Cxtra sendmail

I am developing a simple program where visitors at our Museum can make stop-motion animation and have the option to e-mail a short avi clip to a friend of family member. I figured everything out thanks to your help on this form.
The problem is using sendMail xtra by cXtras.net.  The xtra is now public domain but there are no examples and the instruction is cryptic.  Especially about the command cXtraSendMailGetDefaultAccount.  I tried [#host:"smtp.gmail.com", #User:"[email protected]"] but I keep getting script error ("wrong number of parameters").  without samples it is hard to figure this out.  Here is the description from cXtra.net about this command :
Get the default account from the registry in this format : [#host:"smtp.something.com", #User:"TheUserName"]
(Use the value() lingo command to convert the string to list)
This method works if the user uses OutLook Express, for any other mail client, you should ask the user to give his infos.
any help??
many thanks,
Al

Still having lot of trouble.  here is what I am sending
On mouseup me
  put cXTraSendMailNewMail("[email protected]","[email protected]","test video")
  cXtraSendMailAddText("this message is sent to you from VideoCap")
  cXtraSendMailPrepare("smtp.gmail.com","[email protected]")
  put cXtraSendMailSend ()
end
and get this:
-- 1
-- "530 5.7.0 Must issue a STARTTLS command first. e48sm21831291yhm.12"
which means the message is correctly formatted.  The second line means nothing to me!!  The smtp and user name is directly from my account setting in Outlook.
Is there an easier way (and still free) of sending e-mail with attachements from Director?
thanks,

Similar Messages

  • Sendmail Configuration in Solaris 10

    I have a script that I've been using in Solaris 9 to disable incoming mail. The script basically
    - edits the "/etc/rc2.d/S88sendmail" file
    - replaces MODE = "-bd" with MODE = " "
    - sends command "/etc/init.d/sendmail stop" to stop sendmail
    - sends command "/etc/init.d/sendmail start" to restart sendmail
    Can anyone tell me how to do this in Solaris 10 since "/etc/rc2.d/S88sendmail" file no longer exists. I'm assuming it has something to do with SMF. I've found documentation on how to start and stop services (ie: sendmail) with SMF but can't seem to find how to make configuration changes.
    Any help is greatly appreciated.

    The sendmail control file is in /lib/svc/method/smtp-sendmail (you may have to export them first using the svccfg tool)
    Edit it and change the line MODE="-bd" to MODE=""
    Edit the /etc/mail/submit.cf file.
    Change the line D{MTAHost}[127.0.0.1] to D{MTAHost}[mail.yourdomain.com]
    Restart Sendmail with: svcadm disable smtp; svcadm enable smtp

  • How to configure sendmail to use multiple LDAP servers ?

    Hi everybody!
    I have a sendmail running on Solaris 10 and a LDAP server(192.168.1.9) also running Solaris 10 OS. I have configured the sendmail the following way:
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=email,dc=reso,dc=ru
    NS_LDAP_BINDPASSWD= {NS1}*********************
    NS_LDAP_SERVERS= 192.168.1.9
    NS_LDAP_SEARCH_BASEDN= dc=email,dc=domain,dc=ru
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= default
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_BIND_TIME= 10
    I also have another LDAP server (IP 192.168.1.10). It is configured as a replicant of the 192.168.1.9 LDAP server.
    The question is how can i configure sendmail to use both LDAP servers ?
    The man pages explain how to configure ldapclient to use ONE server and what if want to use two or more? All the settings and the profiles the same.
    Thanks in advance =))

    Hi!
    To add LDAP servers to the Solaris ldapclient, you might use the ldapclient command:
    ldapclient manual -v -a defaultServerList="servera.yourdomain.com serverb.yourdomain.com"
    But this is only failover, AFAIK the Solaris ldapclient does not perform loadbalancing by itself.
    But I am not sure about your sendmail programm. Normally, sendmail has its own configuration
    and can be configured to use LDAP e.g. for aliases etc.
    Regards!
    Rainer

  • Disabling sendmail once and for all

    So I'm trying to turn on sendmail on a Solaris10 box, and is run a disable sendmail and the processes die, but then they start back up. Why is this happening and what do I do to make it stop restarting?

    I guess that a process (such as cron) tried to send an email, hence a sendmail was started to take care of it.
    My tips is that you check the logs to see what its trying to do and who invoked it. Also ensure that sendmail is capable of delivering root mails and such locally to /var/mail/root .
    .7/M.

  • Error in sender.sendmail in ODI

    Dear all,
    I need help regarding to the below,
    I execute the step that include the code sender.sendmail('[email protected]','[email protected]',message.getvalue())
    I get the following error:
    org.apache.bsf.BSFException: exception from Jython:
    Traceback (most recent call last):
    File "<string>", line 1, in <module>
    File "D:\app\obiee11g\Oracle_ODI1\oracledi\client\jdev\extensions\oracle.odi.navigator\scripting\Lib\smtplib.py", line 692, in sendmail
    raise SMTPSenderRefused(code, resp, from_addr)
    smtplib.SMTPSenderRefused: (530, '5.7.0 Must issue a STARTTLS command first. ex6sm17849984wid.3', '[email protected]')

    Thank you Bhabani .
    Would you guide me, which language should I learn when I need to program procedures for ODI.
    Ahmad
    Edited by: Ahmad Hamdan on Jan 8, 2013 4:01 AM

  • Php sendmail issue

    Has anyone been able to get php sendmail to work on Yosemite? If so is there any complete documentation or hey how about a script to fix it. That should have been part of Server app.

    Hah, lol, my bad, didn't think about that. Worked when I did.

  • Sendmail issue on Solaris 10 system...

    I have two systems running Solaris 10 that are having sendmail issues. If mail messages like the one below gets bounced back or if someone replies to it, the message will go to [email protected], and that should not happen. I believe I configured these systems the same way as the others and they seem to be fine. I have reconfigured the sendmail on the problems systems and I am still seeing messages going to [email protected] Below is what our reports should be sending to us and below that is what we should not be sending. How do I fix this problem? Can someone help, please. Thanks.
    CORRECT:
    -----Original Message-----
    From: root@nunode7 [mailto:[email protected]]
    Sent: Monday, December 11, 2006 0:04
    To: [email protected]
    Subject: Daily Security Report
    Begin report of failed attempts to 'su' for nunode7 on Sun Dec 10 2006
    No failed attempts to report
    End report of failed attempts to 'su' for nunode7 on Sun Dec 10 2006
    INCORRECT:
    -----Original Message-----
    From: root@nunode15 [mailto:[email protected]]
    Sent: Tuesday, December 12, 2006 0:01
    To: [email protected]
    Subject: Daily Security Report
    Begin report of failed attempts to 'su' for nunode15 on Mon Dec 11 2006
    No failed attempts to report
    End report of failed attempts to 'su' for nunode15 on Mon Dec 11 2006
    ---------------------------------------------------------------------

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail broken from Solaris 10 11/06 to Solaris 10 8/07 - port 25 broken

    I am in the process of building a new solaris 10 8/07 server to replace a solaris 10 11/06 server. Both are running.
    Sendmail on both has changes limited to:
    correcting /etc/hosts to include mailhost entry
    dns server pointing to localhost as mailhost
    local-host-names set on each
    aliases set up and newaliases run
    Otherwise, the configuration files are standard and both are running the as shipped main.cf.
    svcadm enable -r network/smtp seems to work fine and the services show as enabled
    The 11/06 server has run fine for close to a year.
    The 8/07 server has mconnect work fine to localhost but I get connection denied when I try to come in via the ip number.
    TCP Wrappers are not running, but even then I have hosts.allow set with lots of variations of ALL: ALL.
    No errors in /var/log/syslog.
    How do I figure out what is happening on the port and why it is not connecting?
    # mconnect localhost
    connecting to host localhost (127.0.0.1), port 25
    connection open
    220 mailhost.molten-rock.com ESMTP Sendmail 8.13.8+Sun/8.13.8; Sun, 4 Nov 2007 16:44:25 +1300 (NZDT)
    # mconnect magma
    connecting to host magma (192.168.25.250), port 25
    connect: Connection refused
    # uname -a
    SunOS magma 5.10 Generic_127112-02 i86pc i386 i86pc
    # svcs | grep smtp
    online 15:45:50 svc:/network/smtp:sendmail

    Thanks, but had found a previous discussion with this hint and applied it.
    svccfg -s sendmail listprop shows config /local_only = false
    Yes, I would really love to fix the fault, but what I would really like is some hints as to how to debug ports under svc control.

  • Sendmail MTA on Solaris 10

    I have been banging my head against the wall with this for several weeks now. I am trying to setup Solaris 10 mail clients and server. What I would like to do is have all my Solaris (10) systems send to one Solaris 10 mailhost (alias is mailsrv). That host will then resolve local addresses or send to other destinations (to the outside world or our Barracuda and on to Exchange) via definitions in the local aliases file or just pass it on if it can not determine it.
    I have the clients working with the following cf file:
    OSTYPE(`solaris8')
    DOMAIN(`solaris-generic')
    DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')
    FEATURE(`msp', `[mailsrv]')
    However, the MTA will not allow the mail to come in. I have set the local_only property via:
    svccfg -s svc:/network/smtp:sendmail setprop config/local_only=false
    My MC file contains this:
    OSTYPE(`solaris8')
    DOMAIN(`solaris-generic')
    DAEMON_OPTIONS(`Port=smtp, Name=MTA')
    CwMyDomain.com
    MASQUERADE_AS(`MyDomain.com')
    FEATURE(`masquerade_envelope')
    FEATURE(`masquerade_entire_domain')
    FEATURE(`always_add_domain')
    FEATURE(`relay_entire_domain')
    FEATURE(`allmasquerade')
    MASQUERADE_DOMAIN(`MyDomain.com')
    define(`LUSER_RELAY', `mailfilter.MyDomain.com')
    MAILER(`local')
    MAILER(`smtp')
    This config works perfectly to deliver mail to the local user or pass it on to the outside world or Barracuda/Exchange. However, it will not accept mail from another Solaris host. SMTP is running:
    %netstat -a | grep smt
    *.smtp *.* 0 0 49152 0 LISTEN
    I can telnet to port 25 from another machine and actually send a valid email via SMTP commands. I can even send to it from my Exchange server. It just won't allow sendmail to talk to it from another host. The mail just sits in the queue:
    %mailq
    /var/spool/clientmqueue (1 request)
    -----Q-ID----- Size -----Q-Time----- ------------Sender/Recipient-----------
    o5FHjjBL004148 5 Tue Jun 15 13:45 root
    (Deferred: Connection refused by mailsrv.MyDomain.com.)
    MyEmailAddress
    Total requests: 1
    Any suggestions would be appreciated.
    Jim

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail issue on solaris 10

    Hi,
    I am getting the following logs frequently on my solaris 10 server.
    Jun 30 16:52:01 <servername> sendmail[20814]: [ID 801593 mail.info] m5UFq10v020814: from=metron, size=536, class=0, nrcpts=1, msgid=<200806301552.m5UFq10v0208
    14@<servername>.>, relay=metron@localhost
    Jun 30 16:52:01 <servername> sendmail[20814]: [ID 801593 mail.info] m5UFq10v020814: to=metron, ctladdr=metron (104/4), delay=00:00:00, xdelay=00:00:00, mailer
    =relay, pri=30536, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
    Jun 30 16:54:01 <servername> sendmail[21265]: [ID 801593 mail.info] m5UFs0KJ021265: from=metron, size=536, class=0, nrcpts=1, msgid=<200806301554.m5UFs0KJ0212
    65@<servername>.>, relay=metron@localhost
    Could you please geve me an idea about the issue.
    Thanks in advance.

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail in Solaris 10 - 554 Too many connections from origin

    I recently upgraded a server from Solaris 9 to Solaris 10. One of the apps that worked fine on S9 is now having a problem. I believe I have discovered the cause, but I'm not having any luck coming up with a solution.
    The app in question queries a database for a list of e-mail addresses (all within our own domain) and then sends e-mail to each user. The messages are sent to our Barracuda firewall/spam filtering appliance, and it relays the messages on to our Exchange server.
    The problem that arose after the upgrade is that sendmail is opening too many concurrent connections to the Barracuda, and the 'Cuda is replying with "554 Too many connections from origin".
    I see that there is a sendmail configuration parameter "SingleThreadDelivery" that will only allow one connection to the Barracuda at a time. That appears to be overly restrictive, though.
    My question is this: is there a way to tell sendmail to only allow some number of concurrent connections to the 'Cuda so as not to hit this limit?
    Thanks,
    Bill

    Glen,
    Thanks for the reply.
    Yes, I did look at those, but my understanding was that those parameters effect inbound connection and in our case, the problem is that we want to limit the number of outbound connections.
    As it turns out, the S10 upgrade was not the cause of this problem. At the same time that we upgraded we also added a second network interface (and IP address). Unknown to either myself or the current Barracuda admin, the old IP had been configured into the 'Cuda so that rate limits did not apply. The fix was to add the second IP, too (well actually, he decided to open it up to all of our servers' internal IPs).
    Bill

  • Sendmail sola10 spamfilter

    How can i do spamfilter for sendmail for solaris 10 ? how easy is to install and configure spamassasing on solaris 10
    can i add some rules in sendmail configuration file to block the spams . i had googled it but the solution i found were for linux sendmail and did not find any for solaris 10
    Any help is greatly appreciated
    currently our sendmail.cf has is defined as below
    divert(0)dnl
    VERSIONID(`@(#)sendmail.mc      1.11 (Sun) 06/21/04')
    OSTYPE(`solaris8')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    LOCAL_NET_CONFIG
    R$* < @ $* .$m. > $*    $#esmtp $@ $2.$m $: $1 < @ $2.$m. > $3
    ~
    ~

    Information on the anti-spam properties in sendmail is contained in the /etc/mail/cf/README file.
    here's the link from sendmail.org:
    cf/README - Anti-Spam Configuration Control

  • Configure the sendmail with authentication in solaris 10

    hai
    i am very new in solaris admin i would like to know how to configure the sendmail in solaris with authentication option any one knows please share with me

    The sendmail shipped with solaris hasnt been compiled for authentication.
    So I ended up compiling my own version of cyrus-sasl and sendmail.
    There are some pointers of the sendmail.org web site.

  • Plain Text Attachments are delivered as inline  through sendmail in Solaris

    We are trying to send a plain text attachment through sendmail, but it is delivered as a inline message with all the headers in the body of the mail.
    I am using the following format for the mail header
    dataFile << "\nContent-Type: MULTIPART/mixed; ";
    dataFile << "BOUNDARY=Shrewdness_of_Apes_263_000"<<endl;
    dataFile << "--Shrewdness_of_Apes_263_000"<<endl;
    dataFile << "Content-Type: TEXT/plain; charset=us-ascii"<<endl;
    dataFile << "Content-MD5: y0krffm1wXDXyHUnlA7/Ow=="<<endl;
    dataFile << "--Shrewdness_of_Apes_263_000"<<endl;
    dataFile << " Content-Type: TEXT/plain;";
    dataFile << " name=\"Report.txt\";charset = us-ascii" << endl;
    dataFile << " Content-Description:Report.txt"<<endl;
    dataFile << "Content-MD5: PzHeltJOzVrvtnvTQ9aofQ=="<<endl;
    dataFile << "\n--Shrewdness_of_Apes_263_000--"<<endl;
    Please tell whether the format is correct for Solaris 10.
    This is correctly working in Solaris 8.

    The information in your link is wrong.
    There are several options for doing what you want. The easiest, and best, option is to compress the attachments as zip files before attaching them. Then they'll always be displayed as file attachments. The recipient will have to unzip them, obviously. Some enterprise mail gateways may balk at zip attachments, because they're often used to distribute Windows malware.
    Another good option is to use a third-party mail client that better suits your needs, such as Thunderbird.
    You could try the third-party application called "Attachment Tamer," which purports to change the behavior of Mail. I have no experience with it.
    Finally, you can try the hack suggested in this thread:
    Problems with sending email attachments...: Apple Support Communities
    I have no idea whether it works and I don't recommend it.

  • Sendmail does not work in Acrobat 9.5.1.

    Acrobat 9.5.1
    OS 10.6.8
    The Sendmail feature does not work - when I try to attach mail, I get a warning:
    "The SendMail doesn't know how to talk to your default mail client.  Please select a different mail application to use."
    1.     Surely this should work?
    2.     How do I select a different mail application?

    This does not work in Acrobat XI either for Office 64bit (Office 2013 64 bit)
    Does anybody know the fix for this?
    I called tech support today but they dont seem to know anything about the error although its a known issue with all previous versions of Acrobat for serveral years now.
    I really need to make this work, there is a random google post where I have ot make some regedits, but why can't Adobe fix this known issue since it is nothing new?
    My basic understanding at this point is that even Acrobat XI is a 32 bit app and the programmers at Adobe still dont know how to write the API to talk to a 64bit mail client?
    I really need some help on this if anybody has a real solution.
    Thanks!

Maybe you are looking for