is best, when using 'msgcert', to do it where your mailsrv user has some privs.. I took my pkcs12 cert and moved into /tmp.)
    root@mmp1:/tmp# /opt/SUNWmsgsr/sbin/msgcert import-cert cert.pkcs12
    Enter the PKCS#12 file password: (blank)
    Enter the certificate database password: (token password in sslpassword.conf)
    Make sure your (wildcard) cert nickname matches what you have in
    ImapProxyAService.cfg and PopProxyAService.cfg at the "default:SSLCertNicknames" field.
    Edit if need be.
    root@mmp1:/var/opt/SUNWmsgsr/config# /opt/SUNWmsgsr/sbin/certutil -L -d .
    GlobalSign-Ext-CA CT,c,
    xxxxxxxxx.edu u,u,u
    root@mmp1:/var/opt/SUNWmsgsr/config# grep default:SSLCertNicknames *AService.cfg
    ImapProxyAService.cfg:default:SSLCertNicknames xxxxxxxxx.edu
    PopProxyAService.cfg:default:SSLCertNicknames xxxxxxxxx.edu
    Then, of course, restart the msg service(s).
    /opt/SUNWmsgsr/sbin/stop-msg
    /opt/SUNWmsgsr/sbin/start-msg
    Edited by: 810750 on Nov 18, 2010 8:08 AM
    Edited by: 810750 on Nov 18, 2010 8:11 AM

  • Configure POP3, IMAP and exchange online

    Configure POP3, IMAP and exchange online does not cause conflicts in outlook for my mail service

    Hello Wesleyhe,
    You cannot use AD anything with EOP - if you mean exchange on-line protection.
    you have to set a smart host on the SBS server to connect to EOP, you may need to add the EOP server ips to your network config
    on the SBS server.  the smart host line (for the send connector on SBS server) is something like: yourdomainname-com.mail.protection.outlook.com.
    Then you need to configure the outside ip for your SBS server access in the EOP admin area.
    Hope this helps.
    eholz
    Network and Server Installs

  • IMAP vs Exchange IMAP Differences

    I've searched high and low and can't seem to find any documentation on the differences between a Mail IMAP vs Exchange IMAP account. If no one has this info, I could possibly set up both account types and then compare their preference settings. Thanks for any info.

    Not to my knowledge all IMAP email is of a Push type where the email program is basically in constant contact with the IMAP server to get mail as it arrives on the servers inbox for your account. Now maybe Mac Mail handles that differently but as I don't use Mac Mail I'm not sure. I use Thunderbird and if I have my Mac running with Tbird open and my PC right next to it on my desk with Tbird open and a new message comes into one of my IMAP accounts it show up on both system at the same time.
    Have no idea how MS Exchange works but I would think it is very similar. Exchange is Exchange. It is Not Exchange/IMAP. As far as I know.

  • My 3rd Generation iPod touch with iOS 5.1.1 is not able to download emails inside a label or folder in different email a/c imap or exchange??

    Hi,
    I upgraded to iOS 5.1.1 and not I am not able to download emails withing a folder or label (gmail) for any a/c configured with imap or exchange.

    Thank you for your reply. We did establish that the mail was in fact coming in but could not be seen in the actual MAC MAIL application. I just posted the following update:
    It is also a problem with POP3, not just IMAP. This seems to be widespread. My MAC Mail was working fine until the 10.10.1 update. Geek Squad Agents spent almost 8 hours trying to figure this out and get me up and running again. They did EVERYTHING! And I do mean EVERYTHING (a shout out to them for going above and beyond with this!) Nothing worked. It seems that no changes were made to MAC MAIL in the upgrade and it is still the version used in Mavericks. It also seems that it is NOT compatible with the 10.10.1 upgrade and therefore the PLIST file becomes corrupt even with a re-build (we re-built mine 2 times). They recommended a complete reinstall of 10.10.1, but due to the holiday selling season I'm going to wait until JAN to take my computer in to Best Buy for this. I'm also hoping that Apple will send out an update fixing this issue before then. In the mean time, they have installed Mozilla Thunderbird (a free open source mail app) so that I can send and receive email via my computer!
    Apple will need to fix this but until them I'm recommending anyone with this problem try a complete reinstall or use another email application on their computer.

  • How can we set Admin rights to access all user mailboxes in IMAP server exchange 2010?

    Hi,
    IMAP is in exchange 2010..
    as per guide:
    http://technet.microsoft.com/en-us/library/jj200730%28v=exchg.150%29.aspx
    CSV Files for IMAP Migration Batches`
    Use super-user or administrator credentials.   This requires that you use an account in your IMAP messaging system that has the necessary rights to access all user mailboxes.
    In the CSV file, you use the credentials for this account for each row. To learn whether your IMAP server supports this approach and how to enable it, see the documentation for your IMAP server.
    How can we set Admin rights to access all user mailboxes in IMAP server exchange 2010?
    thanks?

    Hi,
    Do you mean assigning a user full access permission to all other mailboxes? If so, we can try the following command:
    Get-Mailbox -Server “Exchange 2010” | Add-MailboxPermission -User AdminUserName -AccessRights FullAccess
    Thanks,
    Winnie Liang
    TechNet Community Support

  • 10.4.7 can't startup IMAP + POP

    My Server is not able to starup IMAP & POP services.
    I have no idea about what's happening!!
    When I startup Mail Service.. SMTP Out/In are OK, but IMAP & POP are not.
    I have the following error messages:
    MAIL ACCESS:
    Sep 18 23:23:15 servidor master[1674]: empty option value on line 23 of configuration file
    Sep 18 23:23:15 servidor master[1674]: exiting
    SYSTEM LOG:
    Sep 18 23:30:34 servidor master[1722]: empty option value on line 23 of configuration file
    Sep 18 23:30:34 servidor master[1722]: exiting
    Sep 18 23:30:34 servidor launchd: edu.cmu.andrew.cyrus.master: exited with exit code: 75
    Sep 18 23:30:34 servidor launchd: edu.cmu.andrew.cyrus.master: respawning too quickly! throttling
    Sep 18 23:30:34 servidor launchd: edu.cmu.andrew.cyrus.master: 1 more failure without living at least 60 seconds will cause job removal
    Sep 18 23:30:34 servidor launchd: edu.cmu.andrew.cyrus.master: will restart in 10 seconds
    Sep 18 23:30:44 servidor master[1723]: empty option value on line 23 of configuration file
    Sep 18 23:30:44 servidor master[1723]: exiting
    Sep 18 23:30:44 servidor launchd: edu.cmu.andrew.cyrus.master: exited with exit code: 75
    Sep 18 23:30:44 servidor launchd: edu.cmu.andrew.cyrus.master: respawning too quickly! throttling
    Sep 18 23:30:44 servidor launchd: edu.cmu.andrew.cyrus.master: too many failures in succession
    What exactly could be happening?
    Thanx a lot.

    I selected a certificate, and than disabled it.
    If you do it without to select NONE... the "Default"
    leaves blank.
    I am not sure... but my problem came from this SSL
    change.
    Correct. Not your fault. it's a server admin bug.

  • Configuring IMAP - POP - SMTP over SSL

    Hi,
    I have configured SSL for webserver. I have copied same cert database (cert8.db and key3.db) in the config directory of messaging server. Changed the ownership of database to messaging server user. Password file is updated. I am able to see the certficate (./msgcert list-certs and ./msgcert show-cert cert1).
    SSL is enabled for IMAP and POP.
    # ./getconf | grep ssl
    service.imap.enablesslport = 1
    service.imap.sslcachesize = 0
    service.imap.sslport = 993
    service.imap.sslusessl = yes
    service.pop.enablesslport = 1
    service.pop.sslcachesize = 0
    service.pop.sslport = 995
    service.pop.sslusessl = yes
    I am not able to connect to 993 and 995 port.
    bash-3.00# telnet mail1 995
    Trying 10.77.33.135...
    telnet: Unable to connect to remote host: Connection refused
    bash-3.00# telnet mail1 993
    Trying 10.77.33.135...
    telnet: Unable to connect to remote host: Connection refused
    Am I missing any step? How do I use IMAP / POP over ssl?
    Thanks and Regards,
    Shashank

    for a simple ssl client, use openssl:
    openssl s_client -connect imap.gmail.com:993provides the following output:
    CONNECTED(00000003)
    depth=0 /C=US/ST=California/L=Mountain View/O=Google Inc/CN=imap.gmail.com
    verify error:num=20:unable to get local issuer certificate
    verify return:1
    depth=0 /C=US/ST=California/L=Mountain View/O=Google Inc/CN=imap.gmail.com
    verify error:num=27:certificate not trusted
    verify return:1
    depth=0 /C=US/ST=California/L=Mountain View/O=Google Inc/CN=imap.gmail.com
    verify error:num=21:unable to verify the first certificate
    verify return:1
    Certificate chain
    0 s:/C=US/ST=California/L=Mountain View/O=Google Inc/CN=imap.gmail.com
       i:/C=ZA/ST=Western Cape/L=Cape Town/O=Thawte Consulting cc/OU=Certification Services Division/CN=Thawte Premium Server CA/[email protected]
    Server certificate
    -----BEGIN CERTIFICATE-----
    MIIDYzCCAsygAwIBAgIQCtN0WxFVbbMJoG3rDFxPezANBgkqhkiG9w0BAQUFADCB
    zjELMAkGA1UEBhMCWkExFTATBgNVBAgTDFdlc3Rlcm4gQ2FwZTESMBAGA1UEBxMJ
    Q2FwZSBUb3duMR0wGwYDVQQKExRUaGF3dGUgQ29uc3VsdGluZyBjYzEoMCYGA1UE
    CxMfQ2VydGlmaWNhdGlvbiBTZXJ2aWNlcyBEaXZpc2lvbjEhMB8GA1UEAxMYVGhh
    d3RlIFByZW1pdW0gU2VydmVyIENBMSgwJgYJKoZIhvcNAQkBFhlwcmVtaXVtLXNl
    cnZlckB0aGF3dGUuY29tMB4XDTA4MDQyOTAwMTEwOVoXDTA5MDQyOTAwMTEwOVow
    aDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCkNhbGlmb3JuaWExFjAUBgNVBAcTDU1v
    dW50YWluIFZpZXcxEzARBgNVBAoTCkdvb2dsZSBJbmMxFzAVBgNVBAMTDmltYXAu
    Z21haWwuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDFMvRc3adE9FQT
    U957F6ogQjmQRg6PGKSg79ECfMsDu/Rjrx2mFDmdScPLdHJxMgwfSrKGC/+R0OEf
    FLDCXsNng6lwrCGL1xQXwNF1mfbzQZTa01HkiGQKcv6e93jZ1FTLHTak1eja6SA+
    62IW+CSxyUGyue56quHza6zec2bhZQIDAQABo4GmMIGjMB0GA1UdJQQWMBQGCCsG
    AQUFBwMBBggrBgEFBQcDAjBABgNVHR8EOTA3MDWgM6Axhi9odHRwOi8vY3JsLnRo
    YXd0ZS5jb20vVGhhd3RlUHJlbWl1bVNlcnZlckNBLmNybDAyBggrBgEFBQcBAQQm
    MCQwIgYIKwYBBQUHMAGGFmh0dHA6Ly9vY3NwLnRoYXd0ZS5jb20wDAYDVR0TAQH/
    BAIwADANBgkqhkiG9w0BAQUFAAOBgQBycxu3lqcaaIly9avL8Xw80+SFeWVJCUdO
    A2n2Y12OcKYeYCXuMJiHREpg+u8rjnUoDccdt7bhYq3sdhYARxtD47VjsqdpxnN0
    9ERig/Dc0vRHGdBaxJX9OfDzpJjXdcTmMfN4xfbshJr6hlsfnQ5fzw1Fk7ya4PzD
    PaGdeSi00w==
    -----END CERTIFICATE-----
    subject=/C=US/ST=California/L=Mountain View/O=Google Inc/CN=imap.gmail.com
    issuer=/C=ZA/ST=Western Cape/L=Cape Town/O=Thawte Consulting cc/OU=Certification Services Division/CN=Thawte Premium Server CA/[email protected]
    No client certificate CA names sent
    SSL handshake has read 1017 bytes and written 324 bytes
    New, TLSv1/SSLv3, Cipher is RC4-MD5
    Server public key is 1024 bit
    Compression: NONE
    Expansion: NONE
    SSL-Session:
        Protocol  : TLSv1
        Cipher    : RC4-MD5
        Session-ID: 86F8C5265F6EE4524797F2139851376D20D702BB9EFFB78C5CD35999DE3B4C7A
        Session-ID-ctx:
        Master-Key: EA5857BBF58622793961B6CFEE448D079E249AF36171532F40C46C2E3887E08ACFBAC823D2186231D228ECB726140718
        Key-Arg   : None
        Start Time: 1213099885
        Timeout   : 300 (sec)
        Verify return code: 21 (unable to verify the first certificate)
    ---It helps you figure out if you configured your servers correctly. It shows the cert chain sent by server, negotiated cipher suite, and whether any client-auth DNs were sent.

  • What is the difference between IMAP and Exchange IMAP account type?

    At the server side there is Exchange 2007, but I don't want to use that as there is no possibility to assign mailboxes for sent mail, so which type of account should I set - IMAP or Exchange IMAP? What is the difference between the two?

    Hi,
    *& Report  ZTYPES                                                      *
    REPORT  ZTYPES                                                  .
    * Table declaration (old method)
    DATA: BEGIN OF tab_ekpo OCCURS 0,             "itab with header line
      ebeln TYPE ekpo-ebeln,
      ebelp TYPE ekpo-ebelp,
    END OF tab_ekpo.
    *Table declaration (new method)     "USE THIS WAY!!!
    TYPES: BEGIN OF t_ekpo,
      ebeln TYPE ekpo-ebeln,
      ebelp TYPE ekpo-ebelp,
    END OF t_ekpo.
    DATA: it_ekpo TYPE STANDARD TABLE OF t_ekpo INITIAL SIZE 0,      "itab
          wa_ekpo TYPE t_ekpo.                    "work area (header line)
    * Build internal table and work area from existing internal table
    DATA: it_datatab LIKE tab_ekpo OCCURS 0,      "old method
          wa_datatab LIKE LINE OF tab_ekpo.
    * Build internal table and work area from existing internal table,
    * adding additional fields
    TYPES: BEGIN OF t_repdata.
            INCLUDE STRUCTURE tab_ekpo.  "could include EKKO table itself!!
    TYPES: bukrs  TYPE ekpo-werks,
           bstyp  TYPE ekpo-bukrs.
    TYPES: END OF t_repdata.
    DATA: it_repdata TYPE STANDARD TABLE OF t_repdata INITIAL SIZE 0,   "itab
          wa_repdata TYPE t_repdata.                 "work area (header line)
    Refer this link
    http://www.sapdevelopment.co.uk/tips/tips_itab.htm

Maybe you are looking for

  • What are the settings for the "Default Client Settings"?

    What are the settings for the "Default Client Settings"? I changed them instead of creating a new policy and would like to fix that. Thanks James A+, Network+, MCP

  • Subcontracting and Split Valuation

    Hi I have following queries 1.During Go-Live how do we upload the stock at Vendor's end which is sent out for subcontracting. 2.During Split Valuation is it necessary to have seperate valuation class for each valuation type. Regards Vaibhav Mahajan

  • Performance Analysis for Office

    Hello Everyone, doese anybody know about the details of the processing of data sources in Analysis? if there are several data sources on one query - is the query excecute once or as many times as I have data sources? is the processing done parallel o

  • How do you read in and work with I24 binary data into LabView?

    Hi there, I have a program that is reading binary data in as 16 bits per sample.  I have some binary input files that were saved as 24 bits per sample.  How do I convert my old program to handle this data.  I realize that LabView doesn't have built i

  • Need script profiler.sql (available on Metalink, Doc Id: 243755)

    Hi All, I need a document available at metalink named script profiler.sql (Doc Id: 243755). I don't have access to metalink. Please, someone do me a favour. Paste the content here in forum or email me the doc ([email protected]). Thanks for your supp