SECURITY UPD 2009-05 BROKE MAIL SERVER

After the update all mail gets stuck in the queue and won't be forwarded to user. Any fixes for this? Thanks

Thank you
Here is the SMTP log - (for each stuck email I have one of these)
Sep 18 16:13:55 srv1 postfix/error[970]: E063AB2210: to=<[email protected]>, relay=none, delay=23579, delays=23579/0.59/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Here is the Postfix config file.
Last login: Fri Sep 18 15:56:29 on console
srv1:~ alpha$ postconf -n
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/libexec/postfix
debugpeerlevel = 2
enableserveroptions = yes
html_directory = no
inet_interfaces = all
localrecipientmaps =
luser_relay = admin
mail_owner = _postfix
mailboxsizelimit = 0
mailbox_transport = cyrus
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
messagesizelimit = 0
mydestination = $myhostname,localhost.$mydomain,localhost,alphaway.net,mail.alphaway.net,srv1.a lphaway.net
mydomain = alphaway.net
mydomain_fallback = localhost
myhostname = srv1.alphaway.net
newaliases_path = /usr/bin/newaliases
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
relayhost =
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtpsasl_authenable = yes
smtpsasl_passwordmaps = hash:/etc/postfix/sasl/passwd
smtpsasl_securityoptions =
smtpdenforcetls = no
smtpdpw_server_securityoptions = none
smtpdrecipientrestrictions = permitmynetworks,reject_unauthdestination,permit
smtpdsasl_authenable = no
smtpdtls_certfile = /etc/certificates/Default.crt
smtpdtls_keyfile = /etc/certificates/Default.key
smtpdtlsloglevel = 0
smtpduse_pwserver = no
smtpdusetls = no
unknownlocal_recipient_rejectcode = 550

Similar Messages

  • Upgrade from Lion Server to ML 10.8.1 Broke Mail server!

    ....10.8.1 OD seems to work, files and AFP available, but Mail server not working correctly.  Now users don't see mail, postfix issues numerous errors about missing system_user_maps and delivers no mail?  Must recover mails!  Help!  Where should I look, and what to read for Diagnosis ?
    After upgrade in place from SL to Lion to ML. most services did not work correctly; except for Mail and DNS and OD.   Reinstalled.   Now most everything seems to work including Card Services, Calendars, Wiki, Web, DNS, OD.  But Mail is off and missing???  No delivery of INcoming mail, No Sending Mail, no IMAP Mail login for users.
    On Mail configuration in Server.App:  Turned off All Filtering. Have rebooted Server several times,  Restarted Mailserver from Server,app and Terninal.   Same Results.  Somewhere along the line from Server 10.5 to SL to Lion to 10.8  incoming Maill started going to [email protected] rather than simply [email protected].
        Is it possible that virtual domains are fuzzing up the works?  The error logs use the longer virtual domain (with the sevrer name prefix) rather than the domain name?
    Here are some sample Log messages:
    From SYStem Log:
    Sep  7 19:33:56 plg1.plg-law.com postfix/cleanup[1998]: warning: 8273B199E3F8: recipient_canonical_maps map lookup problem for [email protected]
    Sep  7 19:33:56 plg1.plg-law.com postfix/pickup[1324]: warning: maildrop/ECF3A196A4FE: error writing 8273B199E3F8: queue file write error
    Sep  7 19:33:58 plg1.plg-law.com postfix/pickup[1324]: warning: E5AC9199E3F9: message has been queued for 1 days
    Sep  7 19:33:58 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps is unavailable. open database /etc/postfix/system_user_maps.db: No such file or directory
    Sep  7 19:33:58 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps lookup error for "[email protected]"
    Sep  7 19:33:58 plg1.plg-law.com postfix/cleanup[1998]: warning: E5AC9199E3F9: recipient_canonical_maps map lookup problem for [email protected]
    Sep  7 19:33:58 plg1.plg-law.com postfix/pickup[1324]: warning: maildrop/ED4AB196A4FF: error writing E5AC9199E3F9: queue file write error
    Sep  7 19:33:59 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps is unavailable. open database /etc/postfix/system_user_maps.db: No such file or directory
    Sep  7 19:33:59 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps lookup error for "[email protected]"
    Sep  7 19:33:59 plg1.plg-law.com postfix/cleanup[1998]: warning: 385DD199E3FB: recipient_canonical_maps map lookup problem for [email protected]
    Sep  7 19:33:59 plg1.plg-law.com postfix/pickup[1324]: warning: maildrop/EE2A9199B211: error writing 385DD199E3FB: queue file write error
    From SMTP Log:
    Sep  7 19:35:24 plg1.plg-law.com postfix/pickup[1324]: 3652E199E487: uid=78 from=<_mailman>
    Sep  7 19:35:24 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps is unavailable. open database /etc/postfix/system_user_maps.db: No such file or directory
    Sep  7 19:35:24 plg1.plg-law.com postfix/cleanup[1998]: warning: hash:/etc/postfix/system_user_maps lookup error for "[email protected]"
    Sep  7 19:35:24 plg1.plg-law.com postfix/cleanup[1998]: warning: 3652E199E487: recipient_canonical_maps map lookup problem for [email protected]
    Sep  7 19:35:24 plg1.plg-law.com postfix/pickup[1324]: warning: maildrop/8E82B199AD06: error writing 3652E199E487: queue file write error

    here's my configured postfix main.cf file from /etc/postfix/main.cf   (mountain lion server 10.8.1)
    Server.app should have somewhat configured it correctly for you in someways, but something got messed up in the import script I guess.
    Hope this helps...
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing.  When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /Library/Server/Mail/Data/spool
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/sbin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/libexec/postfix
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /Library/Server/Mail/Data/mta
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes.  Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = _postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites.  If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on.  By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain.  On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    #          mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    #   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    #   For example, you define $mydestination domain recipients in   
    #   the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    #   feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix.  See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network.  Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to.  See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    #   subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace.  Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible.  Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi".  This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception:  delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for   
    # non-UNIX accounts with "User unknown in local recipient table".
    #mailbox_transport = lmtp:unix:/file/name
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for   
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients.  By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for   
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter.  The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
               PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
               xxgdb $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    #          PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    #          echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    #          >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    #          PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    #          -dmS $process_name gdb $daemon_directory/$process_name
    #          $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command.  This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands.  This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = _postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = /usr/share/doc/postfix/html
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /usr/share/doc/postfix/examples
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    #======================================================================
    # dovecot
    dovecot_destination_recipient_limit = 1
    # default mailbox size limit set to no limit
    mailbox_size_limit = 0
    # List of ciphers or cipher types to exclude from the SMTP server cipher
    # list at all TLS security levels.
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    # Protect SSL/TLS encryption keys
    tls_random_source = dev:/dev/urandom
    # (APPLE) Credentials for using URLAUTH with IMAP servers.
    imap_submit_cred_file = /Library/Server/Mail/Config/postfix/submit.cred
    # (APPLE) The SACL cache caches the results of Mail Service ACL lookups.
    # Tune these to make the cache more responsive to changes in the SACL.
    # The cache is only in memory, so bouncing the sacl-cache service clears it.
    use_sacl_cache = yes
    # sacl_cache_positive_expire_time = 7d
    # sacl_cache_negative_expire_time = 1d
    # sacl_cache_disabled_expire_time = 1m
    #======================================================================
    mydomain_fallback = localhost
    message_size_limit = 104857600
    biff = no
    mynetworks = 127.0.0.0/8,www.yourvirtaldomain.com
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    recipient_delimiter = +
    smtpd_tls_ciphers = medium
    inet_protocols = all
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    recipient_canonical_maps = hash:/etc/postfix/system_user_maps
    smtpd_use_pw_server = yes
    smtpd_sasl_auth_enable = yes
    content_filter = smtp-amavis:[127.0.0.1]:10024
    inet_interfaces = loopback-only
    smtpd_helo_required = yes
    smtpd_pw_server_security_options = cram-md5,gssapi
    header_checks = pcre:/etc/postfix/custom_header_checks
    smtpd_tls_CAfile = /etc/certificates/computer.yourdomain.com.D800DD955D66179EEA4321DAA0617A19FFCD1 5C1.chain.pem
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    relayhost =
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_enforce_tls = no
    smtpd_use_tls = yes
    enable_server_options = yes
    smtpd_tls_key_file = /etc/certificates/computer.yourdomain.com.D800DD955D66179EEA4321DAA0617A19FFCD1 5C1.key.pem
    smtpd_tls_cert_file = /etc/certificates/computer.yourdomain.com.D800DD955D66179EEA4321DAA0617A19FFCD1 5C1.cert.pem
    mydomain = yourdomain.com
    virtual_alias_maps = $virtual_maps hash:/etc/postfix/virtual_users
    virus_db_update_enabled = 1
    mailbox_transport = dovecot
    postscreen_dnsbl_sites = zen.spamhaus.org*2
    maps_rbl_domains =
    virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
    config_directory = /Library/Server/Mail/Config/postfix

  • AFP Connection Problems after Server Security Update 2009-006

    After installing the Security Update 2009-006 on the Server, we have Problems to mount Shares from two differnt AFP-Servers on the Client.
    The Client and the Server have a binding to AD.
    The Client can connect to Server1 via AFP.
    But after this, the connection to Server2 shows the Volumen List from Server1!
    Same Problem when the first Connection mounts Server2 and then Server1.
    I tried the second connect with DNS-Name and IP-Adress.
    There is no Problem when i am useing SMB.
    Have anyone a Idea or the same Problem?
    Thanks
    Sven

    Hi kapteyn,
    If you are having issues connecting to your WiFi network from your MacBook Pro after a recent security update, you may find the troubleshooting steps in the following article helpful:
    Apple Support: About Wireless Diagnostics
    http://support.apple.com/kb/HT5606
    Regards,
    - Brenden

  • Running mail server, should I use VPN or just public IP?

    Hey everyone this might be a dumb question but here's my setup. I have Leopard Server at my office, and a static ip address there for my Internet. I've set up VPN as well and I can VPN in from my home using my MacBook, or using my XP based laptop.
    Right now the ports for mail are closed, so if I try to add an email account on my blackberry, or on my PC using the static ip, it doesn't find the ip which is fine. Once I'm VPN'd in though, if I add a mail server "10.0.0.25" which is my server IP, it adds it fine.
    Here's my question, the setup above is what I'm used to with my corporate job. To get my email from home I VPN in, then load my email. I don't mind having to do this, but what are the benefits/disadvantages here? I'm trying to figure out how I would set up my blackberry without BIS since I'm a small business of 3 employees.
    If I leave the ports for mail open, and just set up my blackberry to my static ip as well as my email client, is that a huge security risk?

    If your mail server is configured properly, it's not a huge security risk to allow external clients to connect - the vast majority of email servers on the internet are already configured this way and there are much bigger targets than you.
    Things to check are that you're not running as an open relay - meaning you don't accept mail from just anyone and send it on. Your mail server should only accept mail from local clients (i.e. machines in the office) or from connections that authenticate. This will prevent some spammer trying to bounce bogus emails through your mail server, and it's pretty easy to setup given the options in Server Admin.

  • Feb 26 security update broke Mail

    I just installed Apple's latest security update. I am running Mountain Lion 10.8.5 on a 2.8 GHz Quad-Core Intel Xeon with 18GB memory.
    Right after this update was installed, my Mail.app broke - I can no longer send or receive email. I have tinkered with the smtp settings (shut off SSL) and gotten the outgoing mail to go, but still cannot receive any incoming mail.
    Is anyone else having this problem?? I have tried inputting the actual IP address of our mail server instead of using "mailserver.xxx.local", to no avail.
    Mail's Connection Doctor doesn't report a problem (now), but still have not received any mail since before the update, even though I have specifically had other people send me an email to test it.
    At my wit's end here ...

    Whew … after a lot of head-scratching and button-clicking, I have discovered the answer: deselect the Use SSL option. Although it would seem to be safer to have that turned on, apparently the update changed how that was handled. Off it goes.

  • Security Update 2009-004 Mac OS 10.4 Intel & Keychain permission (Mail etc)

    After upgrade above, constantly got KeyChain permission request and no matter how many times you granted it, it kept asking, someone else found the cure this is a synopsis of the answer: (Answer extracted from http://unsanity.org/archives/2007_01.php ; found by BDAqua , thanks for everything!)
    For those who are put off by the above website here is what was done to 'Fix KeyChain constantly asking for permission to update as your software has been upgraded" (this occurred after Security Update 2009-004 for 10.4 Intel, could not get mail without that blasted box constantly showing up)
    In order to fix this problem if you are having it, just open the Terminal (/Applications/Utilities/Terminal) and type:
    *sudo mv /var/db/CodeEquivalenceDatabase /var/db/CodeEquivalenceDatabase.old*
    Hit return, it will ask you if you are serious, if so enter password, well, swallow hard and do it; then re-boot; on re-signing in it asks you for 'Keychain permission to update (in my case Airport) as it has been upgraded, 'curse the stars' and hit yes, *everything will work!* Going to Safari, in my case, it asked for permission, and I gave it and it works fine, same thing for each account in Mail; once okayed it works fine and doesn't keep asking for Keychain permission for more than once!
    Message was edited by: DocDeth, typos at 3am wonder why

    Great to hear, thanks for the post!

  • After Security Update 2009-002 no connection to server

    After running Security update 2009-002 I can not connect to a server, e.g. a webdisk with Apple+K command. Rebooting does not help, nor entering fresh login data.
    Does anybody have a clue?
    thanks in advance,
    Flip

    Hello Flip, and a warm welcome to the forums!
    One way to test is to Safe Boot from the HD, (holding Shift key down at bootup), run Disk Utility in Applications>Utilities, then highlight your drive, click on Repair Permissions, Test for action in Safe Mode...
    PS. Safe boot may stay on the gray radian for a long time, let it go, it's trying to repair the Hard Drive.
    Open Keychain Access in Utilities, use Keychain First Aid under the Window Menu item, then either check the Password under that item, change it, or delete it and start over.
    Also remove it from the CMD+k window by highlighting it and clicking the little minus button.
    Resetting your keychain in Mac OS X...
    If Keychain First Aid finds an issue that it cannot repair, or if you do not know your keychain password, you may need to reset your keychain.
    http://support.apple.com/kb/TS1544
    Reboot, test again.

  • Ical server disclaims after security update 2009-006 (Server)

    hi
    after i update the leopardserver 10.5.8 to the actual security update 2009-006 (Server), the ical server was not available anymore. the ical client say something like "host disclaims access".
    i tried to restinstall 10.5.8 combo update and disc repair. but that doesnt work, and to disactivate firewall for a try.
    anybody an idea how to fix this?
    thanks!
    f.h.

    hm seams to be something different. i whent back for 14 days via time machine backup with the complete machine. but there is still this error message:
    with my naiv knowlegdes i would say python is crashed?
    e "/usr/share/caldavd/lib/python/twisted/scripts/twistd.py", line 23, in runApp
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: _SomeApplicationRunner(config).run()
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 156, in run
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: self.preApplication()
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/scripts/twistdunix.py", line 203, in preApplication
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: self.config['prefix'], self.config['nodaemon'])
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/scripts/twistdunix.py", line 113, in startLogging
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: logFile = app.getLogFile(logfilename or 'twistd.log')
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 410, in getLogFile
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: os.path.dirname(logPath))
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/python/logfile.py", line 113, in _init_
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: BaseLogFile._init_(self, name, directory, defaultMode)
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: File "/usr/share/caldavd/lib/python/twisted/python/logfile.py", line 26, in _init_
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: assert os.path.isdir(self.directory)
    Nov 27 15:50:46 funserver com.apple.wikid[1482]: AssertionError
    Nov 27 15:50:46 funserver com.apple.launchd[1] (com.apple.wikid[1482]): Exited with exit code: 1
    Nov 27 15:50:46 funserver com.apple.launchd[1] (com.apple.wikid): Throttling respawn: Will start in 9 seconds
    Nov 27 15:50:47 funserver com.apple.launchd[1] (org.calendarserver.calendarserver[1483]): open("/var/log/caldavd/error.log", ...): No such file or directory
    Nov 27 15:50:47: --- last message repeated 1 time ---
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: "Configuration option 'MaximumAttachmentSizeBytes' is deprecated in favor of 'MaximumAttachmentSize'."
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: "Configuration option 'UserQuotaBytes' is deprecated in favor of 'UserQuota'."
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: Removing stale pidfile /var/run/caldavd.pid
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] Log opened.
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] twistd 2.5.0 (/System/Library/Frameworks/Python.framework/Versions/2.5/Resources/Python.app/ Contents/MacOS/Python 2.5.1) starting up
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] reactor class: <class 'twisted.internet.selectreactor.SelectReactor'>
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] 2 processors found, configuring 2 processes.
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] Adding pydirector service with configuration: /tmp/pydir4yrr-E
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] twistedcaldav.logging.AMPLoggingFactory starting on "'/var/run/caldavd.sock'"
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] Traceback (most recent call last):
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/bin/twistd", line 21, in <module>
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] run()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/scripts/twistd.py", line 27, in run
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] app.run(runApp, ServerOptions)
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 379, in run
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] runApp(config)
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/scripts/twistd.py", line 23, in runApp
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] _SomeApplicationRunner(config).run()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/app.py", line 158, in run
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self.postApplication()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/scripts/twistdunix.py", line 213, in postApplication
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] startApplication(self.config, self.application)
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/scripts/twistdunix.py", line 174, in startApplication
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] service.IService(application).privilegedStartService()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/service.py", line 228, in privilegedStartService
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] service.privilegedStartService()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/service.py", line 228, in privilegedStartService
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] service.privilegedStartService()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/internet.py", line 68, in privilegedStartService
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self._port = self._getPort()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/application/internet.py", line 86, in _getPort
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] return getattr(reactor, 'listen'+self.method)(*self.args, **self.kwargs)
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/internet/posixbase.py", line 432, in listenUNIX
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] p.startListening()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twisted/internet/unix.py", line 84, in startListening
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self.factory.doStart()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twistedcaldav/logging.py", line 364, in doStart
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self.observer.start()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twistedcaldav/logging.py", line 207, in start
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self._open()
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] File "/usr/share/caldavd/lib/python/twistedcaldav/logging.py", line 224, in _open
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] self.f = open(self.logpath, 'a', 1)
    Nov 27 15:50:47 funserver org.calendarserver.calendarserver[1483]: 2009-11-27 15:50:47+0100 [-] IOError: [Errno 2] No such file or directory: '/var/log/caldavd/access.log'
    Nov 27 15:50:47 funserver com.apple.launchd[1] (org.calendarserver.calendarserver[1483]): Exited with exit code: 1
    Nov 27 15:50:47 funserver com.apple.launchd[1] (org.calendarserver.calendarserver): Throttling respawn: Will start in 10 seconds
    Nov 27 15:50:51 funserver org.clamav.freshclam[1491]: ERROR: Problem with internal logger (UpdateLogFile = /var/log/freshclam.log).
    Nov 27 15:50:51 funserver org.clamav.freshclam[1491]: ERROR: Can't open /var/log/freshclam.log in append mode (check permissions!).
    Nov 27 15:50:51 funserver com.apple.launchd[1] (org.clamav.freshclam[1491]): Exited with exit code: 62
    Nov 27 15:50:51 funserver com.apple.launchd[1] (org.clamav.freshclam): Throttling respawn: Will start in 10 seconds
    Nov 27 15:50:53 funserver org.apache.httpd[1492]: (2)No such file or directory: httpd: could not open error log file /var/log/apache2/error_log.
    Nov 27 15:50:53 funserver org.apache.httpd[1492]: Unable to open logs
    Nov 27 15:50:53 funserver com.apple.launchd[1] (org.apache.httpd[1492]): Exited with exit code: 1
    Nov 27 15:50:53 funserver com.apple.launchd[1] (org.apache.httpd): Throttling respawn: Will start in 10 seconds

  • Did last security update 2009-02 also update Mail?

    Did last security update 2009-02 also update Mail?
    My Mail is v2.1.3 (753.1)
    Since the update it crashes at random and sometimes Nothing shows in the body of the email (no message), I quit and restart Mail and the message body is there??
    Could it be something else?

    Hi Krag,
    Not certain, but this can fix myriad Mail problems...
    Safe Boot from the HD, (holding Shift key down at bootup), it will try to repair your Disk Directory while the spinning radian is happening, so let it go, run Disk Utility in Applications>Utilities, then highlight your drive, click on Repair Permissions, then move these folder & file to the Desktop.
    Move this Folder to the Desktop...
    /Users/YourUserName/Library/Caches/Mail/
    Move this file to the Desktop...
    /Users/YourUserName/Library/Mail/Envelope Index
    Reboot.

  • HT2693 When I updated to the new security fix, my COX Communications e-mail server will no longer send e-mails.

    When I updated my MacBook Air to the newest vwesion of Mountain Lion, because of the seurity fix.
    My CoxCommunications outgoing mail server no longer works.
    I called COX and they indicated that they had received thousands of calls asking for help with the same issue,
    Any halp would be appreciated...
    Best,
    Mike

    Hey MJB1101!
    You may need to try the troubleshooting steps located in this article:
    OS X Mail: Troubleshooting sending and receiving email messages
    http://support.apple.com/kb/ts3276
    Thanks for being a part of the Apple Support Communities!
    Cheers,
    Braden

  • James Mail Server Password Encoding From PHP

    Hi,
    I am writing a PHP website server administration component for the MYSQL database used by James Mail server.
    When I encode the password in PHP using MD5, Crypt, SHA, SHA1 or use MSQL encoding functions (MD5 or SHA) when I try to send mail to the Java server it keeps telling me "ERROR smtpserver: AUTH method LOGIN failed".
    1)In PHP what encoding should I use so the JavaMail API can encode the authentication the same way?
    2) If I want to use no encoding what code do I put in the pwdAlgorithm field?
    PHP Version 5.2.6
    Apache 2.0 Handler
    James 2.3.1
    Regards,
    Jaco
    Edited by: Buglish on Mar 4, 2009 10:59 PM
    Edited by: Buglish on Mar 4, 2009 11:05 PM

    This is a interaction with Java thus who better to ask then the people that work with JavaMail password encryption all the time.
    What I am trying to solve is to find out the encryption format of James. Does James encrypt the passwords itself when a new mailbox is created or JavaMail's security class?
    You will notice my second question is what code does james or javamail use when no encryption is used. (e.g. pwdAlgorithm). This field is the MySQL field used to store the encryption type.
    James still has to encrypt the password in the format which is specified to verify the password.
    Thus my main question, why does PHP encoding not match James's encoding?
    In PHP the same encoding format should be used.
    PHP uses :
    SHA1 - RFC 3174 - US Secure Hash Algorithm 1 (SHA1)
    MD5 - RSA Data Security, Inc. MD5 Message-Digest Algorithm
    Edited by: Buglish on Mar 5, 2009 12:24 AM

  • Mail server no longer accepting incoming mail

    First off, let me just say that yes, I broke it. This is on an iMac G4 with Server 10.4.11.
    So here's the problem. I am by no means a qualified Server Administrator, but since I am a relatively knowledgeable computer geek, my boss plugged me into this position while my department is slow. I've been tasked with figuring out a few nagging problems with slow mail delivery, among other things.
    I did some serious Googling on the issue of slow mail delivery, messages getting stuck in queue, etc. I determined that the issue was with spam filtering and anti-virus. Following some great documentation from osx.topicdesk.com, I updated and configured clamav, amavisd, and spamassassin. Miraculously, this actually solved the problem, and everything was working great.
    Until today. Today I noticed a log entry that reverse DNS lookup of the server's IP (192.168.1.1) had failed. Googled again and found some info on setting up DNS on the server, which I did.
    There was a secondary goal for doing this. We are a small company that hosts our own email and a tiny web server on a machine at our corporate office. Our remote locations have always been able to get email from the server via POP3 using the FQDN mailman.mycompany.com, which has a public IP address. Our router is configured to forward traffic to that IP to the private IP 192.168.1.1. However, all users at the corporate office had to be set up to use server IP 192.168.1.1 to get their mail because there was no way to resolve the FQDN into an IP that was visible on the private network. Or maybe there was/is, but I don't know about it. Anyway, we have a couple mobile users that work at multiple locations. They are set up to use the server's FQDN, but every time they come to our corporate office, they'd have to change their mail setup if they wanted to get mail, because once they're behind the router, the FQDN doesn't work. I think that makes sense.
    The Server is also the DHCP server for this site. Prior to this morning, it was distributing our ISP's DNS IPs. Once I'd set up DNS on our Server, I changed it to distribute its own IP as the primary DNS server, and per someone's post, I modified named.conf to include our ISP's DNS IPs. The server name I set up is 'server' and the domain is 'mycompany.com'. I also set up an alias of 'mailman' and set it as a mail server. I then went to a couple of workstations in the building and did a Lookup on server.mycompany.com and mailman.mycompany.com, both of which returned an IP of 192.168.1.1. I did a lookup on the IP and it resolved back into server.mycompany.com.
    Figuring I'd accomplished enough for the first half of the day, I went to lunch. When I got back, I was bombarded with complaints that mails were being bounced when sent from inside the building, and a few people had received phone calls that mails sent to them had been bounced back to their senders. The error given is:
    554 554 <[email protected]>: Relay access denied (state 14).
    (This came from Google. The wording varies from person to person but it's always SMTP 554, relay access denied.)
    In a panic, I un-did everything I'd done this morning, turning off DNS server, telling DHCP server to begin distributing our ISP's DNS IPs again, but I'm still having the same problem. I didn't see how this could be the cause, but did it just as a precaution.
    I doubt I've provided enough information, but does anyone have any initial guesses as to what's going on here?
    ARM

    Thanks for the quick, easy fix. I'm curious if you know what I might have done to cause this to happen. I don't recall changing any Mail settings.
    Sometimes Server Admin "forgets" settings.
    Also, apparently something I did wiped out our IMAP mail store. I had a backup thankfully but wondering how I might have done that?!
    Wiped out at the file level as in no contents in /var/spool/imap/user?

  • Newie Mail server and running other services

    We have a small office network of 6 macs that connect to a Panther server, this server provides DNS and file sharing and thats about it a Filemaker Sever and Retrospect Server. I doesn't suffer from heavy use
    I have been using a a separate mac to run Quickmail server 1 (os9) and I need to upgrade it as some of the mail protocols are out of date.
    We have a static IP address assigned to our mail gateway by our service provider.
    My question or advice
    Should I just start using OS X server to run mail services
    or
    Upgrade Quickmail and continue running it separately on a new mac mini (or similar)
    My concerns are at the moment any problem with email locally can be solved pretty much without effecting the other server or the network.
    Thanks

    The basic setup is prety simple...
    Replace following with your own equivalents...
    Domain name: woopee.com (the domain name after the "@" in your emails)
    Host name: mail.woopee.com (the hostname your MX record points to. Does not need to match server hostname. This will be the hostname mail server uses when communicating with other servers)
    Local Host Aliases: woopee.com (a list of the domains you want to accept mail for. Probably just same as Domain name?)
    Local network: 192.168.10.0/24 (LAN IP range for local users. Used to bypass authentication when they send mail out)
    Server Admin-> Mail-> General...
    Tick:Enable POP
    Tick:Enable IMAP
    Tick:Enable SMTP, Allow incoming mail, Enter Domain name & Host name (from above).
    Mail-> Relay
    Tick: Accept SMTP relays... Enter localhost IP: 127.0.0.1/32 and Local network (from above).
    Tick: Use these junk mail rejection servers. Add: zen.spamhaus.org
    Mail->Filters
    Tick: scan for junk mail. Minimum score: 5 (can be reduced later)
    Junk mail should be: Delivered (will just tag and forward to recipient)
    Tick: Attach subject tag: * Junkmail *
    Tick: Scan email for viruses
    Infected messages should be: Deleted
    Tick: update junk mail & virus database: 1 time per day
    Mail->Advanced->Security
    SMTP: none (this prevents smtp authentication from anyone outside your Local network)
    IMAP: Tick: Clear, Plain, Cram-md5 (or leave all unticked if only using pop accounts)
    POP: Tick: APOP
    Mail->Advanced->Hosting
    Local Host Aliases: Add: localhost & woopee.com (separate entries, see Local host aliases, above)
    That's it (I think ...although I cannot guarantee I have not missed something). There will be no problem setting this up and seeing it going whilst still using the existing mail server. Set up client accounts to send and receive from new server and you can send mail around internally to test. Last thing would be to change your firewall port-forwarding for SMTP from existing server to new one.
    Watch the mail.log in Console for any errors & do plenty tests.
    Ensure users have mail enabled in Workgroup Manager.
    There are plenty mods available beyond this. Have a good read through the mail services manual (I know its a bit confusing at times) and you should see where the above settings fit in.
    Lots of stuff on the forum here which you can search for. Spam filtering in particular can be made far more effective but requires editing of the underlying unix configuration files - again, plenty of previous discussions about that on forum. Meantime, the zen.spamhaus.org RBL will filter out a great many spammers.
    -david

  • Need to have mail1 play nice with upstream mail server....

    Switched to new mail server and hitting a problem. We have a debian linux box doing SPAM filtering further upstream from the mail server and then sending down to the new leopard mail1 box.
    On the debian box we're seeing:
    2009-04-03 09:14:08 H=216-174-222-148.atgi.net (email.wdcsc.org) [216.174.222.148] F=<[email protected]> temporarily rejected RCPT <[email protected]>: remote host address is the local host
    2009-04-03 09:14:08 1Lpfar-0004fh-Ku ** [email protected] R=dnslookup T=remote_smtp: SMTP error from remote mail server after RCPT TO:<[email protected]>: host nescosrv.nesco.ee [194.204.28.195]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table
    And mail isn't piping thru to the mail1 box. Here's the main.cf
    sh-3.2# cat main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /private/var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/sbin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/libexec/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = _postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #mailbox_transport = lmtp:unix:/file/name
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = _postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /usr/share/doc/postfix/examples
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    mydomain_fallback = localhost
    message_size_limit = 52428800
    myhostname = mail1.stanwood.wednet.edu
    mailbox_transport = cyrus
    mydomain = stanwood.wednet.edu
    mailbox_size_limit = 0
    enable_server_options = yes
    inet_interfaces = all
    mynetworks = 127.0.0.0/8,172.16.0.0/17,169.204.240.0/25,172.29.1.22,169.204.240.2
    smtpd_use_tls = yes
    smtpd_enforce_tls = no
    smtpd_tls_cert_file = /etc/certificates/mail1.stanwood.wednet.edu.crt
    smtpd_tls_key_file = /etc/certificates/mail1.stanwood.wednet.edu.key
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = gssapi,cram-md5,login,plain
    content_filter = smtp-amavis:[127.0.0.1]:10024
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    owner_request_special = no
    recipient_delimiter = +
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    # 02/02/09 Server Checkup by Alex
    bounce_queue_lifetime = 6h
    delay_warning_time = 6h
    maximal_queue_lifetime = 2d
    # Topicdesk Frontline Defense
    disable_vrfy_command = yes
    smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client zen.spamhaus.org, permit
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access hash:/etc/postfix/helo_access, reject_non_fqdn_hostname,reject_invalid_hostname, permit
    smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, permit
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, permit
    virtual_transport = virtual
    virtual_mailbox_domains =
    sh-3.2#

    Right, what was happening is that it was a big loop. We had to modify our DNS and some other settings on the spam bucket... but... wondering if there's another solution...
    mail1:~ admin$ postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    bouncequeuelifetime = 6h
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    delaywarningtime = 6h
    disablevrfycommand = yes
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maximalqueuelifetime = 2d
    messagesizelimit = 52428800
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    mydomain = stanwood.wednet.edu
    mydomain_fallback = localhost
    myhostname = mail1.stanwood.wednet.edu
    mynetworks = 127.0.0.0/8,172.16.0.0/17,169.204.240.0/25,172.29.1.22,169.204.240.2
    newaliases_path = /usr/bin/newaliases
    ownerrequestspecial = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permitsaslauthenticated, permit_mynetworks, rejectrblclient zen.spamhaus.org, permit
    smtpddatarestrictions = permit_mynetworks, rejectunauthpipelining, permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated, permit_mynetworks, checkheloaccess hash:/etc/postfix/helo_access, rejectnon_fqdn_hostname,reject_invalidhostname, permit
    smtpdpw_server_securityoptions = gssapi,cram-md5,login,plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdsenderrestrictions = permitsaslauthenticated, permit_mynetworks, rejectnon_fqdnsender, permit
    smtpdtls_certfile = /etc/certificates/mail1.stanwood.wednet.edu.crt
    smtpdtls_keyfile = /etc/certificates/mail1.stanwood.wednet.edu.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains =
    virtual_transport = virtual
    mail1:~ admin$

  • TROUBLESHOOTING TIPS RE: iCLOUD MAIL SERVER DROPOUT

    Here's what I learned throughout this and I will post a discussion in a separate thread for the rest of the folk out there.
    MYTHS AND FACTS RE: iCLOUD MAIL SERVER DROPOUT- WHAT I'VE LEARNED
    Hopefully this troubleshooting helps everyone that has had or having issues, for now and for the future...
    Firstly, the Apple system status is a bit of a myth. Because it is a global community of people using iCloud, it does not always update in real time. The Apple techs check this when there is issues, as do the public, so odds are unless every single person is having issues around the globe, then it won't reflect an issue. http://www.apple.com/au/support/systemstatus/
    Apple technicians work in territories. For example, I live in Australia so I had to deal with a tech supervisor who looks after Australasia and who is based in Singapore. They don't get a notification if a group of people in Canada are having problems, even if they are identical to mine, unless as above, the whole world is having issues.
    CHECK THESE FORUMS as a first step measure to work out if the problem seems to be just you and your account, or a wider community. Particularly before you make any major change to your email accounts, passwords, computers or phones.
    If you get an issue in the next week or so (and keep in mind for the future) Error Message: "MY NAME" returned the error "[AUTHENTICATIONFAILED] Authentication failed." Your username/password or security settings may be incorrect. Would you like to try re-entering your password?" and this happens multiple times when you know the password is correct, then odds are that the server is down and you are best to wait it out. Try checking your mail via iCloud to test. If you can send it through there, odds are that the glitch has nothing to do with your password or issues with your account and rather than make changes, try and wait it out.
    If all of your folders in your email disappear, if they are IMAP folders, then log into iCloud mail in your web browser to check that they are still there. It just means that your mail client (Mac Mail, Outlook for Mac etc) can't access the IMAP folders via the server. Don't panic until they are gone from every device you use your email on.
    Be wary of deleting ANYTHING from your computer unless you are backing it up first. For example, I had a tech guy on the first day of the server drop out, who gave me the wrong advice of deleting EVERYTHING from my keychain. This resulted in me having massive security issues for web browsers and thus, I couldn't log into my iCloud mail in my browser. Not only did I have to re-install my OS Maverick to fix it (which took 10 hours) but I could have muddled through this mess by continuing to work using web mail.
    If everyone seems to be having a mail server problem based on online community discussions, then you are not alone and TELL your Apple tech this. Send copies of the links to the various conversations. Push them (nicely) to investigate internally what is going on and don't let them rely on the System support status. It also helps to put in a report to Apple down the track.
    Make sure that you can get a copy of Apple tech guys email address. Thankfully, even though I was on the phone to them for in excess of 7 hours over the past two days, I could update my guy via email and also send him screen shots of things that did or didn't work using my iPhone. We would keep in contact and all I would have to do is send him an email and he would call me back straight away. No holding or dealing with any call centre issues, which is probably the only reason why I didn't lose my cool too much.
    If you can get into your iCloud through your web browser, you have the options under the inbox and then the little wheel thing down the bottom (preferences) to put a vacation message, like an out of office. Put that on and explain you are having email issues and give another email address or your contact number. At least the people that you need to contact will know that things could get lost in cyberspace. I wish I had of known this earlier.
    You can also forward emails emails to another email address under preferences. Also very handy.
    Become friends with your tech guy rather than enemies. If you don't feel like your tech guy knows what he's talking about, politely request to speak to a supervisor. I would be having a nervous breakdown right now (small business owner, lost two days of billable hours so I am financially behind) if I didn't have a good relationship with the guy that has been helping me. We are a good team, with me updating him with the information, via these forums, to find a proper solution to the issue and to rectify the wrong information I was given by the previous Apple tech guy I spoke to.
    Ask them to replicate your issue on their side of the fence to troubleshoot. For example, my tech guy Levi replicated my issue with websites by intentially removing the system certificate from his computer and he realised that was what the problem was, and thus he could quickly find out how to fix it.
    Back up your stuff regularly. It might be annoying but it is peace of mind if know you are only going to lose a minimum of a week's worth of stuff.
    Apple has an engineering team and tech guys raise 'tickets' to them with information on what has happened to their clients. I don't know much about this but I would assume it is having the engineering team investigate to stop this happening in future. They can only work with the feedback they get I suppose. I would also suggest doing the Apple Care survey so they also get feedback. We need to explain to them that we are asking for communication first and foremost - whilst it is inconvenient, if we all knew when and where they would be doing server upgrades (which the rumours indicate that this is what happened) then I don't feel everyone would be so frustrated.
    Using your computer is like raising a child - you know when something is not right, even if you are not experienced at it yet. Sure, you may not know the lingo but trust your instincts and tell your tech guy. I have learned more in the past two days about computers and Mac's than ever before and I know when I can confidentially say that strange things were happening to my Mac and where Apple went wrong in guiding me. Don't always take a blanket or easy explanation if you don't think it is right; odds are it will result in making changes to your product that do more harm than good.
    Keep a record of notes of how much time you have spent on the issue (including phone calls to Apple), what they have told you to do and at what time, changes to passwords, troubleshooting tips and the contact details (and reference numbers) of who you speak to. I'm not sure if Apple provides compensation for these issues or anything along these lines, but I certainly will be informing them so they can try and better their service to me in the future.
    Anyway, I hope that helps everyone a bit - these are just things that I have learned and if anyone else has any tips please feel free to add them.

    Tried port 465 but it wouldn't work.
    Went to our help desk and here's the reply I got (paraphrased slightly cuz the person at the help desk was trying hard to be helpful and I don't want to get him/her in trouble):
    I presented this question to the university team and then waited for a long time to get the following reply:
    we do not allow relay from non-university IP addresses.
    port 25 for smtp is a standard worldwide.
    For the most part, that went right over my head and didn’t answer anything, but I hope it means something to you.
    I called him to get more clarification, but all I really got out of it was that, if you don’t use exchange which is secure via port 443, then your other option is to use smtp.  And then he said something about how relay, iron ports, and authenticated accounts work together to make it secure.  I know it makes me sound a lot more inept than I am, but all that made little sense to me.  What I gather, is… that by selecting SSL when configuring your client, it makes it so that your login info and mail content is safe.  Sorry, I can’t provide a more cohesive and comprehensive explanation, but I think the bottom line is that they have combined a non-secure protocol with other stuff to make it secure.
    So, I'm hoping that checking SSL and using port 25 somehow solves the problem to the satisfaction of our IT professionals at the University ...
    Again, thanks for taking the time to educate the rest of us!

Maybe you are looking for

  • LG Octane External Screen is blank

    The external screen on my LG Octane went blank all of a sudden. The phone was on, but not being used at the time. Now I can't see anything on the front screen and have to use the inside screen. I do about 90% of my texting on the front screen, view t

  • HP PSC 1315 All-in-One - Printing ALL Documents in Faded Pink

    I am not sure how old this printer is and it has never been fantastic, but it would at least work.  I returned from winter break after about 3 or 4 weeks and the printer was printing in faint purple/pink.  I thought this had to do with an empty ink c

  • IPv6 sleep disconnet, howto restart network w/o rebooting?

    Hi everybody, I succeeded in making an IPv6 lan with a connection thru a server (also a Mac) to the internet; everything works fine. But as every Mac user I don't shut my Mac down but set it to sleep. And there is the problem I loose the IPv6 connect

  • Class passing in lan from one system to other

    how can we pass a class which has integer arrays, variables from one system to other system on LAN when we have the destination address. if u can give a refference code than my work will become more easy.its urgent.

  • Safari Bookmarks Disappeared

    I have suddenly lost all of the Safari bookmarks on my IPad Mini. Any suggestions on how to recover them?