IMAP & SSL

I run a mail server in my house I have access via IMAP.

To fix things, I use SSL certificates, one on the server and on the client.

When I set up my e-mail settings, the touchpad started an error indicating that the server certificate is inalid. Well, it's not signed, I created it myself using openSSL, but it's valid... Is it possible to configure the mail client to not to validate the certificate?

I also need to know where should I keep the certificate of the client? Any ideas?

You can install a certificate you have network administrator to manually create a certificate and either emailed to you or provide as a file on a removable medium such as a USB key.

If it's in an email, tap the file name of the attachment to be saved on the device; or if you have it in a file move it to a computer and put your Touchpad USB drive mode can move the certificate to the Director of the root of your device, and then follow the following steps:

  • Open Device Info.
  • Open the application menu and tap on Certificate Manager.
  • Press on + and tap the name of the root certificate (a self-signed certificate is the root certificate).
  • When you are prompted, click trusted certificate to complete the import.

Tags: HP Tablets

Similar Questions

  • El Capitan iCloud POP not IMAP, SSL WARNING

    I think it's fair to say that iCloud POP is a development, if it is not the problem. to support areas different as I honestly lost the account over the past months. Two months after the release of ElCapitan, my new Mac Pro arrived on Apple.Com Online Store. My new Mac Pro is pretty useless with any kind of e-mail security. When the OS X install it configures iCloud as an entity of pop Apple Support told me its not supposed to do this, it should be IMAP. You'd be surprised how many ways there are install OS X in 2016. We have tried them all. Any e-mail account IMAP or SSL, I place in Mail defaults to pop. There is a lot of effort fudging that we tried to work around this problem, but they tend to lead to a warning, or configure the IMAP protocol without warning, but provide e-mail with file disaster clients.

    The only way I can do an IMAP account on my own is to fake the email address, like [email protected] instead of [email protected], then Mail allows the IMAP option, but includes the warning red ink accounts preferences "Impossible to verify the account name or password." If the email used in the new account form is not rigged, my mac POP iCloud is automatically a POP account with pop.server.domain grayed out and strictly non-editable. Senior advisers to Apple after that long wait for phone arranged Option-click on alternatives to avoid address hack, but these efforts Option + click on only modified as long as calling the helpline.

    Stanford University, Setting up Apple Mail IMAP with SSL (Stanford IMAP SSL configuration is the current international standard for email), it is clear that my new Mac with the new OS X has a different and as it turns out that the very problematic user interface.

    It is suggested Support of Apple, who, on the preferences panel accounts when you Add an e-mail account , then fill in vital signs and press Option when you click Sign In. This, rather than duck the email address, I was informed. At least for the time being on my Mac mouse ceased to change to a pointer on hover Sign In. And click on Option blocks any connection of the mouse on the Sign In button, unless I share my screen with an Apple Advisor. Apple support has nothing else to offer at the moment. Of course, OS X isn't friendly IMAP on my Mac. But we can choose an IMAP option. Similar to the functionality of Stanford University, for this old interface OS X Accounts.

    Set up IMAP and IMAP Option-click, after having been forced into OSX Mail, cause the largest ever mess folder IMAP, you can imagine! Any use of SSL also ends the same futility of local. On the server side ISP of things, the background system DIY Apple Support has extended some send, receive approximately 500ms 20ms where servers give it up. Finally, the support of disabled Microsoft Outlook SSL for Outlook. Outlook does is more can be configured for SSL on my Mac. And like Mail, records Outlook IMAP and SSL are a disaster anyway. Microsoft cannot offer optimal insecurity incoming on port 25. We believe that it is fair to assume that the problem is OS X, not the different e-mail clients.

    As a last effort at the moment (of other ideas out there support?) that we would do a standard the confusing name of IMAP folder Mail client configuration (this will remove the additional files of unknown origin?). Unfortunately, we cannot solve the assignments of IMAP folder as suggested at Stanford University. When we pass the mailboxmenu, then use this mailbox under, all options are grayed out. So now, left here only various incarnations of the questionable POP 2016 iCloud, I seem to be stuck pulling straws so that is the app to use with non - SSL. I use IMAP fudge, or fall back on POP and set up with the viruses and hacks?

    Note that all really doing their best to help, no one at the Apple Support has nothing more to offer at the moment. In the Apple community someone an idea how to fix Mac Pro 2016 SSL or IMAP e-mail?

    Apple documentation:

    "iCloud Mail uses the most modern standards SMTP and IMAP supported email applications. iCloud supports not pop.

    I don't know what you are doing and why, but never supported iCloud pop.

    Remove iCloud account, so there is nothing left associated with iCloud subwindow accounts, then set up without fixing anything! Simply enter the base e-mail address and the password you are asked after selecting iCloud as the new type of account. Make sure that configure you your Apple ID account first (this is where you choose your e-mail name and password).

    iCloud: server for e-mail clients - Apple support settings

  • Thunderbird version 38.1 on Windows 8.1 IMAP SSL does not work

    In the new version (38.1) Thunderbird does not connect to my mail server using IMAP with Self signed Certifficate (SSL)
    My client is Windows 8.1
    My server is Centos/WHM 5 running the Exim Mail Server

    could be the problem?
    http://thunderbirdtweaks.blogspot.com.au/2015/07/logjam-and-Thunderbird.html

  • How important is personal IMAP SSL for email?

    I'm moving from Eudora and POP3 accounts for a POP3 or IMAP account in Thunderbird and I'm struggling with how to makeover. My mail server, web.com (which hosts my personal website), offers IMAP but does not offer SSL encryption for incoming e-mails or outgoing POP3 or IMAP. I read the advice to https://support.mozilla.org/en-US/kb/server-doesn ' t-use-encryption. However, I would like to hear a few knowledgeable people about the significance which they really believe this kind of security is used for personal messaging, and how would they advised I change e-mail providers (and so hosting websites) in order to have e-mail SSL processing. Because they are not SSL, I can't rely on objective advice from Web.com.

    Thank you

    MCM

    In my view any email provider offering is not SSL/TLS will soon be out of business. Already today there email providers who refuse to deliver a message to another provider's e-mail server, if the server doesn't support SSL/TLS.
    There is also a tendency to the SSL/TLS for the WWW, and we'll probably see almost 100% encryption at any given time.
    Without SSL/TLS whenever you connect to your e-mail password will be sent in clear text, as well as the messages sent and received. The revelations of Snowden in mind, you can decide for yourself if this is something that you want or not.

  • Cannot set up imap by manual configuration account

    I am trying to create an imap account. I can create pop3 successfully, but not as imap.

    In the mail account configuration window, I put in the name, email address and password. Select imap and put in the name of the server and leave the port, ssl and authentication as autodetect. Check smtp in same way. Retest of press and he is back with the correct port, and there is 'none' in SSL and "normal password" in authentication. This is correct, because I'm trying to communicate with a host unencrypted. Everything looks good at this stage. When I press "done", it provides the warning about being unencrypted. I accept. He then returned to the configuration window and the new tests, which takes a long time (5 minutes or more). He just finally return reporting the "configuration could not be verified - of username or wrong password?" and (username or password is invalid. "These have not been changed since the original test which was a success. Re-insert the name and the password does not change the results.

    If I can get this to work properly with the unencrypted host, I can configure the account to an encrypted host. One step at a time.

    At this point, I seem to be unsuccessful in creating an imap account.

    Thunderbird 38.2.0, Windows 7 Pro.

    I can provide screenshots or Thunderbird troubleshooting information if that would be helpful.

    Thank you.

    Success thereafter.

    I checked port 143. It is open. See the ports Kaspersky report which shows that 143 is active.

    I tried IMAP: port 993, SSL/TLS, instead of SMTP STARTTLS: port 465, SSL/TLS, instead of STARTTLS. It resulted in failure. See image 2.

    I tried IMAP: port 993, SSL/TLS and left the stmp on autodetect. She came back with the 587 port, starttls. See picture 3.

    When I clicked done, he created the account. I was able to send emails to and from this account.

    Note in the report of port that the 993 is listed as imap ssl. Curiously, port 587 is not yet listed. Also oddly, while port 587 is the smtp port specified by the mail host, the host of email specifies port 143 for imap and does not mention the port 993. No matter what. If it works fine.

    Thank you all for your suggestions. I hope that this effort can help others. It was frustrating, but seems to work now.

  • What is POP, POP3 and IMAP, when I set up my email account in the HP ePrint App?

    I did as much research as I can do regarding the implementation of the HP ePrint App e-mail accounts.  If you do not see your e-mail information listed here, feel free to post below or contact your internet service company provider, by phone or e-mail, or to anyone else who might know this. I am sure there are many others that could be added, but this is a pretty comprehensive list.  I hope you find what you need to complete the setup of your e-mail applications.

    I noticed information differs from site to site, but as I've learned over time, masking the area and companies buying other companies, I just studied all the information that I could find and also if one of the names of hosts or ports does not work, then you can continue see below on this page to see if this information is the same. At that point, if you do not find what you need here, I would say that you have done all you can do before contacting appropriate for your information by email support team.

    Most of the links is active and those listed below should send you directly the pages I pulled this information since then, but only a few of them came from the real support of the sites themselves (Apple support was vague, as well as Microsoft, Macintosh and commonly used Internet services providers). Save you time by searching here first.  I hope that you will find what you need in this one-stop-shop and if you get an email that is not listed here, please report it below and I'll add it to this original document.

    Finally, as this information comes to the forum and other non-official sites, I want to add that it is a document of copy/paste/edit-for-easy-read I created in my spare time. It is a very long document, so I do is recommended to use the search and find keys to find the email that you need, but the upper part of this definition has as to what the servers, ports and are host names and the basic setup in case you need to know what are these options and their meanings.

    Here are the most common settings needed to implement most of the Clients POP3/IMAP e-mail or devices:

    The following information below can be found at http://www.swestcom.com/Support/q4.htm

    "What is POP3?

    Post Office Protocol version 3 (POP3) is a standard messaging protocol used to receive e-mail from a remote server to a local e-mail client. POP3 allows you to download e-mail messages to your local computer and read them even when you're offline. »

    "What does IMAP mean?

    The Message IMAP (Internet Access) protocol is a messaging protocol that is used to access e-mail on a remote web server from a local client. IMAP and POP3 are the two most common of messaging Internet protocols to retrieve emails. The two protocols are supported by all e-mail clients modern and web servers.

    "Main difference between IMAP and POP3:

    The POP3 protocol assumes that there is only one client connected to the mailbox. On the other hand, the IMAP protocol allows simultaneous access by multiple clients. IMAP is suitable for you if your mailbox is about to be managed by several users. »

    "What is SMTP?

    SMTP simple Mail Transfer Protocol () is the standard protocol for sending emails across the Internet. SMTP uses TCP port 25 or 2525 and sometimes you may have problems to send your messages in case your ISP has closed port 25 (How to check if port 25 is open?). To determine the SMTP server for a given domain name, the MX (Mail eXchange) should have more information."

    "When you set up:

    • POP - choose that POP-UP and the port entering the default server to 110
    • IMAP - choose IMAP and the port entering the server by default to 143
    • All other parameters are the same.
    • Username = [email protected]
    • Password = the password you set up when you set up your mailbox
    • = Incoming mail server mail.yourdomain.com
    • = Mail server outgoingsmtp.yourdomain.com
      • Outgoing requires the authentication of the server (typically found in the settings or advanced options)
      • Do NOT select "Log on using Secure Password Authentication".
      • Use the same username and password as incoming or select "use same settings as incoming.
      • Outgoing server port= 2525 or 587
        • It is subject to change according to individual preferences of your ISP.

    Note - Replace with your domain name for "yourdomain.com" and replace the first part of your e-mail address for "user".

    Email ports
    For networks, a port means endpoint to a logical connection. The port number identifies what type of port it is. Here's the e-mail ports by default for:

    • POP3 - port 110
    • IMAP - port 143
    • SMTP - port 25
    • HTTP - port 80
    • (SSMTP) - port 465 secure SMTP Protocol
    • Secure IMAP (SSL IMAP4) - port 585
    • IMAP4 over SSL (IMAPS) - port 993
    • Secure POP3 (POP) SSL - port 995.

    It is just to recap, a series of ports for people who need this information when you configure the HP ePrint app so that they could see their email from the app, I've collected over time.  I am sure that other applications also need this information.  Although long, I couldn't find a more complete place to retrieve this information.  Feel free to post additional information, faulty information or other associates subject below that it is simply a collection of data and it would be virtually impossible to test all of them. Thank you!

  • while reading mail using imap expired exception thrown

    Properties props = new Properties ();
    Properties props = System.getProperties ();

    props.setProperty ("mail.imaps.socketFactory.class", "javax.net.ssl.SSLSocketFactory");
    props.setProperty ("mail.imaps.socketFactory.fallback", "false");
    props.setProperty ("mail.imaps.port", "143");
    props.setProperty ("mail.imaps.socketFactory.port", "143");
    props.setProperty ("mail.imaps.ssl.enable", "true");
    props.setProperty ("mail.imaps.connectiontimeout", "300000");
    props.setProperty ("mail.imaps.timeout", "900000");

    props.setProperty ("mail.imaps.connectiontimeout", "300000");
    props.setProperty ("mail.imaps.statuscachetimeout", "3000000");
    props.setProperty ("mail.imaps.connectionpooltimeout", "3000000");






    A session = Session.getDefaultInstance (propellers, null);
    session.setDebug (true);


    Store = session.getStore ("imaps");
    session.setDebug (true);
    Store.Connect (popServer, popUser, popPassword);

    -Try to get their hands on the default folder-
    record = store.getDefaultFolder ();
    If (file == null) throw new Exception ("no");

    --.. .and its Inbox-
    file = folder.getFolder ("INBOX");
    If (file == null) throw new Exception ("sdfdfsd");

    -Open the folder to read only-
    Folder.Open (Folder.READ_ONLY);

    -Make the message wrappers and treat them.
    Message waiting [] = folder.getMessages ();

    System.out.println ("ava au.com.covermore.EmailReader"
    "GSM"+ msgs.length);

    for (int msgNum = 0; msgNum < msgs.length; msgNum ++)
    {
    printMessage (msgs [msgNum]);
    processMessage (msgs [msgNum]);
    }



















    nested exception is:
    java.net.ConnectException: Connection timed out: connect
    at com.sun.mail.imap.IMAPStore.protocolConnect(IMAPStore.java:665)
    at javax.mail.Service.connect(Service.java:295)
    at javax.mail.Service.connect(Service.java:176)
    at MyMail.read111 (MyMail.java:139)
    at MyMail.main (MyMail.java:50)
    Caused by: java.net.ConnectException: Connection timed out: connect
    at java.net.PlainSocketImpl.socketConnect (Native Method)
    at java.net.PlainSocketImpl.doConnect (unknown Source)
    at java.net.PlainSocketImpl.connectToAddress (unknown Source)
    at java.net.PlainSocketImpl.connect (unknown Source)
    at java.net.SocksSocketImpl.connect (unknown Source)
    at java.net.Socket.connect (unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.connect (unknown Source)
    at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.connect (unknown Source)
    at com.sun.mail.util.SocketFetcher.createSocket(SocketFetcher.java:288)
    at com.sun.mail.util.SocketFetcher.getSocket(SocketFetcher.java:205)
    to com.sun.mail.iap.Protocol. < init > (Protocol.java:113)
    to com.sun.mail.imap.protocol.IMAPProtocol. < init > (IMAPProtocol.java:110)
    at com.sun.mail.imap.IMAPStore.protocolConnect(IMAPStore.java:632)
    ... 4 more

    Published by: 831679 on January 27, 2011 02:35

    It seems that you have two threads going on the same problem:
    How to read the Inbox using javamail since microsoft exchange server

    Here, you say that you cannot connect at all, but in the other thread, it
    shows JavaMail connection but if no SSL handshake. Those who are different
    failure modes.

  • Why exceptions regarding safety isn't being saved, and I have to confirm every time I do anything with my email?

    I currently use Thunderbird to connect to three accounts via IMAP: a Gmail education account via a University and my email to work through the company mail server. The first two work very well, but the enamel work requires me to add a security exception every action that I take on the account, and she never recorded until the next use.

    Simply by clicking on the Inbox folder is sufficient to require that I go through the dialogue again. It seems e-mail very well, but I am spammed constantly with these pop-up windows. The box "permanently store this exception" does nothing.

    I can imagine only this happens because it is a little server of the business to run; I confess that I do not understand how the security certificate process works. When I click on the "view..." button. ", the dialogue shows that it is a"key generated automatically IMAP SSL,"with delivery Courier Mail Server organization (which sounds too mat for me). The topic of States dialogue "Not able to verify this certificate the issuer is unknown."

    What are my options to get rid of the popup? I had this same problem when connecting via POP3, but also resulted in a significant lagtime between messages are sent and my receipt (several hours). Is there a way to remove these popups for that specific email account?

    Do not use SSL/TLS is the best answer. Your best without encryption on your unknown encryption connection.

    As for her does not save, I have no idea. You are an administrator for the local computer?

  • Mail cannot connect to Hotmail account.  Why?

    Before I was on vacation last week, my hotmail account has been working find on my icon of mail on my macbook pro and iPad.  Since the return from vacation, I can not connect to my hotmail on these products account two apple.  My iPhone 6 works find.

    Can someone help me as its driving me crazy.  The password that I use is correct.  I have connected to my hotmail account by going online and everything is fine.

    AAARRRGGHHHH!

    Open Keychain Access utility, use S.o.s. under Menu Keychain Keychain, and then either check the password on this point, change, or delete it and start over.

    You can have multiple entries.

    Open Keychain Access utility, enter the part after the sign @ in the search bar and press enter

    The rejection of password can confuse people because there's a catch its meaning...

    This password, username, authentication method is not recognized on this Port for this server, more than one entry in Keychain Access for each input, input/output or end of server problem.

    If you use a browser to connect via WebMail works, but not name or password, but that of others.

    Receiver e-mail ports are:

    IMAP is port 143

    IMAP-SSL is port 993

    POP is port 110

    POP - SSL is port 995

    The outbound ports are...

    SMTP and SMTP-SSL is on ports 25 and 587, 465. Port 587 should be SSL and port 465 is applied sheathed TLS and is generally used by Outlook users.

  • libphp7.so error with httpd.2.4.18 - symbol not found: __cg_jpeg_resync_to_restart

    I am creating a web development environment that has the same platform of LAMP as my production server to minimize the conflicts of the possibility.  The production server has been implemented with Apache with PHP 7.0.2 Update 2.4.18, installed and running.

    I have everything installed in/usr/local from sources on the production server (AWS EC2 running Linux).  I'm trying to repeat the process on the Macbook Pro under OS X 10.11.3.  So far, I got no problem with compiling, installing and loading of the mysql servers both httpd.

    I am able to compile PHP7 without errors.  I installed FreeType 2.6.2 and 9B LibJPEG, libPNG 1.6.21 in/usr/local and compiled PHP with the following configuration:

    . / configure-prefix = / usr/local-with-config-file-path = / usr/local/etc-with-config-file-scan-dir = / usr/local/etc/php-with-apxs2 = / usr/local/bin/apxs-enable-calendar-enable-cli-enable-exif-enable-ftp-enable-pcntl-enable-shmop-enable-sockets-enable-wddx-enable-zip-with-bz2-with-curl--with-gd-with-freetype-dir = / usr/local-with-jpeg-dir = / usr/local-with-png-dir = / usr/local-with-imap-ssl-with-mysqli = mysqlnd--with-mysql-sock=/tmp/mysql.sock - with-openssl-with-openssl-dir = / usr/local-with-pdo-mysql = mysqlnd - with-pear - with-libedit - with-xsl - with-zlib

    PHP compiles and installs without error.  The CLI binary answers without error:

    $ php - v

    PHP 7.0.2 (cli) (built: 6 February 2016 22:02:36) (NTS)

    Copyright (c) 1997-2015 the PHP Group

    Zend Engine v3.0.0, Copyright (c) 1998-2015 Zend Technologies

    However, when I try to load Apache, I get an error:

    $ sudo/usr/local/sbin/apachectl t

    httpd: syntax on line 150 of /usr/local/etc/httpd.conf error: cannot load libexec/libphp7.so into server: dlopen (/ usr/local/libexec/libphp7.so, 10): symbol not found: __cg_jpeg_resync_to_restart\n referenced from: /System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib \n expected: /usr/local/lib/libjpeg.9.dylib\n to /System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib

    Based on the contribution of the research on Google, I modified the file/usr/local/sbin/envvars and /usr/local/sbin/envvars-std.

    Originally:

    If test "x$ DYLD_LIBRARY_PATH"! = « x » ; then

    DYLD_LIBRARY_PATH = "" / usr/local/lib: $DYLD_LIBRARY_PATH ""

    on the other

    DYLD_LIBRARY_PATH = ' / usr/local/lib '.

    FI

    Under the direction of:

    If test "x$ DYLD_LIBRARY_PATH"! = « x » ; then

    DYLD_LIBRARY_PATH = ' / usr/local/lib '.

    on the other

    DYLD_LIBRARY_PATH = ' / usr/local/lib '.

    FI

    Export DYLD_LIBRARY_PATH

    Based on more googling, I ran otools on the binaries to try to ascertain where libTIFF.dylib is referenced.

    $ otool-L /usr/local/libexec/libphp7.so

    /usr/local/libexec/libphp7.so:

    /usr/local/lib/libaprutil-1.0.dylib (compatibility version 6.0.0 latest version 6.4.0)

    /usr/lib/libexpat.1.dylib (compatibility version 7.0.0, latest version 8.0.0)

    /usr/lib/libiconv.2.dylib (compatibility version 7.0.0, latest version 7.0.0)

    /usr/local/lib/libapr-1.0.dylib (compatibility version 6.0.0 latest version 6.2.0)

    /usr/lib/libSystem.B.dylib (version 1.0.0 of compatibility, the current version 1226.10.1)

    /usr/lib/libz.1.dylib (version 1.0.0 compatibility, latest version 1.2.5)

    /usr/lib/libexslt.0.dylib (version 9.0.0 of compatibility, the current version 9.15.0)

    /usr/lib/libresolv.9.dylib (version 1.0.0 compatibility, latest version 1.0.0)

    /usr/lib/libedit.3.dylib (version 2.0.0 compatibility latest version 3.0.0)

    /usr/lib/libncurses.5.4.dylib (compatibility version 5.4.0 latest version 5.4.0)

    /usr/local/lib/libpng16.16.dylib (version compatibility, the current version 38.0.0 38.0.0)

    /usr/local/lib/libjpeg.9.dylib (compatibility version 12.0.0, latest version 12.0.0)

    /usr/lib/libcurl.4.dylib (compatibility version 7.0.0, latest version 8.0.0)

    /usr/lib/libbz2.1.0.dylib (version 1.0.0 compatibility, latest version 1.0.5)

    /usr/lib/libxml2.2.dylib (version 10.0.0 compatibility, the current version 10.9.0)

    / usr/lib/libicucore. A.dylib (version 1.0.0 of compatibility, the current version 55.1.0)

    /usr/local/lib/libfreetype.6.dylib (version compatibility, the current version 19.2.0 19.0.0)

    /usr/lib/libxslt.1.dylib (version 3.0.0 of compatibility, the current version 3.26.0)

    $ otool-L /usr/local/lib/libjpeg.9.dylib

    /usr/local/lib/libjpeg.9.dylib:

    /usr/local/lib/libjpeg.9.dylib (compatibility version 12.0.0, latest version 12.0.0)

    /usr/lib/libSystem.B.dylib (version 1.0.0 of compatibility, the current version 1226.10.1

    I am at a loss.  I don't see how and where libTIFF.dylib system is referenced, and what I can do to fix this so PHP7 compiles purely against the library libjpeg in/usr/local.

    Any help and guidance will be greatly appreciated.

    You will have a much better chance to get this stuff free to work if you are using a build system such as 'MacPorts,' 'HomeBrew', or 'Fink '. You will also have access to mailing lists where you might find others who have solved the same problem you have. There is virtually no chance of finding someone like that here.

  • I get the CODE of ERROR 0x8004DF0B. How can I solve this? __

    I get the CODE of ERROR 0x8004DF0B. How can I fix it?

    Hello EDDIE KEYES,.

    Thank you for visiting the Microsoft answers community.

    While the answers to the question of Bindu S would be very useful, here are some other possible things to check related to this error.

    -Change the time-out period of the server for a longer time
    -Check if the IMAP SSL is required by your mail server
    -Check what port number requires that your e-mail server
    -Check your username and password
    -Check your incoming server

    Make sure that you don't have a firewall that blocks access to this service

    Hope this helps Chris.H
    Microsoft Answers Support Engineer
    Visit our Microsoft answers feedback Forum and let us know what you think.

  • RV042 Port forwarding stops working when the firewall is turned on

    Hey all,.

    I have an on a single WAN RV042 router and internal network. I have configured port forwarding as follows:

    HTTP[TCP/80~80]->10.0.0.6
    HTTPS[TCP/443~443]->10.0.0.6
    IMAP[TCP/143~143]->10.0.0.5
    IMAP SSL[TCP/993~993]->10.0.0.5
    SSL[TCP/587~587]->10.0.0.5 SMTP

    Everything works fine when I have the firewall turned OFF. However, when I enable the behavior is erratic. 1 of 10 attempts to connect to ANY port transmitted works. Almost all attempts at expiration time.

    Note that this happens even if you only use the default firewall rules (which must be circumvented by the port translation I've read in other posts).

    My second try was to create rules to Firewall manually, the substitution of the value default ones. I tried to add source WAN1 rules (where is my connection) to the ONE and UNIQUE IP on each port. Nothing seems to work.

    I don't know what I'm doing wrong, it's really bugging me. I had to disable the firewall if we can access our servers from outside the office. It shouldn't have to do.

    Do you know what I might try?

    Best regards

    Theo

    Hello.

    These products are processed by the Cisco Small Business Support Community.

    * If my post answered your question, please mark it as "acceptable Solution".

    Thank you!

  • Cannot send e-mail to the server... get alerts of demand... except on a local wireless connection

    This had led me batty since I got the phone.  My mail server is on my local network.  If I send an email from the local network without wire of the pre to my mail server quite well.  If I try to send an email via the network of sprint - or actually on the network wireless anyone, he's going through.  I can sit here a my firewall monitor and the see through and I can also see it connect to my email server, so I know not that there is a good connection there.  I don't have any problems with imap works in any situation with the pre, so I'm sure something happens.

    My firewall rules are the same for IMAP/IMAP-SSL/ESMTP/ESMTP-SSL (with just the ports change.)  I am able to send an email from my client of the laptop to my mail... Server and able to send an email from my Treo 755 p using snappermail on the network of sprint very well.

    The firewall is PFSense 1.2

    Mail server is Courier 0.62.1 running on Centos 4.7 (no firewall running ip)

    Really confused!

    Thank you

    Done this, and it still doesn't get me anywhere.

    But I end up finally solve the problem...

    It seems that my server ident checks had to timeout... who was taking too long for the final customer... so needless to say I said to my server does not perform a check ident and email send accelerated time.  good thing is this speeds also send other things too.

    It seems that the timeout for sending electronic mail of the pre is 'short' as< 30="" seconds="" or="" so..="" i'm="" not="" sure="" what="" the="" standard="" timeout="" should="" be..="" but="" my="" issue="" appears="" to="" be="">

    Thanks halula for trying to direct me towards some additional info, but that debug information was not useful... I ended up doing some pre openssl commands and synchronization between local and remote have been, well... huge... once I passed this point... a moment of work helped google in the right direction.

  • mail loses the connection (ssl, imap) from El Capitan. Still works with Thunderbird.

    Since the update to El Capitan, mail.app loses the card connections. Unlike a similar question here, mail load my new mail first, but then when I try to delete emails, or put them in a different folder, it displays a point exclamation and after a minute or two puts mail in the Inbox. After a trial of second (or fifth or tenth), it works.

    This happens no matter if is iCloud or another card account. And - the same account works well with thunderbird (same settings ssl).

    So it's certainly dependent on the mail program, and it started with the update of El Capitan.

    Any help?

    Maybe my post to Re: recurring IMAP connection errors will help you.

  • correct password does not work; deleted all stored; Hotmail; tried to switch to imap, POP3 and port 995, 993; Password normal SSL/TLS; Linux

    Hello. As the Question States, I tried to delete all passwords stored, then adding the hotmail with the problem account. the other two accounts (gmail and another hotmail address) work very well. I was wondering if after looking at the screenshot attached that a mistake could be found, or if I should choose another e-mail program? I use Linux Ubuntu Mate 16.04. I have the version of TB: 45.4.0. Thank you

      Anthony
    

    We had a great many users see problems to hotmail. This poster provides a work around:

    https://support.Mozilla.org/en-us/questions/1147439

Maybe you are looking for

  • My firefox cannot connect to any network after upgrade to v36 but another browser in same PC ok

    My firefox I just upgrade automatically to v36, but borrowing is no longer able to connect to any web site after reboot. (Chrome and IE has no problem). I have try to disable the proxy and prefetch IP6 and does not help. In the even they, my PC has n

  • Upgrade memory on Toshiba Satellite L50-B-1NL

    Yesterday, I bought the Toshiba Satellite L50-B-1NL of argos. It came with 4 GB of RAM. I want to upgrade to 8 GB. Does anyone can help with the upgrade process. Will also be empty RAM level warranty. ConcerningSD

  • OfficeJet 6500 E709a carriage will move to the Middle

    I need solve a printhead error message, which is to get out the ink cartridges.  However, when I opened the cover the cartridge does not move in the middle.  It moves back over the length of the printer and stops on the right side where I can't acces

  • Photo Print Gadget

    I had no problem installing the gadget impression and it appears on my desktop as described however, it does not find my printers, the window is completely empty.  Anyone else having this problem and if yes, do you you solve?  It seems to be pretty c

  • BlackBerry Leap will be when BB Leap available in India?

    Hi, I am from the India and want to know when will be leap BB available in India? If possible give a date. Thanks in advance