RBL Whitelist

Hello,
We have an issue with our server rejecting email from a customer who is hosted with godady.
After checking his SMTP details it would appear his outgoing server is listed on the RBLs.
Godaddy's responce is for us to whitelist their IP...
What I want to do is add the IP to /etc/postfix/rbl_whitelist, the only problem is this file is auto generated and I cant find where in the Server App I can manage this.
Can anybody help please?
Thanks,
Mart

Hi Ben,
Going a little bit deeper into a useful tip before answering your question.  As a general rule, but not always, the Serveradmin command from a terminal session will let you do most things that the GUI does. Most, not all.....
So to look for commands under Serveradmin that might help you, the easiest thing to do ( again as a general rule) is to type the following at a terminal prompt.
$ sudo serveradmin settings list
This will give you a list of the server "services".
Then type:
$ sudo serveradmin settings mail
to get a complete list of the mail settings.
If you know what you are looking for, e.g whitelisting, you could type:
$ sudo serveradmin settings | grep white
And that would return some settings of interest that were available through serveradmin.
To answer your question , the command you are looking for is:
$ sudo serveradmin settings mail:postfix:add_whitelist_domain = 'domain1.com,domain2.com,etc'
Hope that helps
Gerry

Similar Messages

  • Verizon Email Whitelist BLACKHOLE

    We have two servers which have been mistakenly blacklisted by Verizon for distributing SPAM email however neither IP address has had ANY issues of SPAM complaint nor has either IP address been flagged by ANY other RBL at any point in the recent past.
    Unfortunately, however Verizon's Whitelist form is a complete waste of time and there is basically no avenue to take to get validation of the issue, to find any status on the release of the IP addresses or to establish a line of communication with Verizon to correct whatever "problems" they feel exist.
    The Whitelist form gets you what appears to be a generic, auto-generated resonse (from what I can see in this forum):
    After investigation, Verizon Online Security has determined that e-mail from
    your IP address will not be allowed access to the Verizon Online e-mail
    domain due to one or more of the following reasons:
    Your IP has been blocked because of spam issues or because your ISP
    indicates that it is dynamically assigned
    Once you have addressed any security-related issues on your network, you
    should  contact Verizon Online Security via this form. At that time, we will
    work with you to restore normal e-mail traffic or to take other action as we
    deem appropriate.
    Sincerely,
    Verizon Online Security
    We have sent numerous emails to [email protected], [email protected], [email protected] and NOTHING has been done to open communications with us or assist us in resolving a problem which is now impacting hundreds if not thousands of customers.
    Does ANYONE have any idea how to communicate with Verizon on this matter and get out of this BLACKHOLE?
    Please advise
    Mosaic Data Services

    Hi mosaicdata,
    Your issue has been escalated to a Verizon agent. Before the agent can begin assisting you, they will need to collect further information from you. Please go to your profile page for the forum and look at the top of the middle column where you will find an area titled "My Support Cases". You can reach your profile page by clicking on your name beside your post, or at the top left of this page underneath the title of the board.
    Under "My Support Cases" you will find a link to the private board where you and the agent may exchange information. This should be checked on a frequent basis, as the agent may be waiting for information from you before they can proceed with any actions. To ensure you know when they have responded to you, at the top of your support case there is a drop down menu for support case options. Open that and choose "subscribe". Please keep all correspondence regarding your issue in the private support portal.

  • RBL exceptions

    Hi.
    We are using Iplanet 5.2 p2 on Solaris 8.
    We were using some RBL lists and everything was ok and the spam reduces like 90%.
    Now we have a problem, some servers are reported like spamers but we want to receive emails from them,
    and we want a special account to receive all mails without filtering ([email protected]).
    Another thing is we want to configure in our mappings that we want to receive mails from friendlydomain.com
    and not to use the IP address from this domain (if they change the IP we have to change the mappings file,
    it could be a problem).
    I was reading the docs about filter (http://docs.sun.com/source/816-6009-10/filter.htm), but I understood that
    if you use ORIG_MAIL_ACCESS you have to use IP address and not domains names.
    My questions:
    Is possible to configure an account to not to be filtered?
    Can I do a rule in ORIG_MAIL_ACCESS with the domain (not address)? or there is another option for this?
    It could be the configuration in mappings?-->
    ORIG_MAIL_ACCESS
    #This account ([email protected]) will receive emails from all domains including domains listed in RBL
    TCP|*|25|*|*|SMTP|MAIL|tcp_local|*|*|[email protected]     $Y$E
    #The messages from this domain will not be processed in RBL
    TCP|*|25|fiendlydomain.com|*|SMTP|MAIL|tcp_local|*|*|*           $Y$E
    #The another messages will be procesed with RBL
    TCP|*|25|*.*.*.*|*|SMTP|*|tcp_local|*|*|*      $C$|BLACKLIST;$1.$2.$3.$4|$N$E
    BLACKLIST
    *.*.*.* $C$|SPAMCOP_TYPE;$0.$1.$2.$3.$[IMTA_LIB:dns_verify.so,dns_verify,$3.$2.$1.$0.bl.spamcop.net|%n|$$N|$$N]|$Y$E
    SPAMCOP_TYPE
    *.127.0.0.2 $Y$ entry:$ $0$ found$ in$ <URL:http://spamcop.net/>
    Thanks in advance.
    Carlos

    My questions:
    Is possible to configure an account to not to be filtered?
    Can I do a rule in ORIG_MAIL_ACCESS with the domain (not address)? or there is another option for this?
    No.
    It's so easy to "spoof" domain names, that it's really of no use to even try that.
    One of the real weaknesses of using RBL is that some of them falsly post many domains. There are other issues, including performance.
    You may want to have a look at another product to add onto your system, "SpamAssassin". It's free, open-source software that integrates right into your Messaging Server, and eliminates nearly 99% of the spam coming in. It can be configured to do something similar to RBL, use SPF, keep local databases, to WhiteLists, Black:Lists, etc.

  • Unable to whitelist my mail server

    I am a Verizon customer for both FIOS and wireless, but this post is not really related to either service.
    The problem is that my company's email server seems to have been blacklisted by Verizon, so we can't send mail to Verizon customers. All mail is returned with this message:
    571 Email from XXX.XXX.XX.XXX is currently blocked by Verizon Online's
    anti-spam system. The email sender or Email Service Provider may visit
    http://www.verizon.net/whitelist and request removal of the block. 150404
    Unfortunately, the whitelisting process offered at the link supplied results in an endless loop. All it produces is an auto-response that says:
    After investigation, Verizon Online Security has determined that e-mail from your IP address will not be allowed access to the Verizon Online e-mail domain due to one or more of the following reasons: 
    Your IP has been blocked because of spam issues or because your ISP indicates that it is dynamically assigned
    No Reverse Hostname associated with your IP address.
    Once you have addressed any security-related issues on your network, you should  contact Verizon Online Security via this form. At that time, we will work with you to restore normal e-mail traffic or to take other action as we deem appropriate.
    Note that there is no other way to contact Verizon Online Security to follow up beyond this, so all you can do is submit the same form again. Also note that the autoresponse comes very quickly after submitting the form, so obviously there is no "investigation" going on whatsoever.
    The truth is that neither of the stated reasons in the form mail above are even remotely true or accurate. Our server does not have a dynamically assigned IP address, and it does have a properly configured reverse host name. We have done a full security audit of our server, and there are no spam issues whatsoever. We've been in business for over 10 years, our server passes all security and RBL tests, and there is no reason that I can see to suddenly blacklist our mail server.
    Reviewing similar posts in this forum tells me that this is a common problem that has been going on for years, but I can't find any actual solution posted anywhere. Is there any way to escalate this case to someone who can actually help me get it sorted out? This is really frustrating.
    Thanks in advance....

    Hi spilon,
    Your issue has been escalated to a Verizon agent. Before the agent can begin assisting you, they will need to collect further information from you. Please go to your profile page for the forum and look at the top of the middle column where you will find an area titled "My Support Cases". You can reach your profile page by clicking on your name beside your post, or at the top left of this page underneath the title of the board.
    Under "My Support Cases" you will find a link to the private board where you and the agent may exchange information. The title of your post is the link. This should be checked on a frequent basis, as the agent may be waiting for information from you before they can proceed with any actions. To ensure you know when they have responded to you, at the top of your support case there is a drop down menu for support case options. Open that and choose "subscribe". Please keep all correspondence regarding your issue in the private support portal.

  • Spam Filtering Key words or Whitelisting

    I would appreciate any help.
    We are running a mail server on an Intel xserve with 10.4.11 server.
    Spam trainer and RBL's are set up to block spam.
    Is there a way to block key words and Whitelist domains?
    I would like to customize some of the parameters for filtering.
    Thanks

    For information on whitelisting see here
    Keywords can be blocked through curstom rules. That said, this is a lost battle, you'll never catch all iterations of a word and will just waste time. Make sure you add some generic rules ("spamtrainer -a" will do this for you) and fine tune your postfix and amavis settings. You will have much better results.

  • 10.8.1 server postfix whitelist

    Having upgraded a server to mountain lion and then applied the .1 upgrade I now have 10.8.1 mountain lion server
    I was looking to whitelist a couple of domains so that there email would never be blocked
    I look in
    /Library/Server/Mail/Config/postfix/rbl_whitelist
    but the file says:
    =============================================
    : cat rbl_whitelist
    ### DO NOT MANUALLY EDIT THIS FILE ###
    # This file is automatically generated
    # any manual additions to this file will be lost
    ==============================================
    So which GUI or server admin type utility is best to add a couple of domains to a whitelist?
    If this whitelist only applies to the issue of RBL then I may need still to research into other programs like Spam Assassin to fully make sure important email for us is not hampered or blocked.
    Ben

    Hi Ben,
    Going a little bit deeper into a useful tip before answering your question.  As a general rule, but not always, the Serveradmin command from a terminal session will let you do most things that the GUI does. Most, not all.....
    So to look for commands under Serveradmin that might help you, the easiest thing to do ( again as a general rule) is to type the following at a terminal prompt.
    $ sudo serveradmin settings list
    This will give you a list of the server "services".
    Then type:
    $ sudo serveradmin settings mail
    to get a complete list of the mail settings.
    If you know what you are looking for, e.g whitelisting, you could type:
    $ sudo serveradmin settings | grep white
    And that would return some settings of interest that were available through serveradmin.
    To answer your question , the command you are looking for is:
    $ sudo serveradmin settings mail:postfix:add_whitelist_domain = 'domain1.com,domain2.com,etc'
    Hope that helps
    Gerry

  • Whitelist request being rejected

    Hello,
    We host a number of web sites and switched to a new VPS provider (Wired Tree) a few months ago and began having problems sending mail from our system to Verizon.net addresses.  We have reason to suspect that at one time a spammer may have been using our new IP address to send out bulk e-mail and it eventually was recycled by Wired Tree to us.  We've been able to successfully clear up a few other RBL blocks where we found our IP address was being blocked.
    Attempts to get communications whitelisted via the web form at http://my.verizon.com/micro/whitelist/RequestForm.aspx?id=isp result in nothing but rejections despite the fact that our hosting service has never conducted any spamming and applies proper SPF record entries to our domains.  The rejections state:
    After investigation, Verizon Online Security has determined that e-mail from your IP address will not be allowed access to the Verizon Online e-mail domain due to one or more of the following reasons:
    Your IP has been blocked because of spam issues or because your ISP indicates that it is dynamically assigned
    We're seeking someone we can communicate aside from this limited whitelist web form, that has no method of explaining the problem, to figure out what can be done to allow our customers to communicate with verizon.net customers again as we are not spamming nor do we condone spamming, we are not using a dynamic DNS, and our IP address has proper reverse DNS.

    drsoran wrote:
    Hello,
    We host a number of web sites and switched to a new VPS provider (Wired Tree) a few months ago and began having problems sending mail from our system to Verizon.net addresses.  We have reason to suspect that at one time a spammer may have been using our new IP address to send out bulk e-mail and it eventually was recycled by Wired Tree to us.  We've been able to successfully clear up a few other RBL blocks where we found our IP address was being blocked.
    Attempts to get communications whitelisted via the web form at http://my.verizon.com/micro/whitelist/RequestForm.aspx?id=isp result in nothing but rejections despite the fact that our hosting service has never conducted any spamming and applies proper SPF record entries to our domains.  The rejections state:
    After investigation, Verizon Online Security has determined that e-mail from your IP address will not be allowed access to the Verizon Online e-mail domain due to one or more of the following reasons:
    Your IP has been blocked because of spam issues or because your ISP indicates that it is dynamically assigned
    We're seeking someone we can communicate aside from this limited whitelist web form, that has no method of explaining the problem, to figure out what can be done to allow our customers to communicate with verizon.net customers again as we are not spamming nor do we condone spamming, we are not using a dynamic DNS, and our IP address has proper reverse DNS.
    Why don't you get your provider to change your IP to one that is either not dynamically assigned (if it is, but it sounds like it isn't) or a different one from the one they assigned you (that apparently has a spamming history)?  If they gave you an IP that is know to have spammed in the past, you should require them to change it.

  • IP Address Whitelisti​ng - Failure

    [Starting a new thread in case replies to other threads don't receive attention]
    Hi,
    Echoing many previous posts on this topic, I am unable to successfully whitelist one of my mail servers' IP addresses using the online whitelist functionality.  I have submitted a request using:
    http://my.verizon.com/micro/whitelist/RequestForm.​aspx?id=isp
    and receive the response that the IP will not be whitelisted:
    "Your IP has been blocked because of spam issues or because your ISP indicates that it is dynamically assigned
     No Reverse Hostname associated with your IP address."
    The IP address concerned is a static, assigned address, there is a valid reverse DNS entry, and I am not aware of any "spam issues" at all - in fact, a check against some 235 RBLs confirms there is not a problem.
    I am unable to reply to the [email protected] address with further information because (ironically) my mail server is blocked!!
    Could I ask that this is escalated to someone that can resolve the issue?  I have hosted customers that are currently unable to send to any Verizon-provided address, and I can see no reason why.
    Thank you.
    Solved!
    Go to Solution.

    Please check your original post for instructions on resolving your issue.
    If a forum member gives an answer you like, give them the Kudos they deserve. If a member gives you the answer to your question, mark the answer that solved your issue as the accepted solution.

  • IP Address Whitelisting - Failure

    Repeating several previous posts on this topic, I cannot successfully whitelist my servers' IP addresses using the online whitelist functionality. I have submitted a request using:
    http://my.verizon.com/micro/whitelist/RequestForm.aspx?id=isp
    and received the following response:
    "Your IP has been blocked because of spam issues or because your ISP indicates that it is dynamically assigned"
    The IP address used is a static, assigned address, there is a valid reverse DNS entry, and there are no spam issues - the ip address is not listed in any RBLs.
    I would like this escalated to someone that can resolve the issue. I have customers that cannot send to any Verizon-provided address.

    Hi thewebcorner,
    Your issue has been escalated to a Verizon agent. Before the agent can begin assisting you, they will need to collect further information from you. Please go to your profile page for the forum and look at the top of the middle column where you will find an area titled "My Support Cases". You can reach your profile page by clicking on your name beside your post, or at the top left of this page underneath the title of the board.
    Under "My Support Cases" you will find a link to the private board where you and the agent may exchange information. The title of your post is the link. This should be checked on a frequent basis, as the agent may be waiting for information from you before they can proceed with any actions. To ensure you know when they have responded to you, at the top of your support case there is a drop down menu for support case options. Open that and choose "subscribe". Please keep all correspondence regarding your issue in the private support portal.

  • How difficult would it be to implement an iMessage whitelist..?

    iMessage spam is a really big problem to me and my family members.  And getting worse by the week.
    Blocking individual senders is ludicrously ineffective and Apple seems to be reluctant to allow us to block entire domains (which would really help).
    So how difficult would it be to implement a whitelist?  (For example... I don't want any iMessages from anybody not in my Contacts list!)
    I'm really close to disabling iMessage altogether.  It is barely worth the effort now.

    The difficulty and time to do it depends on the learning
    capability of the new programmer. Patience and a drive to learn is
    what all is needed. Accomplishing one step at a time is probably
    the best approach, whether you're new or well-versed.

  • Ironport Whitelist and related questions

    Hi all,
    I have recently started at a new position for a company that is utilising ironport as the email spam filtering/virus checking appliance.
    Almost immediately after starting in my position issues were being discussed, where the senderbase reputation scoring was marking a sister companies mail as spam - obviously due to a bad reputation.
    It was important that these mails were delivered and the obvious answer seemed to be to whitelist the domains, which was implemented by another support person. After the whitelist setting was applied though the mails were still be rejected due to being suspected spam - there is no quarantine setup.
    Today I logged into the boxes to see if I could syslog the mail logs to a seperate linux server and suddenly got wrapped up in this problem. I had a look and could see the domains in the whitelist section within the HAT, after doing some reading I can confirm the whitelist section was ordered as being number 1 in the list and by looking further it looks like the whitelist domains were via the 'add to sender group' button within the monitoring overview screens (this is assumed as both .sistercompany.com and sistercompany.com were appended to the whitelist).
    After a few hours of reading up I couldn't understand why the whitelist wasn't working, I even did a lookup of the domain in the monitoring overview search section for mail recieved by sistercompany.com and could see that it belonged in the whitelist group. I got further confused when reading the help and support guide - it had screenshots that looked very similar to our setup [within the HAT overview and Mail Policies], however it had an sbrs for the whitelist set between 6 and 10, where as that was blank on our system, nowhere in the document would it describe why this sbrs value was set. Bearing in mind I have only had a few hours of experience with this product, so these maybe silly questions but:
    Why would you add an sbrs value to the whitelist - I would have thought whitelists would ignore any score presented.
    If number 1 has nothing to do with why these domains were still being flagged as spam, has anyone got any suggestions as to what the issue maybe?
    For a small bit of information we have the C660 appliances installed.
    Any help would be much appreciated

    I'm taking a wild guess here since there are a lot of missing details. Forgive me if I'm covering ground you've already trod.
    Remember that the HAT controls how incoming SMTP connections are handled, so entries in the HAT must correspond to the remote SMTP servers that are connecting to you. You don't put the "domain" part of "user@domain" in the HAT ("sistercompany.com" in your case), you put in the the domain names of the actual remote SMTP servers or a wildcard that matches them all. In your case, this might be ".sistercompay.com" (note the leading "." indicating that this will match any domain name ending with ".sistercompany.com"), but only if their SMTP servers have host names in that domain.
    Whitlisting by domain name requires that the IP addresses of those remote SMTP servers have correct rDNS. If they don't, you'll have to list them in the HAT by IP address. FYI, we never put anything in the HAT by IP address unless it is unavoidable. Using domain names and requiring correct rDNS forces good DNS hygiene, and also provides a layer of abstraction. The server's address can change, but so long as the DNS is kept up to date we don't have to change our HAT entries.
    You can see from the mail logs what sender group is being applied on each SMTP connection. Find one of the rejected messages in the log and see what sender group its connection landed in. If it didn't land in the whitelist (which will almost certainly be the case, given that the message was not in fact whitelisted), then you know the HAT entry is wrong. You can also use the log to determine the actual domain name of the remote server, assuming the rDNS for its IP address is correct.
    The example screenshot in the manual showing SBRS between 6 and 10 being whitelisted is demonstrating that you can whitelist by SBRS as well as by explicit listing in the sender group. Your whitelist simply isn't doing this, which is fine. In this age of rampant spamming from stolen accounts on reputable servers, whitelisting by SBRS can let spam in. We raised the lower limit from 6 to 8 several years ago after getting hit in this exact way.
    ++Don

  • Wiki whitelist.plist not working here's the script and steps taken

    1. whitelist.plist created according to instructions in wiki admin manual.
    2. file placed in: /Library/Application Support/Apple/WikiServer/
    3. File permissions set to allow _teamsserver access like other files in directory.
    4. Webserver restarted.
    5. Attempt to add <head> tag to wiki fails. Code is stripped out after save.
    6. Has anyone got this working? I can't find any syntax errors in the file and I've tried the suggestion from another post to place the file in: /etc/wikid
    Here's the contents of whitelist.plist
    I don't know what else I can do to make it work. Any help is appreciated.
    I've pasted the code below:
    <?xml version="1.0" encoding="UTF-8"?>
    <!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
    <plist version="1.0">
    <dict>
    <key>protocols</key>
    <array>
    <string>file</string>
    <string>afp</string>
    <string>feed</string>
    <string>feeds</string>
    <string>fax</string>
    <string>ftp</string>
    <string>gopher</string>
    <string>http</string>
    <string>https</string>
    <string>itms</string>
    <string>itpc</string>
    <string>ldap</string>
    <string>mailto</string>
    <string>news</string>
    <string>nfs</string>
    <string>nntp</string>
    <string>rdar</string>
    <string>rtsp</string>
    <string>sip</string>
    <string>sips</string>
    <string>sftp</string>
    <string>smb</string>
    <string>ssh</string>
    <string>svn</string>
    <string>svn+ssh</string>
    <string>tel</string>
    <string>telnet</string>
    <string>vnc</string>
    <string>webcal</string>
    <string>xmpp</string>
    </array>
    <key>styles</key>
    <array>
    <string>font-style</string>
    <string>font-weight</string>
    <string>text-decoration</string>
    </array>
    <key>tags</key>
    <dict>
    <key>all</key>
    <array>
    <string>style</string>
    <string>class</string>
    <string>title</string>
    </array>
    <key>a</key>
    <array>
    <string>href</string>
    <string>name</string>
    <string>rel</string>
    </array>
    <key>blockquote</key>
    <array>
    <string>cite</string>
    </array>
    <key>body</key>
    <array/>
    <key>br</key>
    <array/>
    <key>caption</key>
    <array/>
    <key>dd</key>
    <array/>
    <key>div</key>
    <array/>
    <key>dl</key>
    <array/>
    <key>dt</key>
    <array/>
    <key>em</key>
    <array/>
    <key>h1</key>
    <array/>
    <key>h2</key>
    <array/>
    <key>h3</key>
    <array/>
    <key>h4</key>
    <array/>
    <key>h5</key>
    <array/>
    <key>h6</key>
    <array/>
    <key>head</key>
    <array>
    <string>title</string>
    <string>base</string>
    <string>link</string>
    <string>meta</string>
    </array>
    <key>html</key>
    <array/>
    <key>img</key>
    <array>
    <string>src</string>
    <string>alt</string>
    <string>name</string>
    <string>width</string>
    <string>height</string>
    <string>longdesc</string>
    </array>
    <key>li</key>
    <array/>
    <key>node</key>
    <array/>
    <key>object</key>
    <array>
    <string>classid</string>
    <string>width</string>
    <string>height</string>
    <string>codebase</string>
    </array>
    <key>ol</key>
    <array/>
    <key>p</key>
    <array/>
    <key>param</key>
    <array>
    <string>name</string>
    <string>value</string>
    </array>
    <key>pre</key>
    <array/>
    <key>q</key>
    <array>
    <string>cite</string>
    </array>
    <key>span</key>
    <array/>
    <key>strong</key>
    <array/>
    <key>table</key>
    <array/>
    <key>tbody</key>
    <array/>
    <key>td</key>
    <array>
    <string>colspan</string>
    <string>rowspan</string>
    </array>
    <key>tfoot</key>
    <array/>
    <key>th</key>
    <array>
    <string>colspan</string>
    <string>rowspan</string>
    </array>
    <key>thead</key>
    <array/>
    <key>tr</key>
    <array/>
    <key>ul</key>
    <array/>
    </dict>
    </dict>
    </plist>

    Ok. Found some more stuff. It appears that, as of 10.6.2, you can't have this in your whitelist: :
    <key>protocols</key>
    <key>styles</key>
    What's missing? Even if you have nothing to add to an area you must have the array tags e.g.
    <key>protocols</key>
    <array/>
    <key>styles</key>
    <array/>
    The problem is that the Wiki just fails if there is any problem with your whitelist, with no warning. To see the fault you have to look in the console log. There you will see something like this, which indicates a faulty whitelist file:
    8/01/10 10:34:00 AM com.apple.wikid[4416] Traceback (most recent call last):
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 689, in run
    8/01/10 10:34:00 AM com.apple.wikid[4416] config.parseOptions()
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 669, in parseOptions
    8/01/10 10:34:00 AM com.apple.wikid[4416] usage.Options.parseOptions(self, options)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/python/usage.py", line 226, in parseOptions
    8/01/10 10:34:00 AM com.apple.wikid[4416] for (cmd, short, parser, doc) in self.subCommands:
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 679, in subCommands
    8/01/10 10:34:00 AM com.apple.wikid[4416] for plug in plugins:
    8/01/10 10:34:00 AM com.apple.wikid[4416] --- <exception caught here> ---
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/plugin.py", line 204, in getPlugins
    8/01/10 10:34:00 AM com.apple.wikid[4416] adapted = interface(plugin, None)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/System/Library/Frameworks/Python.framework/Versions/2.6/Extras/lib/python/zop e/interface/interface.py", line 625, in callconform
    8/01/10 10:34:00 AM com.apple.wikid[4416] return conform(self)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/plugin.py", line 68, in _conform_
    8/01/10 10:34:00 AM com.apple.wikid[4416] return self.load()
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/plugin.py", line 63, in load
    8/01/10 10:34:00 AM com.apple.wikid[4416] return namedAny(self.dropin.moduleName + '.' + self.name)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/python/reflect.py", line 462, in namedAny
    8/01/10 10:34:00 AM com.apple.wikid[4416] topLevelPackage = _importAndCheckStack(trialname)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/caldavd/lib/python/twisted/python/reflect.py", line 398, in _importAndCheckStack
    8/01/10 10:34:00 AM com.apple.wikid[4416] return _import_(importName)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/wikid/lib/python/twisted/plugins/wikid.py", line 9, in <module>
    8/01/10 10:34:00 AM com.apple.wikid[4416] from apple_utilities.tap import WikiServiceMaker
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/wikid/lib/python/apple_utilities/tap.py", line 25, in <module>
    8/01/10 10:34:00 AM com.apple.wikid[4416] from apple_utilities import SettingsManager, Authentication
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/wikid/lib/python/apple_utilities/SettingsManager.py", line 916, in <module>
    8/01/10 10:34:00 AM com.apple.wikid[4416] globalSettings = SettingsManager(defaultConfigFilePath)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/wikid/lib/python/apple_utilities/SettingsManager.py", line 151, in _init_
    8/01/10 10:34:00 AM com.apple.wikid[4416] whitelist = WhitelistContentFilter.WhitelistContentFilter(userWhitelistPath, self.data['wiki']['whitelist'])
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/usr/share/wikid/lib/python/apple_wlt/WhitelistContentFilter.py", line 120, in _init_
    8/01/10 10:34:00 AM com.apple.wikid[4416] systemPlist = plistlib.readPlist(systemWhitelistFileLoc)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/System/Library/Frameworks/Python.framework/Versions/2.6/lib/python2.6/plistli b.py", line 78, in readPlist
    8/01/10 10:34:00 AM com.apple.wikid[4416] rootObject = p.parse(pathOrFile)
    8/01/10 10:34:00 AM com.apple.wikid[4416] File "/System/Library/Frameworks/Python.framework/Versions/2.6/lib/python2.6/plistli b.py", line 405, in parse
    8/01/10 10:34:00 AM com.apple.wikid[4416] parser.ParseFile(fileobj)
    Message was edited by: John Holley NZ

  • Remote users sending email - RBL and SMTP authentication

    I've read about the problem of using RBL's with remote Outlook IMAP/SMTP users who may be using dynamically assigned IP addresses. There is a good chance that they will be appear on the RBL and so not be able to send email via the GWIA.
    One work around is to have them send their email via their ISP's SMTP server, but this is a pain, because when they are back in the office, then need to switch their SMTP server back to the inhouse one.
    So on the GW 7.0.3 server running on SLES 10, I wondered if the one host could handle multiple GWIA's??
    1st existing GWIA:
    To handle the regular in/out email with RBL's protection on it.
    2nd new GWIA on a separate port but same IP address to handle just inbound email. This would be used by remote users and require authentication so no need for an RBL on it.
    Is this a sound approach?
    Any gotchas for setting up two gwia's on the one server and IP address besides separate ports?
    I am aware there is the option of using the Groupiwse client or webmail, but firstly these users don't want to change from 'LookOut" due to their address book synch with their mobile phones and secondly sometimes they like to use their smart phones for remote email synchronisation.

    Maybe I should simplify this a little...
    Can the one host handle multiple GWIA's??
    1st existing GWIA:
    To handle the regular in/out email with RBL's protection on it.
    2nd new GWIA on the same host and IP address, but on a separate port to handle just inbound email. This would be used by remote users and require authentication.

  • How do I add a whitelist on AirPort Utility to connect a Kindle Fire?

    All of a sudden my daughter's Kindle Fire says it has no wireless connection even though I have the name and password entered correctly. Is this some type of update on the Kindle side? The Kindle tells me (when I tap on the connected wifi name for my computer) signal strength is excellent, status is connected, shows my security with a WPA and additional codes. I have been reading that there is a whitelist I can add devices too but am so illiterate on my MAC that I cannot find it or where to go...my apologies. What do I/ should I do? I am confused as to why I see the Kindle and my computer are connected to wifi but then I receive an error message. Any help or advice would be greatly appreciated!

    There isn't a whitelist, per se, on the AirPort routers. Instead there is a means to prevent a wireless device from accessing the AirPort by its hardware MAC address. Unless you have enabled this feature, via the AirPort Utility, all wireless devices should be able to connect.
    One area to look at as a possible cause, is the Network Name (aka SSID) that you are using for your AirPort's Wi-Fi network. If it contains special characters or spaces, you may want to consider changing it to something that has neither to see if this helps.

  • How can I create a whitelist of banking websites based on the server certifcates of legitimate sites?

    I want to configure FF so that I can optionally activate a whitelist of my legitimate banking websites. When the whitelist is turned on, FF should only be able to display those sites. When the whitelist is turned off, FF works as usual and displays all sites. I would create the whitelist by visiting my banking websites and somehow adding the server certificates of those sites to the whitelist. So the whitelist would consist of the server certs of my banking websites. When whitelisting is then turned on, FF would allow me to visit only those sites whose server certs match those on the whitelist. This would protect me against phishing sites. How can I do this? Thanks

    I believe that did it! Thank you. I am running those changes on a secondary E-Mail address for the same job and server and it appears to be working properly.

Maybe you are looking for