5331 private links
OfflineIMAP is a GPLv2 software to dispose your mailbox(es) as a local Maildir(s).
For example, this allows reading the mails while offline without the need for your mail reader (MUA) to support disconnected operations.
OfflineIMAP will synchronize both sides via IMAP.
Free Plan
$0 /mo
Good for testing or for sending small numbers of emails.
- 1,000 emails/mo
- 5 days of email reporting
- Ticket support only
Extra emails not permitted
Imapsync is an IMAP transfer tool. The purpose of imapsync is to migrate IMAP accounts or to backup IMAP accounts. IMAP, IMAP4 in fact (started December 1994), is one of the three current standard protocols used to access mailboxes, the two other being POP3 (started November 1988) and HTTP (started May 1996) with webmails, webmails are often tied to an IMAP server.
The latest imapsync published release 1.977 was written on Monday, 23-Dec-2019 20:18:02 CET
Imapsync is a command-line tool that allows incremental and recursive IMAP transfers from one mailbox to another, both anywhere on the internet or in your local network. Imapsync runs on Windows, Linux, Mac OS X. "Incremental" means you can stop the transfer at any time and restart it later efficiently, without generating duplicates. "Recursive" means the complete folders hierarchy can be copied, all folders, all subfolders etc. "Command-line" means it's not a graphical tool, on Windows you have to run imapsync from a batch file. Anyway there is a visual online service, you can try imapsync online at https://imapsync.lamiral.info/X/
The Mailredirect extension for Mozilla Thunderbird and SeaMonkey adds the ability to redirect one or more email messages to one or more recipients.
The feature of email redirecting is also known as remailing or resending.
This extension is an answer for bug #12916.
Who wants this extension?
In office environment there is sometimes a need to forward email with original headers to somebody else. If Forward or Edit as new command is used, headers are very different comparing to original message (other From, Message-Id, Date fields). If you use the Mailredirect Extension headers are not changed, so the recipient of redirected mail has almost the original message. In practice all important headers in redirected message are identical to original one (From, CC, Message-Id, Date).
People who are "sorting" incoming email messages to their company are the first users who would like to use the Mailredirect Extension.
I think every experienced email user will appreciate the Mailredirect Extension.
Redirect incoming messages to another email address
You add an alias to an email address to map incoming messages from one address to another. For example, you might have an employee leave your organization, but you still need to make sure that you don’t miss any messages from your customers. These mappings are similar to a virtual user table. You don’t need to create individual routing settings for each address mapping—just add an alias to the email address that you want to redirect.
Office 365 (Thunderbird) - Configure Modern Authentication
This document describes how to configure modern, 2 factor authentication with new ThunderBird versions
Note: These instructions assume you are running a version of Thunderbird 77.0b1 or later which supports OAuth2 modern authentication.
To use Thunderbird to access your Gmail account, Google will tell you that you must allow “Insecure apps” in your Google security settings. However, since version 38, Thunderbird has supported Oauth2 with Gmail, so you don’t have to enable “Insecure apps”. Google just doesn’t tell you that.
Here I will show you how to change the authentication method on existing accounts from using a saved password, to using a key, namely Oauth2. It allows controlled access for an app, to a set of features that you allow. In this case it will be for just your emails, not your entire Google account like it does now.
In Thunderbird, go to Account Settings in the menu. Under the Gmail account that you want to enable Oauth2 for, go to Server Settings. Select Oauth2 from the drop down menu next to Authentication method.
Do the same for sending mail, by going to the Outgoing Server on the left side, selecting the Gmail account, and selecting Oauth2 from the drop down menu next to Authentication method.
Save the changes by hitting Ok.
Now that we’ve made the changes, we need to removed the saved passwords. Otherwise Thunderbird may keep on trying to use the old passwords. Go to your saved passwords at Preferences > Security > Saved Passwords.Next, restart Thunderbird.
When Thunderbird starts back up, it will show you a prompt for your password. This is actually a web portal that is asking for your user name and password to log in, so you can grant access to Thunderbird.
Go ahead and log in.
Once you have logged in, Google will ask for your permission to allow Thunderbird to access your emails.
Click “Allow” (otherwise this will have all been for nothing…)
And you’re done! Doing this once will enable both the incoming and outgoing emails to work.
Turn off “Allow insecure apps”
If Thunderbird was the only application that was logging in with your password, you should be able to go into your Google account security settings and change “Allow Insecure Apps” to off.
Today, we are announcing that on October 13th, 2020 we will stop supporting and retire Basic Authentication for Exchange Active Sync (EAS), Post Office Protocol (POP), Internet Message Access Protocol (IMAP), and Remote PowerShell (RPS) in Exchange Online. This means that new or existing applications using one or more of these API’s/protocols will not be able to use Basic Authentication when connecting to Office 365 mailboxes or endpoints and will need to update how they authenticate. //
we are making significant investments to our service that include OAuth 2.0 support for POP, IMAP, and background application support for Remote PowerShell MFA module. We will be sharing more information on these new features over the coming months. For more information on OAuth 2.0 and details on how to make the transition, please refer to the following articles:
Microsoft identify platform (v2.0) overview
Getting started with OAuth2 for Microsoft Graph
https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-overview
https://developer.microsoft.com/en-us/graph/docs/concepts/auth_overview
I've been receiving a lot of responses to the 500-mile email story. Since I originally posted it, it has been forwarded massively, far beyond anything I anticipated. While most of the responses are just to say, "thanks, fun story" or the like, and some have been solicitations for work (thanks, and keep them coming!), a not-insubstantial portion have been of, might I say, the nit-picking variety. Rather than reiterate the points again and again, I've compiled these answers to frequently-asked questions.
- Did this actually happen, or were you just spinning a yarn?
I was working in a job running the campus email system some years ago when I got a call from the chairman of the statistics department.
"We're having a problem sending email out of the department."
"What's the problem?" I asked.
"We can't send mail more than 500 miles," the chairman explained.
I choked on my latte. "Come again?"
"We can't send mail farther than 500 miles from here," he repeated. "A little bit more, actually. Call it 520 miles. But no farther."
"You see, when we first noticed this happening, a few days ago--"
"You waited a few DAYS?" I interrupted, a tremor tinging my voice. "And you couldn't send email this whole time?"
"We could send email. Just not more than--"
"--500 miles, yes," I finished for him, "I got that. But why didn't you call earlier?"
"Well, we hadn't collected enough data to be sure of what was going on until just now." Right. This is the chairman of statistics.
"Anyway, I asked one of the geostatisticians to look into it--"
"Geostatisticians..."
"--yes, and she's produced a map showing the radius within which we can send email to be slightly more than 500 miles. There are a number of destinations within that radius that we can't reach, either, or reach sporadically, but we can never email farther than this radius." //
"Well, the consultant came in and patched our server and rebooted it. But I called him, and he said he didn't touch the mail system." //
It so happens that Sendmail 5--at least, the version that Sun shipped, which had some tweaks--could deal with the Sendmail 8 sendmail.cf, as most of the rules had at that point remained unaltered. But the new long configuration options--those it saw as junk, and skipped. And the sendmail binary had no defaults compiled in for most of these, so, finding no suitable settings in the sendmail.cf file, they were set to zero.
One of the settings that was set to zero was the timeout to connect to the remote SMTP server. Some experimentation established that on this particular machine with its typical load, a zero timeout would abort a connect call in slightly over three milliseconds.
$ units
1311 units, 63 prefixes
You have: 3 millilightseconds
You want: miles
- 558.84719
/ 0.0017893979
"500 miles, or a little bit more."
Convert email newsletters into Atom feeds
Simple & straightforward domain management experience.
Best-in-class phone, chat and email support.
Free domain privacy to protect your contact information.
Hundreds of domain extensions.
Automatically connect to many popular web hosts in seconds.
Freedom to connect to any web host or site builder.
Domain forwards and mailboxes. //
Management for Email from www.RealNames.com
Free Email Archiving Software for Home Users
For home users, emails are also a valuable source of information. A large amount of data and important files is saved in the form of emails. With MailStore Home you can backup all emails in a central archive, even if they are distributed across different computers, programs or mailboxes. You can do this either on your PC or on a USB drive as a "portable" option. This way, you will never lose emails again and can search all of your emails extremely fast. You can still reply to or forward archived emails by opening them with a single mouse click in your standard email program.
A Central Archive for All Emails
- Internet mailboxes such as Gmail or Yahoo! Mail
- Any POP3 and IMAP mailboxes
- Microsoft Outlook 2003, 2007, 2010, 2013, 2016 and 2019
- Windows Mail und Windows Live Mail
- Microsoft Exchange Server 20031, 20071, 2010, 2013, 2016 and 2019 mailboxes
- Microsoft 3652 (Exchange Online)
- Mozilla Thunderbird and SeaMonkey
- PST, EML and other files
With RealNames, your email address is your name. You get email without ads that works with your favorite email program, in your web browser, and on your mobile phone or tablet.
Your first address is $35/year. Each additional address is only $10.
first@last.net etc
This tutorial will show you how to get a simple mail server on FreeBSD 10, with Postfix as MTA, Dovecot as MDA and Sieve for sorting mail - all over an encrypted connection for improved security.
In order to configure everything properly, first install these packages:
pkg
pkg update -f
pkg install dovecot dovecot-managesieve postfix
When pkg asks you:
Would you like to activate Postfix in /etc/mail/mailer.conf [n]?
Answer with y.
The first configuration step is done in /usr/local/etc/dovecot.conf. In the protocol lda section, we will add a postmaster address so that people can contact you in case of a failure. Next, we will allow auto-creation of folders and auto-subscription of said folders to avoid an inconsistent state between your mail client and the server:
postmaster_address = yourname@yourdomain.tld
lda_mailbox_autocreate = yes
lda_mailbox_autosubscribe = yes
The next step is to assign the correct path for your users' mailboxes in the same file, under the mail_location directive:
mail_location = maildir:~/Maildir
If the line already exists, comment it out and replace it with the one above. Now to configure encryption for IMAP. I assume that you already have a certificate in place:
ssl = yes
ssl_cert = </path/to/your/certificate
ssl_key = </path/to/your/key
The last step is to tell Postfix to deliver the mails via Dovecot, and also tell it to use SASL via Dovecot for authentication. Add the following lines to /usr/local/etc/postfix/main.cf:
mailbox_command = /usr/local/libexec/dovecot/deliver
smtpd_use_tls = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination
Next, add both services to /etc/rc.conf and start them:
echo "postfix_enable=YES" >> /etc/rc.conf
echo "dovecot_enable=YES" >> /etc/rc.conf
/usr/local/etc/rc.d/postfix start
/usr/local/etc/rc.d/dovecot start
Since it is considered rude to use the root-account for mailing, you should create a separate user for your mailing needs:
pw user add youruser -m
passwd youruser
Inform postfix about the new user:
newaliases
Now you can test the mail functionality with the following command:
echo "TEST" | mail -s "testmail" youruser@localhost && tail -f /var/log/maillog
If your log files contain a line similar to the following one (The last part is the important) ..
postfix/local[27114]: 3F63C5B71: to=<youruser@localhost>, orig_to=<youruser@localhost>, relay=local, delay=0.01, delays=0/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/libexec/dovecot/deliver)
.. then everything is working properly.
Sieve is automatically installed and configured by the dovecot-managesieve package itself.
And that's it. You can now log in via IMAP or POP3 in a secure fashion, send transport encrypted mails, and write filters with Sieve.
Happy mailing!
Give out a Mailinator address anytime a website asks for an email address. Seriously, think one up right now! Prevent Spam Use Mailinator for when you don't want to get spammed at your real email address. Give'em Mailinator! QA Teams Love Us! Send your test emails here. Need API access or use Selenium? Or maybe your own Private Domain? Upgrade! Email Auto-Deletes Mailinator public email is auto-deleted after a few hours. Email to Mailinator is in the public domain. Need Privacy? Need millions of inboxes but need them private to you? Our Team subscription let's you have your own (private) Mailinator ! Upgrade Plans Upgrade your Mailinator account to get privacy, storage, your own private domain, and API access!
Archive your mailing list
Looking for an easy way to turn your mailing list into a searchable archive? Just add The Mail Archive as a member to your mailing list as described in the how-to-guide.