SMTP Authentication Possible?

The SMTP mail server in my environment uses authentication (user/pswd) when connecting and sending e-mail. How can I pass user/pswd to it through Reports? I realize that I can set up a pluginParam to specify the SMTP name. But I can't find anything on SMTP authentication.
Thanks,
Scott

You can always create a custom destination that takes control after the Reports Server formats the report. Your plugin destination does all that Reports mailing destination package does plus authenticate the user.
For more information on how to create and deploy custom destination, visit:
http://otn.oracle.com/products/reports/apis/index.html
Regards
Sripathy

Similar Messages

  • Changing SMTP authentication method...

    Is it possible to change the SMTP authentication method without using the mail/preferences/accounts/smtp server settings route? My Dad's iMac is a "white box" to him - he has no idea what's going on inside it. When it works, he's fine, when it doesn't he calls me. His email stopped sending a couple of days ago, and the error message indicates that "the server didn't support CMD-RM5 authentication" (or something like it). So I walked him through going into the account settings and setting the SMTP server authentication method back to "none" and everything works fine again. But he's adamant he's never been through those dialogues before - and believe me, I think he's right - he'd never think to mess with that stuff. So, how did it get changed? Is there any other shortcut or application that might change the SMTP authentication setting that he could somehow have triggered? Corrupt plist file?
    best regards,
    Matt

    Is it possible to change the SMTP authentication method without using the mail/preferences/accounts/smtp server settings route? My Dad's iMac is a "white box" to him - he has no idea what's going on inside it. When it works, he's fine, when it doesn't he calls me. His email stopped sending a couple of days ago, and the error message indicates that "the server didn't support CMD-RM5 authentication" (or something like it). So I walked him through going into the account settings and setting the SMTP server authentication method back to "none" and everything works fine again. But he's adamant he's never been through those dialogues before - and believe me, I think he's right - he'd never think to mess with that stuff. So, how did it get changed? Is there any other shortcut or application that might change the SMTP authentication setting that he could somehow have triggered? Corrupt plist file?
    best regards,
    Matt

  • Lost SMTP Authentication along the way

    At work we have our OS X mail server set to require smtp authentication. This works from within the network. However, once you go off the network, you can no longer send mail if you use smtp authentication. If you set up your smtp settings to not use authentication however, it works fine. This is a huge security hole for us. What could possibly be causing this?

    I am able to send to my own email domain without authentication, but am unable to send from off my domain, to off my domain with or without authentication. Here is my postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 0
    mydestination = $myhostname,localhost.$mydomain,list.solon.k12.ia.us,solon.k12.ia.us,localhost
    mydomain = solon.k12.ia.us
    mydomain_fallback = localhost
    myhostname = solon.k12.ia.us
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    ownerrequestspecial = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks rejectrblclient sbl-xbl.spamhaus.org rejectrblclient relays.ordb.org rejectrblclient list.dsbl.org permit
    smtpdpw_server_securityoptions = login
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains =
    virtual_transport = virtual

  • Configure for no smtp authentication

    Hi all,
    I have one machine (192.168.0.10)
    I have domain a.com, b.com and c.com.
    1. Is it possible to configure messaging server without needing SMTP authentication when this machine (192.168.0.10) sent the email out?
    2. I also want to limit above IP address sending (with no SMTP authentication) to only domain c.com. Is it possible technically?
    Following is my messaging server version:
    # ./imsimta version
    Sun Java(tm) System Messaging Server 6.2-7.05 (built Sep 5 2006)
    libimta.so 6.2-7.05 (built 12:18:44, Sep 5 2006)
    SunOS ms1 5.9 Generic_118558-37 sun4u sparc SUNW,Sun-Fire-880

    Yap wrote:
    I have one machine (192.168.0.10)
    I have domain a.com, b.com and c.com.
    1. Is it possible to configure messaging server without needing SMTP authentication when this machine (192.168.0.10) sent the email out?Yes, you can add the IP address of the machine to the INTERNAL_IP mapping table. This will cause any emails coming from that machine to be regarded as "INTERNAL" (tcp_intranet source channel) and will not require SMTP authentication to relay emails.
    e.g.
    INTERNAL_IP
       $(192.168.0.10/32)     $Y
    2. I also want to limit above IP address sending (with no SMTP authentication) to only domain c.com. Is it possible technically?Yes, you can achieve this with a ORIG_MAIL_ACCESS mapping table rule e.g.
    ORIG_MAIL_ACCESS
      ! Deny access to any addresses except *@c.com
      TCP|*|25|192.168.0.10|*|SMTP*|MAIL|tcp_*|*|*|*@c.com      $Y
      TCP|*|*|192.168.0.10|*|SMTP*|MAIL|tcp_*|*|*|*@* $NAccess$ Denied$ for$ domain$ $8Note that both of these steps were already outlined in the manual:
    http://docs.sun.com/app/docs/doc/819-4428/bgauv?a=view
    Regards,
    Shane.

  • Broken SSL/TLS SMTP authentication with Outlook Express

    Hi All,
    I've created two ports for SMTP-Authentication with required SSL/TLS : port 25 and port 587. Everythings work fine on port 25 (both smtp-auth and ssl/tls works).
    But when using Outlook Express with port 587, the problems happens:
    Your server has unexpectedly terminated the connection. Possible causes for this include server problems, network problems, or a long period of inactivity. Account: 'pop.cbn.net.id', Server: 'smtps.cbn.net.id', Protocol: SMTP, Port: 587, Secure(SSL): Yes, Error Number: 0x800CCC0F
    I've already disable windows firewall, Desktop Antivirus etc. but still not works.
    Does anyone has the same problem? Thank you.

    Sorry I'm a little late to the party.
    This is a bug in OE. It is attempting to do an SSL negotiation immediately when the connection opens, like what a web browser does for HTTPS connections, rather than using the STARTTLS mechanism to start TLS in the middle of the connection. In other words, it's attempting to use the old, never actually standardized SMTPS protocol if you attempt to do secure SMTP on any port other than 25. When we deployed mandatory SSL/TLS here, we had to deploy an SMTPS server on port 465, just for OE users (our mail relay server is not an IronPort).
    SMTPS was never standardized, never even made it past one Internet-Draft. It's allocation of port 465 was later revoked by IANA and reassigned to another protocol. Yet it was treated as gospel by many mail client authors. I refused to support it on our mail server until it became obvious that OE simply wouldn't work otherwise (getting correct STARTTLS operation by using port 25 is not always available because of ISPs doing port 25 blocking). I don't blame IronPort in the least for not supporting it, although it does make this situation harder to resolve.
    I have learned to hate OE.

  • What does this statement mean: "There is a problem with your authentication, possibly due to inactivity. For your safety, you have been logged out and must sign in again to continue?"

    I am able to make it to the site for about 2 seconds and then I am quickly logged off and the statement, "There is a problem with your authentication, possibly due to inactivity. For your safety, you have been logged out and must sign in again to continue."
    I don't have a clue as to the problem but since this is impacting my participation in these classes and ultimately could have a negative impact on my grade, I am more than a little concerned!

    Have you allowed this site to set cookies?

  • Mail service not requiring SMTP Authentication

    hello everyone,
    I have been trying to find an answer and could not. I want my mail server to require SMTP Authentication. I have "CRAM-MD5" and "Login" checked in Server Admin -> Computers & Services -> Mail -> Advanced -> Security. Still, I can set up a mail account with any name and domain and SMTP through my server. (It does require a password for POP, so at least no one can read others folks mail)
    I have begun to notice that I get many returned mails that I never sent, from accounts that are not on my server. So, I am thinking that spammers are relaying or just using my server to spam. I would like that to stop.
    I have changed the configurations with Server Admin, stopped service, started service, and even restarted the whole server. Still, mail will not require SMTP Authentication.
    Can anyone help me do this with Terminal or manually?

    thanks, for any help in advance.
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 52428800
    mydestination = $myhostname,localhost.$mydomain,localhost,highlevelit.eu
    mydomain = highlevelit.eu
    mydomain_fallback = localhost
    myhostname = mailx.highlevelit.eu
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks permit
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = login
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/mailx.highlevelit.eu.crt
    smtpdtls_keyfile = /etc/certificates/mailx.highlevelit.eu.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp

  • I need to configure a smtp authenticated. How do i do that?

    I need to configure a smtp authenticated. How do i do that?

    Just sync your old phone with your computere with itunes and when you sync your new phone it will put your muxic and dcontacts into the new phone. Make sure you have sync checked in the settings box.

  • GWIA SMTP Authentication

    I've read a number of posts on this topic but still need some clarification.
    Please forgive my lengthy explanation as I'd like to lay out the scenario properly - my questions are at the bottom of this post.
    My current setup is Groupwise 7.0.3 with a GWAVA5 appliance as the front end.
    All mail should go through GWAVA both inbound and outbound.
    We have an MX record that points to our GWAVA5 appliance
    We also have smtp pointing to our GWIA server for imap/pop connections by our mobile users, with authentication required.
    I was advised by one of our users that he received mail containing an attachment "message.zip" which contained "message.htm" disguising an ".exe"
    containing a virus.
    The header showed the following, with the actual domain name changed by me for security reasons.
    The IP of the sender is intact.
    Return-path: <>
    Received: from "ourdomain.com" ([115.248.180.37])
    by "our_smtp_server.com" with ESMTP; Sat, 07 Apr 2012 07:07:41 -0400
    From: "Automatic Email Delivery Software" <[email protected]>
    To: [email protected]
    Subject: Delivery failed
    Date: Sat, 7 Apr 2012 16:35:33 +0530
    MIME-Version: 1.0
    Content-Type: multipart/mixed;
    boundary="----=_NextPart_000_0012_955492E2.6AD1CC6D"
    X-Priority: 3
    X-MSMail-Priority: Normal
    X-Mailer: Microsoft Outlook Express 6.00.2600.0000
    X-MIMEOLE: Produced By Microsoft MimeOLE V6.00.2600.0000
    This is a multi-part message in MIME format.
    ------=_NextPart_000_0012_955492E2.6AD1CC6D
    Content-Type: text/plain;
    charset=us-ascii
    Content-Transfer-Encoding: 7bit
    The following is the entry from the GWIA log on the date in question:
    07:07:40 359 DMN: MSG 462912 Accepted connection: [115.248.180.37] ()
    07:07:41 359 DMN: MSG 462912 Receiving file: NCGWIA/DATA:\NCGWIA\WPGATE\GWIA\receive\db7ef7f4.224
    07:07:43 359 DMN: MSG 462912 SMTP session ended: [115.248.180.37] ()
    Questions:
    It appears that the sender attached to our GWIA and sent the message from there.
    The "mailer-daemon" indicates it was disguised to look like a system-generated bounce message.
    What in my configuration would allow this?
    Within the properties of my GWIA, I do not have "reject mail if sender's identity cannot be verified".
    I've read the admin guides on this feature and it seems to point to PTR records checks.
    Would that prevent this incident?
    We have a number of internal servers that do send mail, through our GWIA, and I have relay exceptions for those (otherwise relay is not allowed)
    If I set the "reject mail......" how will that affect those internal servers - will they need an actual account to authenticate with.
    Hope I've explained it clearly
    Thanks in advance
    Vince

    Thanks Uwe, but the sending machine is actually located "out there somewhere" [115.248.180.37] not on our network, so can't be checked.
    As you stated, I'm sure this isn't a relaying issue as we have relay disallowed, with exceptions.
    I suspect the mail went through because the sender used "[email protected]"
    Vince
    Originally Posted by buckesfeld
    Vince,
    find the machine with the sending IP address and check the machine.
    To prevent such issues, you could modify the access control of the GWIA and allow SMTP only for those machines/users who need it.
    Relaying doesn't come into play here, since the sender addresses an internal recipient, so no SMTP authentication needed.
    Uwe
    Novell Knowledge Partner (NKP)
    Please don't send me support related e-mail unless I ask you to do so.

  • Xs engine throws "No successful authentication possible"

    Hi,
    I'm a new to HANA & SAP platform, I've launched my HANA instance in AWS and i'm trying to create xsjs application, I've built the application and it's deployed in HANA box. i've followed the procedure specified in below URL.
    https://help.hana.ondemand.com/help/frameset.htm?3762b229a4074fc59ac6a9ee7404f8c9.html
    everything is fine till step 9, now i need to deploy the application and check the response. As stated in this step, i launched the URL(https://<database instance><account>.<host>/sap/hana/xs/admin/) and modified the configuration as specified below.
    9. Enable SAML
    Enable SAML if you are using a productive SAP HANA instance. Otherwise, you can omit this step.
    Procedure
    Start the SAP HANA XS Administration Tool: http://<database instance><account>.<host>/sap/hana/xs/admin/
    On the XS Applications page, select your application in the tree on the left.
    In the SECURITY panel, make sure that the Public (no authentication required) radio button is not selected. To make changes, choose Edit.
    In the AUTHENTICATION panel, choose Edit, then select SAML in the dropdown box and SAPID in the SAML Identity Provider field.
    Save your settings.
    For some reason, i couldn't add SAPID in SAML identify provider(which is step 4) and i saved the configuration; but now after doing the above changes till step 3 in XS admin console, i'm receving "No successful authentication possible" when the page is refreshed.
    i'm using http://<Elastic ip>:8000, when i run this page im getting "Xs engine running" default screen, but if i navigate to
    http://<Elastic ip>:8000/sap/hana/xs/admin/ i'm receiving "No successful authentication possible" error.
    Please guide me to get rid off this issue now.
    Thanks,
    Siva.

    Any help here will be much appreciated..

  • SMTP authentication in OCSR2 9.0.4.1

    I am setting the smtp authentication in OCSR2 to true, after that, when ever I sent mail thru the server, it need the smtp authentication. I thought I had been successfully configure the server. But later on, when I trying to send mail to the user in the OCSr2 server(from hotmail mail), the mail was reject due to the error"authentication failed".
    It seem that the authentication setting not only affect the mail relaying but also incoming mail connection. Is this true??

    I searched some more on the Forum and eventually found a whitepaper on PJC's in Forms 6i. That gave me the tip not to implement the IView interface, but just extend the VBean class.
    That's what I just tried and no more classCastException. That seems to fix my issue. No to develop the bean itself...

  • Moved from DC to NC now smtp authentication with Cox won't work on roadrunn

    I just moved from DC to NC. I have a cox.net email I prefer to use. Cox allows smtp authentication over other ISPs. I had RCN in DC and it worked perfectly. But now, with Time Warner (RoadRunner), it doesn't work. (Incoming still works fine, this is just about outgoing/smtp.) The smtp authentication is set up EXACTLY as it was in DC, but the connection just times out. Oddly, it works fine when I am connected directly to the cable modem. BUT, it does not work when I am connected to my wireless network using an airport extreme. I have deleted the smtp server a hundred times. I have selected SSL and unselected SSL a hundred times. I have tried no authentication. I have tried removing the "cox.net" after my name in the outgoing mail settings. I have reset the airport extreme to factory settings and set the network up again. NOTHING is working. Why would this work directly connected to the modem but not through the EXACT SAME WIRELESS NETWORK and settings I had with RCN??? Any tips/help is greatly appreciated. Oh, and all of my other non-RoadRunner smtp authentication accounts work fine. And my me.com email works fine.

    Thanks again, Bob! Here is the error I'm getting for all three usual ports (25, 465 & 587):
    CONNECTED Apr 07 08:26:51.776 [kCFStreamSocketSecurityLevelNegotiatedSSL] -- host:smtp.west.cox.net -- port:465 -- socket:0x116c00450 -- thread:0x116f54800
    READ Apr 07 08:26:52.090 [kCFStreamSocketSecurityLevelNegotiatedSSL] -- host:smtp.west.cox.net -- port:465 -- socket:0x116c00450 -- thread:0x116f54800
    554 fed1rmimpo03.cox.net bizsmtp connection refused from 71.77.138.209
    It looks to my untrained eye that the cox servers are refusing me. Is that correct? So I should call cox, right? And how do I find the IP address that I'm being refused under?
    Sorry to be so ignorant, but your help is greatly appreciated!

  • Smtp authentication 10.8

    Hi,
    In 10.7 we could lock the SMTP service down to requiring a username and password.
    In 10.8 it appears that anyone can send via the server, as long as they have the address. No very secure!!!
    We did a simple upgrade from 10.7-10.8.
    Obviously Server.app has been trimmed down severely, is there a way in terminal to require a user/password for SMTP authentication?
    Thanks

    Use jMapMyLDAP plugins and this config works perfectly:
    Name
    Value
    LDAP V3
    Yes
    Host
    [DNS/IP Address to LDAP Server]
    Port
    389
    Connect User
    Leave blank unless anonymous binding is switched off
    Connect Password
    Leave blank unless anonymous binding is switched off
    Use Search
    Yes
    Base DN
    [Base of your directory such as dc=company,dc=com]
    User DN / Filter
    (uid=[username])
    Map User ID
    uid
    Map Full Name
    cn
    Map Email
    mail
    The following table shows an example group mapping configuration:
    Name
    Value
    Use Group Mapping
    Yes
    Allow Additions
    Yes
    Allow Removals
    Yes & Default Managed
    Mapping List
    [The groups to map such as cn=teachers:4]
    Lookup Type
    Reverse
    Lookup Attribute
    memberUid
    Lookup Member
    uid
    Use Recursion
    No

  • Cannot send to some receipients with error "550-Please turn on SMTP Authentication in your mail client"

    I am using exchange 2003 connected using MAPI with outlook2010.
    when i send e-mail to one of my customer.
    i got below error message
    There was a SMTP communication problem with the recipient’s email server.  Please contact your system administrator.
    <xxxx.net #5.5.0 smtp;550-Please turn on SMTP Authentication in
    your mail client. >
    xxxx.net was my server
    and my customer was using messagelabs "cluster6a.us.messagelabs.com" to receive mail
    i was strange that MAPI connect does not need smtp authentication when send out e-mail.
    is that anythings i have missing to do?
    thank you

    Hello,
    Kindly go through with below link.
    http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_28133927.html
    http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_28078232.html
    Deepak Kotian.
    MCP, MCTS, MCITP Server / Exchange 2010 Ent. Administrator
    Disclaimer:
    Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognizes useful contributions. Thanks!
    All the opinions expressed here is mine. This posting is provided "AS IS" with no
    warranties or guarantees and confers no rights.

  • SMTP Authentication for PHP Mail

    Can anyone help me in figuring out the correct way to incorporate the SMTP authentication into a form? I am having a lot of trouble in getting my forms to send with this format. My code for my php action page is below. I have my correct information where i included *******. Please let me know what i have wrong.
    CODE STARTS HERE
    <?php
    //new function
    $to = "*******";
    $nameto = "LTL Freight Shop";
    $from = "*******";
    $namefrom = "LTL Freight Shop";
    $subject = "Account Request";
    authSendEmail($from, $namefrom, $to, $nameto, $subject, $message);
    ?>
    <?php
    $recipient  = "*******";
    //$subject = "Account Request";
    $companyname = check_input($_POST['CompanyName'], "Enter your company name");
    $firstname  = check_input($_POST['FirstName'], "Enter your first name");
    $lastname  = check_input($_POST['LastName'], "Enter your last name");
    $phone  = check_input($_POST['PhoneNumber'], "Enter your phone number");
    $fax  = check_input($_POST['FaxNumber']);
    $email  = check_input($_POST['Email'], "Enter your email");
    $address  = check_input($_POST['StreetAddress'], "Enter your address");
    $city  = check_input($_POST['City'], "Enter your city");
    $state  = check_input($_POST['State'], "Enter your state");
    $zipcode  = check_input($_POST['ZipCode'], "Enter your zip code");
    $country  = check_input($_POST['Country'], "Enter your country");
    $yearsinbusiness  = check_input($_POST['YearsinBusiness'], "Enter your years in business");
    $typeofindustry  = check_input($_POST['TypeofIndustry'], "Enter your type of industry");
    $multiplelocations    = check_input($_POST['MultipleLocations']);
    $numberoflocations  = check_input($_POST['LocationsCount']);
    $ltl  = check_input($_POST['ServicesLTL']);
    $ftl  = check_input($_POST['ServicesFTL']);
    $domesticparcel  = check_input($_POST['ServicesDomesticParcel']);
    $intlparcel  = check_input($_POST['ServicesInternationalParcel']);
    $airfreight  = check_input($_POST['ServicesAirFreight']);
    $oceanfreight  = check_input($_POST['ServicesOceanFreight']);
    $other  = check_input($_POST['ServicesOther']);
    $none  = check_input($_POST['ServicesNone']);
    $volume  = check_input($_POST['TypicalVolume'], "Enter your typical volume");
    $carrier  = check_input($_POST['CurrentCarrier'], "Enter your current carrier");
    $class  = check_input($_POST['AverageClass'], "Enter your average class");
    $weight  = check_input($_POST['AverageWeight'], "Enter your average weight");
    $process   = check_input($_POST['Process']);
    $hearabout = check_input($_POST['HearAbout']);
    $comments = check_input($_POST['Comments']);
    if (!preg_match("/([\w\-]+\@[\w\-]+\.[\w\-]+)/", $email))
        show_error("E-mail address not valid");
    $message = "You have received an account request from:
    Company Name: $companyname
    First Name: $firstname
    Last Name: $lastname
    Phone Number: $phone
    Fax Number: $fax
    E-mail: $email
    Street Address: $address
    City: $city
    State: $state
    Zip Code: $zipcode
    Country: $country
    Years in Business: $yearsinbusiness
    Type of Industry: $typeofindustry
    Multiple Locations: $multiplelocations
    Number of Locations: $numberoflocations
    Services they use: $ltl, $ftl, $domesticparcel, $intlparcel, $airfreight, $oceanfreight, $other, $none
    Typical Volume: $volume
    Current Carrier: $carrier
    Average Class: $class
    Average Weight: $weight
    How they currently process: $process
    How they heard about us: $hearabout
    Comments: $comments
    End of message
    //ini_set("SMTP","smtp.emailsrvr.com");
    //ini_set("SMTP_PORT", 25);
    //ini_set("sendmail_from","*******");
    //mail($recipient, $subject, $message);
    function check_input($data, $problem='')
        $data = trim($data);
        $data = stripslashes($data);
        $data = htmlspecialchars($data);
        if ($problem && strlen($data) == 0)
            show_error($problem);
        return $data;
    function authSendEmail($from, $namefrom, $to, $nameto, $subject, $message)
    $smtpServer = "smtp.emailsrvr.com";
    $port = "25";
    $timeout = "30";
    $username = "********";
    $password = "********";
    $localhost = "smtp.emailsrvr.com";
    $newLine = "\r\n";
    $smtpConnect = fsockopen($smtpServer, $port, $errno, $errstr, $timeout);
    $smtpResponse = fgets($smtpConnect, 515);
    if(empty($smtpConnect))
    $output = "Failed to connect: $smtpResponse";
    return $output;
    else
    $logArray['connection'] = "Connected: $smtpResponse";
    fputs($smtpConnect,"AUTH LOGIN" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authrequest'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($username) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authusername'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($password) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authpassword'] = "$smtpResponse";
    fputs($smtpConnect, "HELO $localhost" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['heloresponse'] = "$smtpResponse";
    fputs($smtpConnect, "MAIL FROM: $from" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailfromresponse'] = "$smtpResponse";
    fputs($smtpConnect, "RCPT TO: $to" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailtoresponse'] = "$smtpResponse";
    fputs($smtpConnect, "DATA" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data1response'] = "$smtpResponse";
    $headers = "MIME-Version: 1.0" . $newLine;
    $headers .= "Content-type: text/html; charset=iso-8859-1" . $newLine;
    $headers .= "To: $nameto <$to>" . $newLine;
    $headers .= "From: $namefrom <$from>" . $newLine;
    fputs($smtpConnect, "To: $to\nFrom: $from\nSubject: $subject\n$headers\n\n$message\n.\n");
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data2response'] = "$smtpResponse";
    fputs($smtpConnect,"QUIT" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['quitresponse'] = "$smtpResponse";
    function show_error($myError)
    ?>
        <html>
        <body>
        <b>Please correct the following error:</b><br />
        <?php echo $myError; ?>
        </body>
        </html>
    <?php
    exit();
    ?>

    I have the same problem - user has Outlook 2010 on Exchange 2007. Mail goes directly into the deleted items folder. After browsing around the net I found 2 different site with the same potential fix. It seems that when migrating a user from Exch 2003 to
    2007 (which we did) some of the configs get set incorrectly. The weird thing is we migrated over 2 years ago, and some others are experiencing the same after a long period after the migration. The fix that was suggested is:
    Go to your Exch server, open up Exchange Management Shell and type the following:
    get-mailboxcalendarsettings "domain/ou/user" | fl 
    set-mailboxcalendarsettings "doman/ou/user" -automateprocessing: Autoupdate 
    My user already had Autoupdate set, but this seems to have fixed it for me...

Maybe you are looking for

  • Facebook notifications while using seperate email folders?

    I don't use the primary message folder because I like my emails seperate. When I get a Facebook notification via email, it would typically be intercepted by the FB app and would go to the location on the FB app (Like messages or notifications). This

  • No Sender Agreement is Found in JDBC Sender Case

    Hello, I am using a sender JDBC channel in my scenario.I am getting the error as No Sender Agreement is found for that particular channel.I checked sender agreement.Its ok.But still i am getting the same problem. I checked the sender service,sender i

  • Is it ok to have my two screens touching together?

    Im using two apple 20" screens and they are great, however Im wondering if there is any harm in having them touching together. And on another note, they dont line up right, i had to put a business card under one to make it level with the other? - any

  • What to type in url bar to access servers?

    I don't know if I'm asking this right because my searches result in no help. I'm connected to my work via VPN. I remember that there is someway to type something in the url bar to access the servers. Something like \\servername\sharename. I don't kno

  • Is it save to use class variables in a stateful application module?

    I've a simple question of understanding: Can I savely use class-variables in stateful application modules? Consider the following example: public class myStateFullAppModuleImpl extends ApplicationModuleImpl private int myVar=0; public int doMyWork()