BLS Send Mail Action Block Requires SMTP Mail Server Mail Account

My SMTP Mail Server does NOT require authentication.  It appears as if MII Ver 12 requires a mail account to be filled in on the BLS Send Mail Action Block.  If the mail account field is left empty the transaction fails (error - mail account cannot be blank).  Transaction works without the mail account on Ver 11.5 but Ver 12 requires the field to filled in.  Please advise whether this is a new requirement in Ver 12 or a bug that needs to be addressed.

Hi Sam,
What I think is, it requires one mail account to send the mail and one to receive it.
There is no restriction on receiver that can be anyone. But the sender needs to be known that some mail has been sent from his mail account. So may be because of this the added authentification is required. It will use that mail account to send the mails.

Similar Messages

  • Error in Read Mail Action Block in MII

    Hi All,
    I am getting the below error while trying to connect to the server.
    INFO : ReadMail: Connecting To: xy.abc.com
    [ERROR]: ReadMail Error: Connect failed; nested exception is:
         java.net.ConnectException: Connection refused
    ERROR: ACTION FAILED: End Action ReadMail_0 :
    But with the same credentials I am able to send mail from MII using the Send mail action block.
    Mail Account and Password parameters are properly maintained.
    I have tried this with both available Protocols POP3 and IMAP4 with respective port numbers.
    Also tried with default Port as 110, but still facing same error.
    Did any one faced this problem before?

    Hi All,
    Still this problem is not resolved. I have tried reading mails with same credentials from other clients which gives correct output. Whereas Read Mail Action Block in MII is not giving any output and gives above mentioned error.
    Kindly help me on this issue.
    Thanks in Advance.

  • Mail service not requiring SMTP Authentication

    hello everyone,
    I have been trying to find an answer and could not. I want my mail server to require SMTP Authentication. I have "CRAM-MD5" and "Login" checked in Server Admin -> Computers & Services -> Mail -> Advanced -> Security. Still, I can set up a mail account with any name and domain and SMTP through my server. (It does require a password for POP, so at least no one can read others folks mail)
    I have begun to notice that I get many returned mails that I never sent, from accounts that are not on my server. So, I am thinking that spammers are relaying or just using my server to spam. I would like that to stop.
    I have changed the configurations with Server Admin, stopped service, started service, and even restarted the whole server. Still, mail will not require SMTP Authentication.
    Can anyone help me do this with Terminal or manually?

    thanks, for any help in advance.
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 52428800
    mydestination = $myhostname,localhost.$mydomain,localhost,highlevelit.eu
    mydomain = highlevelit.eu
    mydomain_fallback = localhost
    myhostname = mailx.highlevelit.eu
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks permit
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = login
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/mailx.highlevelit.eu.crt
    smtpdtls_keyfile = /etc/certificates/mailx.highlevelit.eu.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp

  • Iphone mail app regularly requires restart to get mail flowing???

    Anyone seeing this issue?  Advice re how to fix? 
    My iphone mail app regularly requires restart to get mail flowing.  That is it is running (doesn't crash) but will at time just stop getting email updates.  I then have to force close the mail app (i.e. kill it) and then restart it.  After restarting it the mail flows again.
    Notes:
    a) I do connect to Gmail for my mail - I'm using the IMAP facility for gmail currently (i.e. not the "Exchange" method)
    b) I do also have the Google "Gmail" app running on my device too
    c) on iPhone 3GS, latest version of IOS

    I have this same problem too.  I have both a hotmail and work Microsoft Exchange account setup on my iPhone and have intermitent issues with both.  Sometimes the hotmail push works, but my work email doesn't push, other times it's backwards, and sometimes neither work.  I can't figure it out.  Usually restarting the app (closing out of the multitasking bar), and/or going into settings and disabling the affected mail account works.  And to top it, I have an iPad, I'll hear the mail chime go off on my iPad, expecting it to go off on my phone....and it never does, not until I manually fetch it.
    Very frustrating.

  • Problem with yahoo! SMTP POP server mail account on new upgraded iphone 4.3.5

    PLEASE HELP!
    I am a California AT&T wireless customer with a new iphone 4 on the iOS 4.3.5 upgraded system and suddenly I am unable to successfully add my Yahoo! email account and have it configured to send/receive my emails.  I was able to successfully add my gmail and Microsoft exchange server account, but only problems with the Yahoo!  I checked all the settings, have done several add/delete accounts, restore network settings, and retry/reboots, to no avail.  This is a seriously annoying problem, it worked with the pre-upgraded older version fine without any problems ever.  I continually get the same error message:  SERVER UNAVAILABLE, please try again later.
    I know this error is inaccurate because all my other email accounts work fine as well as Safari and all other internet connections and apps.  It is not a phone thing, it is some yahoo and upgraded software incompatibility issue that no one seems to have resolved yet.
    This is a SMTP PUSH POP account, and I have literally tried everything.  I have tried all the fixes while connected to wifi, and then tried them just via my 3G cell network connection.  I read on a message board about turning on/off SSL, could someone tell me how to do that?  When I go into to:
    settings>mail accounts>outgoing mail server SMTP>Yahoo! SMTP, everything is grayed out and I can't change any ports or SSL.
    When I try to manually add a server, which I was told was a fix, I don't know what to type into the host name.  Does anyone know how to help?
    I have seen this problems on numerous message boards, even in the UK.  I contacted Apple Support, with no success in resolving this problem, had an open case for several days contacted several supervisor personnel, all advised me to contact Yahoo! who do not offer customer care via telephone only online, and nothing there helped to resolve my issue.
    PLEASE, PLEASE HELP!
    THANKS

    Yahoo's servers have been having problems off and on now for close to a month if not longer. There's not much you can do about it except talk to Yahoo, which is kind of like beating your head against a wall.  They've had problems like this off and on since as far back as the mid 90's. I gave up on them long ago. Just convert to something else and dump them. It's not worth the headache.

  • How do I configure Mountain Lion's Mail program to accept an Exchange server delegate account?

    I am running the latest version of Mountain Lion and use Mac Mail as my email program.  Recently, I was given access to a shared email account on our Exchange server using "delegate" status.  While my normal Exchange email was easy to set up, I cannot figure out how to access the delegate account.  Any ideas?

    Ah, thanks Linc, that worked. So why did they make that so hard to figure out I wonder?
    Linc Davis wrote:
    In Mail's Add Account dialog, enter the account information, then hold down the option key and click Continue. Finish setting up the account manually.

  • Send mail Action : Body

    Hi ,
    Can we bold few letters in BRF send mail action in the body of the mail.
    I have this requirement But I am not sure whether its feasible or not.
    Could You Please help me.
    Thanks,
    Ishani

    self

  • Configuring email action block in Xmii 11.5 BLS editor

    Hii Everybody ,I am bit new to the xmii  and trying to learn it by doing some exerciss along with the training going on ,
    so i was doing a Sending an HTML email in xMII using dynamic data tutorial but I got stuck on the very first step i.e configuring the send email action block
    When i am clicking on email tab of the bls editor i am not getting any content inside it thats why not able to configure the same so could anyone please let me know wat can be the possible reason for the same..It would realy help me .
    Thanks in advance.
    Edited by: vijaykdhaka on Sep 7, 2011 8:56 AM

    I see a couple of problems already.  The jre should 1.4.2_XX (check the installation instructions as there are 3 builds which are not compatible).  Also you are pretty far behind on the service packs.  I think it is at SP 11 so SP2 is a bit out of date.
    Good luck,
    Mike

  • OS X 10.9 Server Mail Domain Whitelisting

    I just cannot understand why this isn't working.
    I've added gmail, googlemail, mac, me, icloud to the whitelist, but emails from those domains still get greylisted:
    $ sudo serveradmin settings Mail | grep whitelist
    Mail:postfix:add_whitelist_domain:_array_index:5 = "gmail.com"
    Mail:postfix:add_whitelist_domain:_array_index:6 = "googlemail.com"
    Mail:postfix:add_whitelist_domain:_array_index:7 = "mac.com"
    Mail:postfix:add_whitelist_domain:_array_index:8 = "me.com"
    Mail:postfix:add_whitelist_domain:_array_index:9 = "icloud.com"
    Mail:postfix:domain_whitelist:_array_index:5 = "gmail.com"
    Mail:postfix:domain_whitelist:_array_index:6 = "googlemail.com"
    Mail:postfix:domain_whitelist:_array_index:7 = "mac.com"
    Mail:postfix:domain_whitelist:_array_index:8 = "me.com"
    Mail:postfix:domain_whitelist:_array_index:9 = "icloud.com"
    I tried:
    $ sudo serveradmin settings Mail:postfix:whitelist_enabled = yes
    2014-05-02 02:56:37.103 serveradmin[2894:507] Error: servermgr_mail: postconf read error: /usr/sbin/postconf: warning: whitelist_enabled: unknown parameter
    2014-05-02 02:56:37.104 serveradmin[2894:507] unable to save key: whitelist_enabled (unknown parameter)
    I've tried restarting the mail service and restarting the computer.
    Has anyone been successful in whitelisting a domain on 10.9 Server?
    May  2 02:37:47 example.com postfix/smtpd[1398]: connect from mail-oa0-f48.google.com[209.85.219.48]
    May  2 02:37:47 example /usr/libexec/postfix/greylist.pl[1403]: Temporary message rejection to: <[email protected]> from: <[email protected]> sent from: [209.85.219.48] for: 60 seconds due to greylisting
    May  2 02:37:48 example.com postfix/smtpd[1398]: NOQUEUE: reject: RCPT from mail-oa0-f48.google.com[209.85.219.48]: 450 4.7.1 <[email protected]>: Recipient address rejected: Service is unavailable; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-oa0-f48.google.com>
    May  2 02:37:48 example.com postfix/smtpd[1398]: disconnect from mail-oa0-f48.google.com[209.85.219.48]

    #!/usr/bin/perl
    use DB_File;
    use Fcntl;
    use Sys::Syslog qw(:DEFAULT setlogsock);
    # Usage: greylist.pl [-v]
    # Demo delegated Postfix SMTPD policy server. This server implements
    # greylisting. State is kept in a Berkeley DB database.  Logging is
    # sent to syslogd.
    # How it works: each time a Postfix SMTP server process is started
    # it connects to the policy service socket, and Postfix runs one
    # instance of this PERL script.  By default, a Postfix SMTP server
    # process terminates after 100 seconds of idle time, or after serving
    # 100 clients. Thus, the cost of starting this PERL script is smoothed
    # out over time.
    # To run this from /etc/postfix/master.cf:
    #    policy  unix  -       n       n       -       -       spawn
    #      user=nobody argv=/usr/bin/perl /usr/libexec/postfix/greylist.pl
    # To use this from Postfix SMTPD, use in /etc/postfix/main.cf:
    #    smtpd_recipient_restrictions =
    #          reject_unauth_destination
    #          check_policy_service unix:private/policy
    # NOTE: specify check_policy_service AFTER reject_unauth_destination
    # or else your system can become an open relay.
    # To test this script by hand, execute:
    #    % perl greylist.pl
    # Each query is a bunch of attributes. Order does not matter, and
    # the demo script uses only a few of all the attributes shown below:
    #    request=smtpd_access_policy
    #    protocol_state=RCPT
    #    protocol_name=SMTP
    #    helo_name=some.domain.tld
    #    queue_id=8045F2AB23
    #    [email protected]
    #    [email protected]
    #    client_address=1.2.3.4
    #    client_name=another.domain.tld
    #    instance=123.456.7
    #    sasl_method=plain
    #    sasl_username=you
    #    sasl_sender=
    #    size=12345
    #    [empty line]
    # The policy server script will answer in the same style, with an
    # attribute list followed by a empty line:
    #    action=dunno
    #    [empty line]
    # greylist status database and greylist time interval. DO NOT create the
    # greylist status database in a world-writable directory such as /tmp
    # or /var/tmp. DO NOT create the greylist database in a file system
    # that can run out of space.
    # In case of database corruption, this script saves the database as
    # $database_name.time(), so that the mail system does not get stuck.
    $database_name="/Library/Server/Mail/Data/gldb/greylist.db";
    $whitelist_host_file="/Library/Server/Mail/Data/gldb/whitelist_host";
    $whitelist_domain_file="/Library/Server/Mail/Data/gldb/whitelist_domain";
    $whitelist_db_name="/Library/Server/Mail/Data/gldb/whitelist.db";
    $greylist_delay=60;
    # Auto-whitelist threshold. Specify 0 to disable, or the number of
    # successful "come backs" after which a client is no longer subject
    # to greylisting.
    $auto_whitelist_threshold = 10;
    # Syslogging options for verbose mode and for fatal errors.
    # NOTE: comment out the $syslog_socktype line if syslogging does not
    # work on your system.
    $syslog_socktype = 'unix'; # inet, unix, stream, console
    $syslog_facility="mail";
    $syslog_options="pid";
    $syslog_priority="info";
    sub add_whitelist {
              # check for null host name
              my ($_host_name) = $attr{"host_name"};
              if ($_host_name eq "") {
                        syslog $syslog_priority, "Warning: missing whitelist host name attribute";
                        return 0;
              # Open the database on the fly.
              open_whitelist_db() unless $whitelist_db_obj;
              # Is host already in white list
              $value = read_whitelist_db($attr{"host_name"});
              # Add host if not in database
              if ($value == 0) {
                        syslog $syslog_priority, "adding host: %s to whitelist host", $attr{"host_name"} if $verbose;
                        update_whitelist_db($attr{"host_name"}, 1);
                        open WHITELIST_FILE, ">> $whitelist_host_file" or
                                  syslog $syslog_priority, "Error: unable to open whitelist host file: %s", $whitelist_host_file;
                        print WHITELIST_FILE "$attr{\"host_name\"}\n";
                        close WHITELIST_FILE;
    sub add_whitelist_domain {
              # check for null host name
              my ($_domain_name) = $attr{"domain_name"};
              if ($_domain_name eq "") {
                        syslog $syslog_priority, "Warning: missing whitelist domain name attribute";
                        return 0;
              # Open the database on the fly.
              open_whitelist_db() unless $whitelist_db_obj;
              # Is domain already in white list
              $value = read_whitelist_db($attr{"domain_name"});
              # Add domain if not in database
              if ($value == 0) {
                        syslog $syslog_priority, "adding domain: %s to whitelist doman", $attr{"domain_name"} if $verbose;
                        update_whitelist_db($attr{"domain_name"}, 1);
                        open WHITELIST_FILE, ">> $whitelist_domain_file" or
                                  syslog $syslog_priority, "Error: unable to open whitelist domain file: %s", $whitelist_domain_file;
                        print WHITELIST_FILE "$attr{\"domain_name\"}\n";
                        close WHITELIST_FILE;
    # Demo SMTPD access policy routine. The result is an action just like
    # it would be specified on the right-hand side of a Postfix access
    # table.  Request attributes are available via the %attr hash.
    sub smtpd_access_policy {
        my($key, $time_stamp, $now, $count, $domain);
        # Open the database on the fly.
        open_database() unless $database_obj;
        # Open the whitelist database on the fly.
        open_whitelist_db() unless $whitelist_db_obj;
        # Check if domain is whitelisted
              $domain = get_domain_name($attr{"client_name"});
              $count = read_whitelist_db($domain);
              if ($count > 0) {
                        syslog $syslog_priority, "domain: %s is whitelisted", $domain if $verbose;
                  return "dunno";
        # Check if host is whitelisted
              $count = read_whitelist_db($attr{"client_name"});
              if ($count > 0) {
                        syslog $syslog_priority, "host: %s is whitelisted", $attr{"client_name"} if $verbose;
                  return "dunno";
        # Search the auto-whitelist.
        if ($auto_whitelist_threshold > 0) {
            $count = read_database($attr{"client_address"});
            if ($count > $auto_whitelist_threshold) {
                  return "dunno";
        # Lookup the time stamp for this client/sender/recipient.
        $key =
              lc $attr{"client_address"}."/".$attr{"sender"}."/".$attr{"recipient"};
        $time_stamp = read_database($key);
        $now = time();
        # If this is a new request add this client/sender/recipient to the database.
        if ($time_stamp == 0) {
              $time_stamp = $now;
              update_database($key, $time_stamp);
        # The result can be any action that is allowed in a Postfix access(5) map.
        # To label mail, return ``PREPEND'' headername: headertext
        # In case of success, return ``DUNNO'' instead of ``OK'' so that the
        # check_policy_service restriction can be followed by other restrictions.
        # In case of failure, specify ``DEFER_IF_PERMIT optional text...''
        # so that mail can still be blocked by other access restrictions.
        syslog $syslog_priority, "request age %d", $now - $time_stamp if $verbose;
        if ($now - $time_stamp > $greylist_delay) {
              # Update the auto-whitelist.
              if ($auto_whitelist_threshold > 0) {
                  update_database($attr{"client_address"}, $count + 1);
              return "dunno";
        } else {
              # Apple
              syslog $syslog_priority, "Temporary message rejection to: <$attr{\"recipient\"}> from: <$attr{\"sender\"}> sent from: [$attr{\"client_address\"}] for: $greylist_delay seconds due to greylisting";
              return "defer_if_permit Service is unavailable";
    # You should not have to make changes below this point.
    sub LOCK_SH { 1 };          # Shared lock (used for reading).
    sub LOCK_EX { 2 };          # Exclusive lock (used for writing).
    sub LOCK_NB { 4 };          # Don't block (for testing).
    sub LOCK_UN { 8 };          # Release lock.
    # Log an error and abort.
    sub fatal_exit {
        my($first) = shift(@_);
        syslog "err", "fatal: $first", @_;
        exit 1;
    # Open hash database.
    sub open_database {
        my($database_fd);
        # Use tied database to make complex manipulations easier to express.
        $database_obj = tie(%db_hash, 'DB_File', $database_name,
                                            O_CREAT|O_RDWR, 0644, $DB_BTREE);
              if ( !$database_obj ) {
                        # don't prevent mail deliveries due to corrupt database
                        my $db_backup = $database_name . "." . time();
                        syslog $syslog_priority, "Warning: open failed for: %s : backing up to: %s",
                                                                                              $database_name, $db_backup;
                        rename $database_name, $db_backup ||
                                  fatal_exit "Can't save %s as %s: $!", $database_name, $db_backup;
                        # try again
                        $database_obj = tie(%db_hash, 'DB_File', $database_name,
                                                      O_CREAT|O_RDWR, 0644, $DB_BTREE) ||
                                                      fatal_exit "Cannot open database %s: $!", $database_name;
        $database_fd = $database_obj->fd;
        open DATABASE_HANDLE, "+<&=$database_fd" ||
              fatal_exit "Cannot fdopen database %s: $!", $database_name;
        syslog $syslog_priority, "open %s", $database_name if $verbose;
    # Open hash whitelist database.
    sub open_whitelist_db {
        my($whitelist_db_fd);
        # Use tied database to make complex manipulations easier to express.
              $whitelist_db_obj = tie(%db_hash, 'DB_File', $whitelist_db_name,
                                            O_CREAT|O_RDWR, 0644, $DB_BTREE);
              if ( !$whitelist_db_obj ) {
                        # don't prevent mail deliveries due to corrupt database
                        my $db_backup = $whitelist_db_name . "." . time();
                        syslog $syslog_priority, "Warning: open failed for: %s : backing up to: %s",
                                                                                              $whitelist_db_name, $db_backup;
                        rename $whitelist_db_name, $db_backup ||
                                  fatal_exit "Can't save %s as %s: $!", $whitelist_db_name, $db_backup;
                        # try again
                        $whitelist_db_obj = tie(%db_hash, 'DB_File', $whitelist_db_name,
                                                      O_CREAT|O_RDWR, 0644, $DB_BTREE) ||
                                                      fatal_exit "Cannot open database %s: $!", $whitelist_db_name;
        $whitelist_db_fd = $whitelist_db_obj->fd;
        open WHITELIST_DB_HANDLE, "+<&=$whitelist_db_fd" ||
              fatal_exit "Cannot fdopen database %s: $!", $whitelist_db_name;
        syslog $syslog_priority, "open %s", $whitelist_db_name if $verbose;
    # Read database. Use a shared lock to avoid reading the database
    # while it is being changed. XXX There should be a way to synchronize
    # our cache from the on-file database before looking up the key.
    sub read_database {
        my($key) = @_;
        my($value);
        flock DATABASE_HANDLE, LOCK_SH ||
              fatal_exit "Can't get shared lock on %s: $!", $database_name;
        # XXX Synchronize our cache from the on-disk copy before lookup.
        $value = $db_hash{$key};
        syslog $syslog_priority, "lookup %s: %s", $key, $value if $verbose;
        flock DATABASE_HANDLE, LOCK_UN ||
              fatal_exit "Can't unlock %s: $!", $database_name;
        return $value;
    # Read database. Use a shared lock to avoid reading the database
    # while it is being changed. XXX There should be a way to synchronize
    # our cache from the on-file database before looking up the key.
    sub read_whitelist_db {
        my($key) = @_;
        my($value);
        flock WHITELIST_DB_HANDLE, LOCK_SH ||
              fatal_exit "Can't get shared lock on %s: $!", $whitelist_db_name;
        # XXX Synchronize our cache from the on-disk copy before lookup.
        $value = $db_hash{$key};
        syslog $syslog_priority, "whitelist lookup %s: %s", $key, $value if $verbose;
        flock WHITELIST_DB_HANDLE, LOCK_UN ||
              fatal_exit "Can't unlock %s: $!", $whitelist_db_name;
        return $value;
    # Update database. Use an exclusive lock to avoid collisions with
    # other updaters, and to avoid surprises in database readers. XXX
    # There should be a way to synchronize our cache from the on-file
    # database before updating the database.
    sub update_database {
        my($key, $value) = @_;
        syslog $syslog_priority, "store %s: %s", $key, $value if $verbose;
        flock DATABASE_HANDLE, LOCK_EX ||
              fatal_exit "Can't exclusively lock %s: $!", $database_name;
        # XXX Synchronize our cache from the on-disk copy before update.
        $db_hash{$key} = $value;
        $database_obj->sync() &&
              fatal_exit "Can't update %s: $!", $database_name;
        flock DATABASE_HANDLE, LOCK_UN ||
              fatal_exit "Can't unlock %s: $!", $database_name;
    # Update database. Use an exclusive lock to avoid collisions with
    # other updaters, and to avoid surprises in database readers. XXX
    # There should be a way to synchronize our cache from the on-file
    # database before updating the database.
    sub update_whitelist_db {
        my($key, $value) = @_;
        syslog $syslog_priority, "store whitelist host %s: %s", $key, $value if $verbose;
        flock WHITELIST_DB_HANDLE, LOCK_EX ||
              fatal_exit "Can't exclusively lock %s: $!", $whitelist_db_name;
        # XXX Synchronize our cache from the on-disk copy before update.
        $db_hash{$key} = $value;
        $whitelist_db_obj->sync() &&
              fatal_exit "Can't update %s: $!", $whitelist_db_name;
        flock WHITELIST_DB_HANDLE, LOCK_UN ||
              fatal_exit "Can't unlock %s: $!", $whitelist_db_name;
    # Parse hostname to obtain domain name
    sub get_domain_name {
        my($in_host_name) = @_;
        my($value);
              my($count) = 0;
              @tokens = split(/\./, $in_host_name);
              $count = $#tokens;
              $value=$tokens[$count-1] . "." . $tokens[$count];
              return $value;
    # Signal 11 means that we have some kind of database corruption (yes
    # Berkeley DB should handle this better).  Move the corrupted database
    # out of the way, and start with a new database.
    sub sigsegv_handler {
        my $backup = $database_name . "." . time();
        rename $database_name, $backup ||
              fatal_exit "Can't save %s as %s: $!", $database_name, $backup;
        fatal_exit "Caught signal 11; the corrupted database is saved as $backup";
        my $wl_backup = $whitelist_db_name . "." . time();
        rename $whitelist_db_name, $wl_backup ||
              fatal_exit "Can't save %s as %s: $!", $whitelist_db_name, $wl_backup;
        fatal_exit "Caught signal 11; the corrupted database is saved as $wl_backup";
    $SIG{'SEGV'} = 'sigsegv_handler';
    # This process runs as a daemon, so it can't log to a terminal. Use
    # syslog so that people can actually see our messages.
    setlogsock $syslog_socktype;
    openlog $0, $syslog_options, $syslog_facility;
    # We don't need getopt() for now.
    while ($option = shift(@ARGV)) {
        if ($option eq "-v") {
              $verbose = 1;
        } else {
              syslog $syslog_priority, "Invalid option: %s. Usage: %s [-v]",
                        $option, $0;
              exit 1;
    # Unbuffer standard output.
    select((select(STDOUT), $| = 1)[0]);
    # Receive a bunch of attributes, evaluate the policy, send the result.
    while (<STDIN>) {
        if (/([^=]+)=(.*)\n/) {
              $attr{substr($1, 0, 512)} = substr($2, 0, 512);
        } elsif ($_ eq "\n") {
              if ($verbose) {
                  for (keys %attr) {
                        syslog $syslog_priority, "Attribute: %s=%s", $_, $attr{$_};
                        if ( $attr{"request"} eq "smtpd_access_policy" ) {
                                  $action = smtpd_access_policy();
                        } elsif ( $attr{"request"} eq "whitelist" ) {
                                  $action = add_whitelist();
                        } elsif ( $attr{"request"} eq "whitelist_domain" ) {
                                  $action = add_whitelist_domain();
                        } else {
                                  fatal_exit "unrecognized request type: '%s'", $attr{request};
                        syslog $syslog_priority, "Action: %s", $action if $verbose;
                        print STDOUT "action=$action\n\n";
                        %attr = ();
        } else {
              chop;
              syslog $syslog_priority, "warning: ignoring garbage: %.100s", $_;

  • Can't send mail, get message: the smtp server rejected the password. I tried lock and unlock keychain. I tried unlock captcha. Gmail works okay, it is Mail that does not. Help!! :(

    Can't send mail, get message: the smtp server rejected the password. I tried lock and unlock keychain. I tried unlock captcha. Gmail works okay, it is Mail that does not. Help!!

    Hi
    You need to check with your ISP whether or not the send mail server (SMTP) requires a password.  Some do, but many do not.  When you know the correct password to send mail, then you need to tell Mail as follows:
    Mail menu > Preferences > Accounts > Select the account
    Click on the Outgoing Mail Server (SMTP) combo box, and select Edit SMTP Server List...
    In the Account Information tab put the server name
    In the Advanced Tab, set up the authentication information from your ISP.
    Good luck
    Bob

  • Mail won't send but Connection Doctor says smtp account OK.

    Mail won't send but Connection Doctor says smtp account OK.
    I can receive mail but can't send it from Mail 3.5. Same problem on a wired G5 and on a wi-fi MacBook (using the same account), so not hardware related. Worked fine 'till today - I didn't change anything in between times. Incoming mail no problem. Tried mail rebuild, keychain first aid, deleting the account, repair disk permission - doesn't help.
    Mail's connection doctor says "smpt.xxxxxx - connection to server succeeded, no login required."
    Anybody any ideas? Thanks, N

    Been having the same problem for a few weeks now. This has been working just fine, and all of a sudden - nothing. The update to 10.5.6 didn't do anything to fix this either.
    I've spent numerous hours on the phone with the Apple support. Seeing as the two other accounts that I have configured work with no problem, they say that this is a problem with the provider which is also the ISP. I then called the support line for the ISP and informed them of this and they say that it's a problem with the software.
    Interestingly, if I send a message to somone with the same ISP, the message will go. But I can't send a message outside of the provider. Does anyone else have this problem?
    Also, from another forum, they suggested rebuilding the LaunchServices database. The Apple support didn't see what that would do. But I tried it anyway and the problem still exists.
    Another intesting thing is certificates. It's only happened twice, but I've received the message saying that Mail can't verify the certificate XXXXX which validates the identity of the smtp. Anyone else get this? I thought perhaps I could delete the certificate and it would magically reappear. But when I go into KeyChain, the certificate is listed only under System Root and I can't delete it.
    ideas?

  • Mail to blocked SMTP server stalls mails to other SMTP servers

    Hi,
    I have a particularly weird problem.
    In Mail.app I have a Mobile Me account, a personal IMAP account and an Exchange account (working over IMAP etc. as it's Exchange server 2003 so I don't get all the fruity Snow Leopard/Exchange goodness).
    The problem I have is this- in the office they block access to external SMTP servers (quite rightly).
    If I send a mail through my Mobile Me or personal IMAP account and forget to tell it to use the internal work SMTP server then Mail.app will sit forever trying to connect to the external SMTP server and never time out (or if it does timeout it must be more than a few hours).
    This isn't a huge problem in and of itself. However from this point on any mail I send will sit behind the stalled e-mail in the queue and never go out- so even my internal mails hang around not sending.
    The only indication of this is the non-stop spinning wheel on the sent items folder and the never-ending 'Connecting to smtp.me.com' in the activity window.
    The only way to resolve this is to go to the activity window and cancel all connections to the offending SMTP server. At that point the 'Outbox' folder will appear in my folder list and show me all of the e-mails it hasn't sent. I then have to open each one individually and click send again, at which point they go out (provided they still have the correct internal SMTP server selected).

    Ernie,
    Thanks for the response. I have previously seen Mail.app fail to send and bring the message back up telling me this- but that usually happens quite some time after trying to send, if at all, and I don't recall ever having this error happen in the office (where they are blocking these ports).
    I have had similar issues when travelling and trying to send through hotel networks that typically block port 25- even then I rarely get a failure message (note that this has been happening both on 10.5.x and my clean install of 10.6.x)
    I did check to see if the network here was doing some spoofing on SMTP ports but it isn't;
    #####:~ #####$ time telnet smtp.me.com 25
    Trying 17.148.16.31...
    telnet: connect to address 17.148.16.31: Operation timed out
    telnet: Unable to connect to remote host
    real 1m15.019s
    user 0m0.002s
    sys 0m0.003s
    I get the same 1m15s timeout on port 465 & 587, yet Mail.app never seems to give up trying.
    I tried sending to an external SMTP server without SSL to see if the behaviour was any different- but after 15 mins it's still trying so I guess not.
    Weird.

  • Why can I no longer send email from my Hotmail SMTP account using Mail?

    I can no longer send email from my Hotmail SMTP account using Mail. The connection doctor says it can't connect to the SMTP server. All the settings look to be correct and it was working fine before. I can still email using my iPhone with the same account.

    Other may post it is some type of change with your ISP but the simple fact is this happen with Apple Mac Mail all the time.
    IMHO Mac Mail is one of, if not the, worst mail program ever written.
    Do yourself a big favor and start using some other mail program, any other Mail program.

  • How to attach two files in the send mail action

    Hi experts
    I want to attach two files in the send mail action . I tried using ; as a separator but it did not work .
    Regards,
    Antonio R . Rubalcaba

    Thanks Jeremy,  
    Yes I am contemplating the another threat .  I still want to send two files because the two files have very distinct type of information .  The first one is operational and the second one is about statistics .  Of course that I can send both type of inforrmation in only one file . I just want to save time to the end user and let him select what infomation he wants to see .
    Thanks and my best wishes for you and your family ,
    Antonio

  • I am not able to send mails through Yahoo APP.It gives me an error msg :"the sender address has ben rejected by the server ".I tried adding username and password in the SMTP server settings,But those optiopns are greyed out.

    I am not able to send mails through Yahoo APP. It gives me an error msg :"the sender address has ben rejected by the server ".
    I tried adding username and password in the SMTP server settings,But those optiopns are greyed out.
    So, i am not able to enter anything in fields under SMTP server settings

    You probably have changing settings disabled in Restrictions.

Maybe you are looking for