How to configure sendmail on 10.5.8 Mac OS X ?

Hi
I like to configure sendmail service to work for me in conjunction with XAMPP for web development.
I only want to configure for outgoing mail, and no incoming mail.
I get the following errors:
Jul 9 05:14:03 einstein postfix/pickup[28344]: 9393E63A1A6: uid=-2 from=<nobody>
Jul 9 05:14:03 einstein postfix/cleanup[28346]: 9393E63A1A6: message-id=<[email protected]>
Jul 9 05:14:03 einstein postfix/qmgr[28345]: 9393E63A1A6: from=<[email protected]>, size=712, nrcpt=1 (queue active)
Jul 9 05:14:03 einstein postfix/local[28356]: 9393E63A1A6: to=<[email protected]>, orig_to=<z>, relay=local, delay=0.03, delays=
0.01/0.01/0/0.01, dsn=5.1.1, status=bounced (unknown user: "z")
Jul 9 05:14:03 einstein postfix/cleanup[28346]: 9A17F63A1A8: message-id=<[email protected]>
Jul 9 05:14:03 einstein postfix/bounce[28357]: 9393E63A1A6: sender non-delivery notification: 9A17F63A1A8
Jul 9 05:14:03 einstein postfix/qmgr[28345]: 9A17F63A1A8: from=, size=2427, nrcpt=1 (queue active)
Jul 9 05:14:03 einstein postfix/qmgr[28345]: 9393E63A1A6: removed
Jul 9 05:14:03 einstein postfix/local[28356]: 9A17F63A1A8: to=<[email protected]>, relay=local, delay=0.06, delays=0/0/0/0.
05, dsn=2.0.0, status=sent (delivered to mailbox)
Jul 9 05:14:03 einstein postfix/local[28356]: warning: service not found: biff/udp
Jul 9 05:14:03 einstein postfix/qmgr[28345]: 9A17F63A1A8: removed
Jul 9 05:14:04 einstein postfix/smtp[28353]: 755FE63A1A4: to=<[email protected]>, relay=gmail-smtp-in.l.google.com[74.125.127.27]:25, delay=3.3, delays=0.13/0.03/2.4/0.7, dsn=2.0.0, status=sent (250 2.0.0 OK 1278677644 l6si1998561wfa.144)
Jul 9 05:14:04 einstein postfix/qmgr[28345]: 755FE63A1A4: removed
Jul 9 05:14:31 einstein postfix/smtp[28348]: connect to example.com[192.0.32.10]: Operation timed out (port 25)
Jul 9 05:14:31 einstein postfix/smtp[28349]: connect to example.com[192.0.32.10]: Operation timed out (port 25)
Jul 9 05:14:31 einstein postfix/smtp[28348]: 4029B639F8D: to=<[email protected]>, relay=none, delay=2163, delays=2133/0.07/3
0/0, dsn=4.4.1, status=deferred (connect to example.com[192.0.32.10]: Operation timed out)
Are there simple steps to configure sendmail ?
Any help is appreciated.
Thank you
Sincerely

I don't have any idea, since all that's used here is postfix. For development stuff, peruse or post to the developer forums under OS X Technologies or to the appropriate Server Products forum.

Similar Messages

  • How to configure sendmail to use multiple LDAP servers ?

    Hi everybody!
    I have a sendmail running on Solaris 10 and a LDAP server(192.168.1.9) also running Solaris 10 OS. I have configured the sendmail the following way:
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=email,dc=reso,dc=ru
    NS_LDAP_BINDPASSWD= {NS1}*********************
    NS_LDAP_SERVERS= 192.168.1.9
    NS_LDAP_SEARCH_BASEDN= dc=email,dc=domain,dc=ru
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= default
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_BIND_TIME= 10
    I also have another LDAP server (IP 192.168.1.10). It is configured as a replicant of the 192.168.1.9 LDAP server.
    The question is how can i configure sendmail to use both LDAP servers ?
    The man pages explain how to configure ldapclient to use ONE server and what if want to use two or more? All the settings and the profiles the same.
    Thanks in advance =))

    Hi!
    To add LDAP servers to the Solaris ldapclient, you might use the ldapclient command:
    ldapclient manual -v -a defaultServerList="servera.yourdomain.com serverb.yourdomain.com"
    But this is only failover, AFAIK the Solaris ldapclient does not perform loadbalancing by itself.
    But I am not sure about your sendmail programm. Normally, sendmail has its own configuration
    and can be configured to use LDAP e.g. for aliases etc.
    Regards!
    Rainer

  • How to configure sendmail on linux

    Hi,
    I have to configure sendmail for workflow notifications. I have just done necessary changes in sendmail.mc and generated sendmail.cf. But still i am not able to send mail. Could any one please tell me how sendmail sends mail.
    The scenario is:
    We aer hosting our domain at smtp.gmail.com. So all the emails have domain @xyz.com. How can i configure sendmail so that i can send mails from my linux server to [email protected]
    Do i need to generate any certificates, Is this for free. How do i generate these.
    Please help
    Regards
    Taher
    Edited by: user11970143 on Jun 7, 2010 5:06 AM

    What do you mean by having done the necessary sendmail changes?
    From what I understand, your question cannot be easily answered without knowing your security or Firewall DMZ requirements. You may have to define a default mail relay gateway on your sendmail server to relay all outgoing messages to a specific relay mail server for forwarding to the Internet.
    You may also have to define approprate mail exchange MX records in your DNS.
    Perhaps you can use Sendmail's personal mail forwarding. Sendmail allows individual users to define their own forwarding. The user defines personal forwarding in the .forward file in the home directory. Sendmail checks for this file after using the aliases file and before making final delivery to the user. If the .forward file exists, sendmail delivers the mail as directed by that file. For example, say that user oracle has a .forward file in the home directory that contains [email protected]

  • How to configure Sendmail mail relay with authentication

    Hi,
           How to configure send mail relay.  Client gave us smtp host,port, username and password. We have a couple of server. If we configure the relay in any one of the server other servers able send mails using relay server. Please help me on this? 

    .Create an IT Resource of Type Mail Server. Give Name as "Email Server.Now populate the values for all the parameter for example Server,username,password and authentication type.
    .Go to System Configuration and in Email Server property value give the name of IT resource you created in step1 so the name will be "Email Server".
    http://forums.oracle.com/forums/messageview.jspa?messageID=3867506&stqc=true

  • How to configure sendmail for outgoing only?

    I have another custom application running on port 25, listening to the email traffic there. However, I still need to send mail from the localhost to the internet. I need a way to configure sendmail such that it will send mail but either not listen at all, or listen on a different port. I have tried fiddling with the sendmail.cf file, but without success.
    Please forward replys to [email protected]

    I'm not sure you can do it by fiddling with the cf file as I'm not sure the cf has the features you need turned on.
    You better off tweaking an mc file and generating a whole new cf.
    The bit you need in the mc file is
    DAEMON_OPTIONS(``Port=smtp, Addr=127.0.0.1, Name=MTA'')dnl
    FEATURE(`no_default_msa')dnl
    An alternative that I prefer is to create the file /etc/default/sendmail containing
    MODE="-bd -ODaemonPortOptions=Addr=127.0.0.1"

  • How to configure sendmail to act as a mail gateway and relay mails???

    I installed the Solaris (Intel) v.8 (10/01) in my external network. Now, I want to configure it as a mail server and as a mail gateway between my internal mail host and itself.
    I think I have read all documentation which comes in Answerbook2 about mail gateway.
    I added some aliases to the aliases file in /etc/mail and executed the newaliases command.
    The aliases pointed to my mail host which is in my internal network.
    I included the IP address and the name of the mail host in the /etc/hosts
    I can telnet the internal mail host and I can connect to it and verify the internal account thru:
    mconnect "mail host"
    vrfy "account"
    But when I do
    /usr/lib/sendmail -v "alias" < /dev/null
    it translates the alias to the account in the internal mail host but it returns to me
    "account" ... User Unknow.
    When I try to use the mail server from one client in my internal network (I configure my mail client to use as Outgoing server the server in the external network) to send mails I receive the error:
    550 5.7.1 Relaying denied. IP name lookup failed
    I create a file called "access" and create the binary called "access.db" (makemap hash access < access), but it doesn�t work.
    I think that maybe the sendmail.cf doesn�t recognize the access file but I�m not sure. I have worked with other "sendmail" version under others OS (RedHat Linux) but the files are quite differents.
    Would you please help me?

    I found the way to do it and this is the procedure
    How to implement the mail gateway on Solaris 5.8
    You have to make changes in 3 different places
    1.- Files in /etc/mail (sendmail files)
    2.- /etc/hosts file
    3.- DNS files and /etc/nsswitch.conf file
    1.- Files in /etc/mail
    1.1.- Backup your existent sendmail.cf file and copy the main.cf file as
    sendmail.cf (cp /etc/mail/main.cf /etc/mail/sendmail.cf)
    1.2.- If you want to accept mail for entire domain in your mail gateway (your mail
    server is an MX record in the DNS files), you�ll have to modify the sendmail.cf
    file editing the line Dj as Dj$m or if you want to accept just mail for your specific
    server you must put Dj$w.$m (be carefull to avoid spaces).
    1.3.- Change in the sendmail.cf file the DM parameter adding ddn. It should
    looks like DMddn (no spaces anywhere).
    1.4.- Insert a line for the Dm parameter, which should include your domain
    (ex.:Dmyourdomain.com, be care with spaces). If you have defined multiple
    domains, add a line with Cm and put the domains one after other separated by
    spaces. You have to put a space between Cm and the first domain
    1.5.- Add the following rule in the ruleset, don�t use spaces, use tabs as
    separator:
    R$*<@$*.$+>$* $#ddn $@ $2.$3 $:$1<@$2.$3>$4 [email protected]
    1.6.- If you find the following rule in the ruleset you should comment out it.
    R$*<@$*.$+>$* $#$M $@$R $:$1<@$2.$3>$4 [email protected]
    1.7.- If your host is receiving mail under different names for "local" delivery,
    often you need to define those hosts in a "Cw" line and put the names one after
    other separated by spaces. You have to put a space between Cw and the first
    name.
    1.8.- If you want to relay mails to different domains or subnets you can include
    them into the file relay-domains. Each record in this file is a domain name (like
    sun.com) or a subnet (like 192.0.0., be carefull with last dot).
    1.9.- To test your sendmail service you have to stop and start it
    (/etc/init.d/sendmail stop; /etc/init.d/sendmail start) and you can do the following:
    1.9.1- To get basic debug information type:
    /usr/lib/sendmail -bt -d0.1 < /dev/null
    1.9.2- To test the conection:
    mconnect "mail server"
    vrfy "any alias"
    1.9.3- To test the alias you inserted into aliases file (remember run newaliases
    command after insert them).
    /usr/lib/sendmail -v "any alias" </dev/null
    2.- The /etc/hosts file:
    2.1.- You must include in this file the IP address server, its nickname
    (servername), its extended nickname (servername.domain), the word
    "mailhost", the word "mailhost" and your domain (mailhost.domain) and the
    word loghost.
    2.2.- If you wish you can include all the servers that you want in the file. You
    should do this is to avoid the use of DNS service translation.
    2.3.- Check the DNS service thru nslookup servername (ex. Nslookup
    sun.com), then test nslookup to your mail gateway
    3.- DNS files and /etc/nsswitch.conf file
    3.1.- Include a MX record for your mail gateway as the mail host for the entire
    domain and verify that each record into the zone files include the MX record.
    These files are in your DNS server (nameserver).
    3.2.- Check your /etc/nsswitch.conf file. The record host must include files and
    dns. It must look like
    hosts: files dns

  • HT1338 how to configure my memory on my mini-mac to allow for installation of Lion?  Any help for a neophyte?

    I'm new to mac ... well, I bought an mini-mac a while back.
    Never really upgraded it, and now trying to install Lion.  I'm being told I don't have enough memory although I think I have 45+gbs ... what am I interpreting wrong?
    I believe the installation software knows what it's talking about.  lol   How can I help get it space to inhabit my machine?
    Phil

    See How to upgrade for the specs needed for installing Lion

  • How to configure my vsnl email id

    I am not able to comfigure my email I'd vsnl

    MissMBA, Welcome to the discussion area!
    How does you question have anything to do with OS 10.4's Mail application?
    Are you perhaps asking how to configure your Blackberry to use your .Mac account for sending? If so, the proper place for that question is the .Mac > .Mac Email On Your Desktop discussion group.
    Your outgoing settings should be something like this:
    outgoing mail server: smtp.mac.com
    login: YourDotMacName (without the @mac.com)
    password: YourDotMacPassword
    security: StartTLS

  • How to configure postfix in Solaris 10?

    Hi guys,
    I need doc or link on how to configure postfix(mail send from server has to be forwarded to mail host which takes care of delivery) in Solaris 10 as i am facing issues with sendmail. I tried googling but couldnt find out any useful stuff.
    Thanks in adavance...

    http://www.postfix.org/documentation.html

  • How to configure send mail ?

    Hi,
    How to configure send mail ?
    O/S is OEL-5.8 64-bit.
    Thanks.

    Sendmail uses the M4 macro processor to compile the configuration files. There is no GUI, if that is what you are looking for.
    The configuration depends on what you want to accomplish and how email needs be routed in your environment.
    You can find many tutorials and scenarios in Google:

  • How to configure the smtp server..

    i had an error when running the java mail program..
    this is my program
    import javax.mail.*;
    import javax.mail.internet.*;
    import javax.activation.*;
    import java.io.*;
    import java.util.Properties;
    public class MailClient
    public void sendMail(String mailServer, String from, String to,
    String subject, String messageBody,
    String[] attachments) throws
    MessagingException, AddressException
    // Setup mail server
    Properties props = System.getProperties();
    props.put("mail.smtp.host", mailServer);
    // Get a mail session
    Session session = Session.getDefaultInstance(props, null);
    // Define a new mail message
    Message message = new MimeMessage(session);
    message.setFrom(new InternetAddress(from));
    message.addRecipient(Message.RecipientType.TO, new InternetAddress(to));
    message.setSubject(subject);
    // Create a message part to represent the body text
    BodyPart messageBodyPart = new MimeBodyPart();
    messageBodyPart.setText(messageBody);
    //use a MimeMultipart as we need to handle the file attachments
    Multipart multipart = new MimeMultipart();
    //add the message body to the mime message
    multipart.addBodyPart(messageBodyPart);
    // add any file attachments to the message
    // addAtachments(attachments, multipart);
    // Put all message parts in the message
    message.setContent(multipart);
    // Send the message
    Transport.send(message);
    protected void addAtachments(String[] attachments, Multipart multipart)
    throws MessagingException, AddressException
    for(int i = 0; i<= attachments.length -1; i++)
    String filename = attachments;
    MimeBodyPart attachmentBodyPart = new MimeBodyPart();
    //use a JAF FileDataSource as it does MIME type detection
    DataSource source = new FileDataSource(filename);
    attachmentBodyPart.setDataHandler(new DataHandler(source));
    //assume that the filename you want to send is the same as the
    //actual file name - could alter this to remove the file path
    attachmentBodyPart.setFileName(filename);
    //add the attachment
    multipart.addBodyPart(attachmentBodyPart);
    public static void main(String[] args)
    try
    MailClient client = new MailClient();
    String server="smtp.canvasindia.com";
    String from="[email protected]";
    String to = "[email protected]";
    String subject="Test";
    String message="Testing";
    String[] filenames ={"c:/A.java"};
    client.sendMail(server,from,to,subject,message,filenames);
    catch(Exception e)
    e.printStackTrace(System.out);
    the error is .................
    javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
    com.sun.mail.smtp.SMTPAddressFailedException: 553 Attack detected from p
    ool 59.144.8.116. <http://unblock.secureserver.net/?ip=59.144.8.*>
    at com.sun.mail.smtp.SMTPTransport.rcptTo(SMTPTransport.java:1196)
    at com.sun.mail.smtp.SMTPTransport.sendMessage(SMTPTransport.java:584)
    at javax.mail.Transport.send0(Transport.java:169)
    at javax.mail.Transport.send(Transport.java:98)
    at MailClient.sendMail(MailClient.java:47)
    at MailClient.main(MailClient.java:84)
    Caused by: com.sun.mail.smtp.SMTPAddressFailedException: 553 Attack detected fro
    m pool 59.144.8.116. <http://unblock.secureserver.net/?ip=59.144.8.*>
    at com.sun.mail.smtp.SMTPTransport.rcptTo(SMTPTransport.java:1047)
    ... 5 more
    how to configure the smtp server in my machine..
    please guide me...

    This uses gmail account, and gmail smtp
    * MailSender.java
    * Created on 14 November 2006, 17:07
    * This class is used to send mails to other users
    package jmailer;
    * @author Abubakar Gurnah
    import javax.mail.*;
    import javax.mail.internet.*;
    import java.util.*;
    public class MailSender{
        private String d_email,d_password;
         * This example is for gmail, you can use any smtp server
         * @param d_email --> your gmail account e.g. [email protected]
         * @param d_password  --> your gmail password
         * @param d_host --> smtp.gmail.com
         * @param d_port --> 465
         * @param m_to --> [email protected]
         * @param m_subject --> Subject of the message
         * @param m_text --> The main message body
        public String send(String d_email,String d_password,String d_host,String d_port,
                String m_from,String m_to,String m_subject,String m_text ) {
            this.d_email=d_email;
            this.d_password=d_password;
            Properties props = new Properties();
            props.put("mail.smtp.user", d_email);
            props.put("mail.smtp.host", d_host);
            props.put("mail.smtp.port", d_port);
            props.put("mail.smtp.starttls.enable","true");
            props.put("mail.smtp.auth", "true");
            //props.put("mail.smtp.debug", "true");
            props.put("mail.smtp.socketFactory.port", d_port);
            props.put("mail.smtp.socketFactory.class", "javax.net.ssl.SSLSocketFactory");
            props.put("mail.smtp.socketFactory.fallback", "false");
            SecurityManager security = System.getSecurityManager();
            try {
                Authenticator auth = new SMTPAuthenticator();
                Session session = Session.getInstance(props, auth);
                //session.setDebug(true);
                MimeMessage msg = new MimeMessage(session);
                msg.setText(m_text);
                msg.setSubject(m_subject);
                msg.setFrom(new InternetAddress(m_from));
                msg.addRecipient(Message.RecipientType.TO, new InternetAddress(m_to));
                Transport.send(msg);
                return "Successful";
            } catch (Exception mex) {
                mex.printStackTrace();
            return "Fail";
        //public static void main(String[] args) {
        //    MailSender blah = new MailSender();
        private class SMTPAuthenticator extends javax.mail.Authenticator {
            public PasswordAuthentication getPasswordAuthentication() {
                return new PasswordAuthentication(d_email, d_password);
    }

  • How to confiure sendmail in sloaris 10

    pls explain me how to setup sendmail .in my concern we 30 windows work station
    one solaris 10 x86 server i want to configure sendmail

    Configure sendmail.cf file and use the command sendmail.

  • Configure sendmail to reject all incomming mail?

    how would i configure sendmail on solaris8 to reject or trash all incomming email and still maintain capability to send email?

    I found this thread useful and wonder why it some of this information isn't more readily available. Webservers shouldn't be running at mailservers and so the sendmail daemon doesn't boot up. Mail at cron and through .cgi/perl scripts utilize the sendmail on the servers I manage.
    BUT -- in the last six months I find I'm having to reconfigure the sendmail.cf to find a way around an email configuration problem in our networks somewhere.
    I've normally used the smart relay without problem. Now, even though I have the "connect" for mail going out to several different mail relays on the domain, the mail does not get delivered. I've tried to trace it down to one relay and have been unsuccessful.
    The solution, and I don't understand it, is that we've setup a mail relay on a windows box in our domain and I've edited the sendmail.cf to use that mail relay instead of the smart relay.
    In addition, and this is really strange to me, but I'm not a sendmail guru -- we're masquerading as a hotmail.com
    If we don't masquerade as hotmail.com and use our own relay, the mail receipients don't receive mail occasionally. Both of these have to be in place for it to work successfully.
    I think someone, somewhere, has a rule setup incorrectly, but it's beyond the relays we normally default to. With the mail relay setup in our domain, it accepts the mail because it's a relay, but what kind of rule would they possibly setup that accepts us masquerading as someone else???
    Can anyone help explain this?
    I personally would love to see some documentation on how an SA could setup sendmail.cf for their webservers as outgoing and have it RIGHT.
    Thanks for listening.... feel free to say something. :-)

  • Steps to Configure Sendmail in Solaris 9

    Can anyone provide me the SUN documents URL to configure sendmail in Solaris 9.
    Any other good link will also do.
    Thanks.

    I have some questions:
    The server in which I want to configure is running as a DNS client. and I want to configure a local mail so I think that i need to configure mail rather than configuring sendmail.
    I get a document for configuring mail in solaris from docs.sun.com. The doc name is "Mail Administration Guide for Solaris 7".
    This document has the steps to configure mail but my question is:
    The server is already running as DNS client, in this case Do I have to install a new naming service to configure it as mail server?
    Can we configure a server as NIS server when it is already a DNS client?
    Suppose there is only one server, how do you configure mail server and client server and host server..can all three be done on only one server. Here there is one server and a few PCs need to be connected to it as clients.
    Any suggestions?
    David

  • Configure Sendmail using POP/IMAP

    Hello !
    I need some consise and comprehensive help/tutorial or material/reference of any sort, as to how to configure Mail service using Sendmail and POP/IMAP service.
    I would be highly obliged!

    I take it that you want to get personal email while at work which may or may not be okay with your company policy - but that's for you to decide.
    A way around it.
    I use Oceanic Time Warner RoadRunner as an ISP and it has an option that allows me to access and send email when I am on the road called Web Mail that is accessed from my browser home page (RoadRunner). Mail won't allow you to access your normal mail except for viewing not sending messages when you're not in your local area, so Web Mail takes the place of using Mail. I access it through http.
    Your email provider should have something similar with a web address as long as you can access it through your computer at work.

Maybe you are looking for