Sendmail -bd  question

Simple question, and please forgive me, but I'm trying to figure out just how much history must be thrown out with the new...
In Solaris versions prior to 9, using the stock (sun supplied) sendmail, you could disable inbound requests at port 25 simply by not using the -bd option and then choose to run sendmail /usr/lib/sendmail -q'insert_queue_time_here' or run a root cron script at some interval...
From what I've seen so far, if you remove the -bd option from the root owned sendmail process, it will fail to send outbound mail to local or remotely identified email addresses.
In attempt to secure my system, like I have done in previous versions of sendmail, I'd like to disable sendmail from listening on port 25 by shutting down the -bd option completely.
Has anyone been able to do this successfully on your system?
NOTE - I've looked at the blueprints for hardening Sol 9, so please don't reference that documentation as it doesn't mention this point specifically...

I believe that in Solaris 9 sendmail uses /etc/mail/submit.cf when invoked to send mail as follows:
/usr/lib/sendmail [email protected]
You would need to modify /etc/mail/submit.cf so that mail is delivered to your smart host.
You can modify /etc/mail/submit by modifying /usr/lib/mail/cf/submit.mc and add the following lines to that file:
define(`SMART_HOST', `your.smtp.server')dnl
define(`MAIL_HUB',`your.smtp.server')dnl
define(`LOCAL_RELAY',`your.smtp.server')dnl
I also add the following
FEATURE(`relay_based_on_MX')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
I add these lines prior to the line that says "FEATURE(`msp', `[127.0.0.1]')dnl
Once you've modified /usr/lib/mail/cf/submit.mc do the following:
cd /usr/lib/mail/cf
make submit.cf
cp submit.cf /etc/mail/submit.cf
Now you can stop sendmail. And when local processes send mail by invoking /usr/lib/sendmail, it will be delivered to your smtp host.
good luck!
Edsel

Similar Messages

  • Sendmail Configuration Question

    Good day all,
    Here is my question:
    I need to configure a new sendmail server to store and forward all incoming e-mails. We need to keep a local copy of the e-mails on the server for auditing purposes, and forward every message that comes to a users mailbox to an external e-mail address. For instance:
    Someone sends an e-mail to [email protected] from an external source such as a gmail account. The e-mail hits the mailbox for [email protected] A copy stays locally on the server and sendmail forwards that e-mail to [email protected]
    Any ideas on the best way to achieve this using sendmail?
    Thanks in advance.
    - Mike R

    I believe that in Solaris 9 sendmail uses /etc/mail/submit.cf when invoked to send mail as follows:
    /usr/lib/sendmail [email protected]
    You would need to modify /etc/mail/submit.cf so that mail is delivered to your smart host.
    You can modify /etc/mail/submit by modifying /usr/lib/mail/cf/submit.mc and add the following lines to that file:
    define(`SMART_HOST', `your.smtp.server')dnl
    define(`MAIL_HUB',`your.smtp.server')dnl
    define(`LOCAL_RELAY',`your.smtp.server')dnl
    I also add the following
    FEATURE(`relay_based_on_MX')dnl
    FEATURE(redirect)dnl
    FEATURE(always_add_domain)dnl
    I add these lines prior to the line that says "FEATURE(`msp', `[127.0.0.1]')dnl
    Once you've modified /usr/lib/mail/cf/submit.mc do the following:
    cd /usr/lib/mail/cf
    make submit.cf
    cp submit.cf /etc/mail/submit.cf
    Now you can stop sendmail. And when local processes send mail by invoking /usr/lib/sendmail, it will be delivered to your smtp host.
    good luck!
    Edsel

  • Sendmail function question

    Hi all,
    Is it possible to send more than one attachment in sendmail function?
    If yes, how is it ?
    Thank you

    Hi
    I am trying to use the SendMailJPKG.
    Everything runs fine when I call the Procedure with something hardcoded in the attachmentlist like this.
    :ErrorStatus := SendMailJPkg.SendMail(
    SMTPServerName => 'mail.cortina-systems.com',
    Sender => '[email protected]',
    Recipient => '[email protected]',
    BccRecipient => '',
    Subject => 'This is the subject line: Test JavaMail',
    Body => 'This is the body: Hello, this is a test' ||
    SendMailJPkg.EOL || 'that spans 2 lines',
    ErrorMessage => :ErrorMessage,
    Attachments => SendMailJPkg.ATTACHMENTS_LIST('/tmp/mydir/mm/packslip.pdf'));
    But I need to get the attachments dynamically. Specifically, I have to run two reports and I have to send the outputs from the reports, which are in $APPLCSF/directory as an email attavhment. But the moment I am trying to do it it is not working.
    It is generating the error message like:
    javax.mail.SendFailedException: Sending failed;
    nested exception is:
    javax.mail.MessagingException: IOException while sending message;
    nested exception is:
    java.io.FileNotFoundException: No such file or directory
    javax.mail.MessagingException: IOException while sending message;
    nested exception is:
    java.io.FileNotFoundException: No such file or directory
    Any help will be appreciated.

  • Starting guardian process for eMail server

    I've installed a new database, with the standard settings given on the install CD, and the Oracle eMail server on a Windows 2000 os.
    The problem starts when try to start the email server node's guardian. I have to submit the Service Name, the database name in the TNSNAME.ora. When I try to save the value I get the following error message: "oracle.io.admin.common.PropertyException".
    What does that mean and what should I do to get the service running?
    Regards
    /Jonas Dannaeus
    null

    I have the similar problems.
    Conditions:
    I tried to install Oracle EMail Server v5.1 (the package was downloaded
    from these URL:
    basic: http://technet.oracle.com/cgi-bin/go?email51nt-full
    patch set: http://technet.oracle.com/cgi-bin/go?es51patch2nt )
    on the machine with the following configuration:
    Hardware:
    Intel Pentium III 600MHz, 512Mb RAM, 30Gb IDE HDD, 20Gb free on
    destination volume.
    Software:
    OS WindowsNT 4.0 Server Service Pack 4
    and following Oracle products installed:
    Oracle8i Enterprise Edition 8.1.6.0.0 (installation option - typical)
    Oracle Portal 3.0.6.3.3
    Oracle Internet File System 1.0.8.1.0
    Resulting messaging system must consist of one TCP/IP node, that is all
    EMail processes (possibly except Sendmail, see questions below) will run
    on the same machine. This node also must be the configuration node.
    Installation of EMail Server (default option - includes all products)
    performs well, installing server into the same OracleHome, as the
    Oracle8i Enterprise is located in.
    The configuration options are as follows:
    Create a new node
    Create a custom Email Server node
    Yes - this is the first Email Server node that I am installing
    Timezone selected - (GMT +3:00) Russian Standard Time
    Enabled servers:
    POP3
    POP3 using SSL
    Yes - I want to enable SMTP gateway on this machine
    Define and configure a new gateway
    No - I don't want to enable the LDAP access on this machine
    Yes - I have an existing database
    Further configuration, including creation of all needed database
    objects and Windows NT service (named OracleInternetMessaging<SID>),
    also performs nice.
    After these steps (installing and configuring) I tried to run
    OracleInternetMessaging<SID> service from Windows NT services window
    (Oracle database and TNSListener services were launched earlier).
    Launch failed with error message:
    'The OracleInternetMessaging<SID> service returned service-specific error 1.'
    Then I tried to start Email Server manually as described in installation
    guide (section postinstallation). ofcguard command reported that
    guardian had started, but command
    'ofcguard status'
    returned following string
    'Status down'
    When I inspected log file, located in directory %ORACLE_HOME%\office\log\<SID>,
    I found there following lines:
    01/11 13:12:00 INF: Guardian Version 5.1.0.1.51 started.
    01/11 13:12:00 INF: Logged into database.
    01/11 13:12:00 ERR: Failed to get database timezone information.
    What is the reason of these problems?
    Could you answer these questions also:
    1. In postinstall section of installation guide is written that setup
    makes changes in file tnsnames.ora. But I didn't found any changes
    in it. But setup placed in the directory
    %ORACLE_HOME%\office\admin\samples
    another file, that consists of old tnsnames.ora and several new lines,
    something like this:
    crocus.world =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS =
    (COMMUNITY = tcp.world)
    (PROTOCOL = TCP)
    (Host = crocus)
    (Port = 1521)
    (CONNECT_DATA = (SID = CROCUS)
    crocus_guardian.world =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS =
    (COMMUNITY = tcp.world)
    (PROTOCOL = TCP)
    (Host = crocus)
    (Port = 1521)
    (CONNECT_DATA = (SID = GUARDIAN)
    Should I place this new file instead my old tnsnames.ora (I did it,
    but it had no effect), or what shuld I do else?
    NB: Something similar occurs with listener.ora file.
    2. Problem with Sendmail: From Oracle Email Server installation
    guide I concluded that Email Server uses in its work Sendmail
    through properly configured SMTP gateway. The question is:
    Sendmail itself must run on the same machine as Oracle Email
    Server or it may run on another computer in the network?
    If Sendmail MUST run on the same machine as Email Server,
    then where I can get REAL Sendmail for Windows NT platform?
    I found several Sendmail's for NT, but all of them can only
    send messages from the command line. None of them is able to
    run as NT service to handle inbound and outbound mail traff ic.
    3. In the Oracle Email Server administration guide (chapter #19 -
    'Error Codes and Messages', item 'Messaging Server Messages',
    error DA-10505 - 'Could not start server processes.') the
    dbms_alarm package is mentioned. I don't have this package
    installed at the moment. I didn't find any references to it
    in Oracle documentation also. But my installation of Oracle 8i
    Enterprise now includes the dbms_alert package. Maybe dbms_alarm
    is a typing error and dbms_alert must be in its place in
    Administration guide? If I'm wrong and documentation is OK,
    then the question is: should I really have the dbms_alarm
    package installed and if so, where can I get this package?
    null

  • A question about sendmail on solaris(10 and 11)

    I have a private network for working,all machines are linux or unix.
    I have one smtp server running postfix,wich force all connection
    to make tls(escuse my english relly bad).
    On hpux 11.31 i use this .mc
    divert(0)dnl
    VERSIONID(`$Id: generic-hpux10.mc,v 8.13 2001/05/29 17:29:52 ca Exp $')
    OSTYPE(hpux11)dnl
    DOMAIN(generic)dnl
    define(`_X400_UUCP_')dnl
    define(`_MASQUERADE_ENVELOPE_')dnl
    define(`MASQUERADE_NAME')dnl
    define(`confTRY_NULL_MX_LIST',`T')dnl
    define(`LUSER_RELAY',`name_of_luser_relay')dnl
    define(`DATABASE_MAP_TYPE',`dbm')dnl
    define(`_CLASS_U_')dnl
    define(`LOCAL_RELAY')dnl
    define(`MAIL_HUB')dnl
    TRUST_AUTH_MECH(`GSSAPI DIGEST-MD5')dnl
    FEATURE(always_add_domain)dnl
    MAILER(local)dnl
    MAILER(smtp)dnl
    MAILER(openmail)dnl
    MAILER(uucp)dnl
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/hpux2.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/hpux2.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/hpux2.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/hpux2.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    D{tls_version}TLSv1
    O UseTLS=True
    On Solaris this
    divert(0)dnl
    VERSIONID(`sendmail.mc (Sun)')
    OSTYPE(`solaris11')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    FEATURE(genericstable)dnl
    FEATURE(mailertable)dnl
    FEATURE(domaintable)dnl
    FEATURE(allmasquerade)dnl
    FEATURE(promiscuous_relay)dnl
    FEATURE(accept_unresolvable_domains)dnl
    FEATURE(accept_unqualified_senders)dnl
    FEATURE(no_default_msa)
    DOMAIN(`posta.domain.local')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    define(`confSMTP_LOGIN_MSG', `$j Sendmail $b')
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.local.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris.domaincrt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris.domain.coml.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    D{tls_version}TLSv1
    On hpux all works fine,send mail,on solaris give me those errors
    [192.168.3.252], dsn=5.0.0, stat=Service unavailable
    Diagnostic-Code: SMTP; 530 5.7.0 Must issue a STARTTLS command first
    I try to set UseTLS=True even on solaris but give me error and sendmail don't start
    How to set sendmail to use tls?
    thank to who help me

    Solution found using this mc
    divert(0)dnl
    VERSIONID(`sendmail.mc (Sun)')
    OSTYPE(`solaris11')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    define(`_X400_UUCP_')dnl
    define(`_MASQUERADE_ENVELOPE_')dnl
    define(`MASQUERADE_NAME')dnl
    define(`confTRY_NULL_MX_LIST',`T')dnl
    define(`LUSER_RELAY',`name_of_luser_relay')dnl
    define(`DATABASE_MAP_TYPE',`dbm')dnl
    define(`_CLASS_U_')dnl
    define(`LOCAL_RELAY')dnl
    define(`MAIL_HUB')dnl
    TRUST_AUTH_MECH(`GSSAPI DIGEST-MD5')dnl
    FEATURE(always_add_domain)dnl
    FEATURE(access_db)dnl
    MAILER(local)dnl
    MAILER(smtp)dnl
    MAILER(uucp)dnl
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confRAND_FILE',`file:/dev/random')dnl
    D{tls_version}TLSv1
    and makemap dbm access file
    Last question: how to disable ssl3 and enable tls1 only?

  • Sendmail question

    Is there a possibility to use sendmail for linux on another machine with Ifs for Windows NT?

    For scurity reasons, Sendmail has to be running on the same machine as iFS.

  • How to configure sendmail to use multiple LDAP servers ?

    Hi everybody!
    I have a sendmail running on Solaris 10 and a LDAP server(192.168.1.9) also running Solaris 10 OS. I have configured the sendmail the following way:
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=email,dc=reso,dc=ru
    NS_LDAP_BINDPASSWD= {NS1}*********************
    NS_LDAP_SERVERS= 192.168.1.9
    NS_LDAP_SEARCH_BASEDN= dc=email,dc=domain,dc=ru
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= default
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_BIND_TIME= 10
    I also have another LDAP server (IP 192.168.1.10). It is configured as a replicant of the 192.168.1.9 LDAP server.
    The question is how can i configure sendmail to use both LDAP servers ?
    The man pages explain how to configure ldapclient to use ONE server and what if want to use two or more? All the settings and the profiles the same.
    Thanks in advance =))

    Hi!
    To add LDAP servers to the Solaris ldapclient, you might use the ldapclient command:
    ldapclient manual -v -a defaultServerList="servera.yourdomain.com serverb.yourdomain.com"
    But this is only failover, AFAIK the Solaris ldapclient does not perform loadbalancing by itself.
    But I am not sure about your sendmail programm. Normally, sendmail has its own configuration
    and can be configured to use LDAP e.g. for aliases etc.
    Regards!
    Rainer

  • 10.5.2 Virtual Domains - 2 user questions

    (NOTE: Generic host and domain names used in this mail, real ones are used for the actual machine)
    Clean 10.5.1 install, immediately hit software update multiple times till 10.5.2 and any other offered updates were installed.
    Went into WGM and created the accounts for my virtual domain users (I will not be doing any mail accounts on the main server which is called localhost.local) using the same setup as the 10.5.1 tutorial referenced many times on this site. I made no by-hand file changes other than making the bounces soft instead of hard, as I think that virtual domains are supposed to work now with 10.5.2.
    Went into Server Admin, added Mail as a service and configured it with my virtual domain in the Advanced/Hosting tab and turned on debug output for SMTP and POP.
    Pointed my firewall at the new mail server so that DNS would be correct
    Tried sending a mail from my test user to my test user from a mail client on my LAN.
    YAY! It works!
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    Or, do I still use the tutorial method for those features where I edit files directly?
    Thanks, and (fingers crossed) last question for a while.
    ------ main.cf ------
    queue_directory = /private/var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = _postfix
    unknown_local_recipient_reject_code = 450
    unknown_virtual_alias_reject_code = 450
    unknown_virtual_mailbox_reject_code = 450
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = _postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix/examples
    readme_directory = /usr/share/doc/postfix
    mydomain_fallback = localhost
    message_size_limit = 10485760
    myhostname = localhost.local
    mailbox_transport = cyrus
    mailbox_size_limit = 0
    mydomain = local
    enable_server_options = yes
    inet_interfaces = all
    smtpd_client_restrictions = permit_mynetworks reject_rbl_client zen.spamhaus.org permit
    maps_rbl_domains =
    content_filter = smtp-amavis:[127.0.0.1]:10024
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = cram-md5
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
    ---------- virtual --------
    This file is empty other than comments
    ----------- virtual_domains ----------
    mydomain1.com allow
    mydoamin2.net allow

    Thanks for the feedback. Good to hear virtual domains set up from scratch work in 10.5.2.
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the
    one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    To be honest, I never tried, but I seriously doubt this will work (worth trying though). I'd put it in /etc/postfix/virtual (can coexist fine with WGM, but you'll need to add the reference to it to main.cf
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    As above, worth trying. Doubt it'll work through WGM.
    Generally speaking and from my experience and assuming there are no bugs, Server Admin and WGM allow for basic setups. Anything slightly advanced is better done through the command line. Sad but true.

  • Sendmail in Solaris 10 - 554 Too many connections from origin

    I recently upgraded a server from Solaris 9 to Solaris 10. One of the apps that worked fine on S9 is now having a problem. I believe I have discovered the cause, but I'm not having any luck coming up with a solution.
    The app in question queries a database for a list of e-mail addresses (all within our own domain) and then sends e-mail to each user. The messages are sent to our Barracuda firewall/spam filtering appliance, and it relays the messages on to our Exchange server.
    The problem that arose after the upgrade is that sendmail is opening too many concurrent connections to the Barracuda, and the 'Cuda is replying with "554 Too many connections from origin".
    I see that there is a sendmail configuration parameter "SingleThreadDelivery" that will only allow one connection to the Barracuda at a time. That appears to be overly restrictive, though.
    My question is this: is there a way to tell sendmail to only allow some number of concurrent connections to the 'Cuda so as not to hit this limit?
    Thanks,
    Bill

    Glen,
    Thanks for the reply.
    Yes, I did look at those, but my understanding was that those parameters effect inbound connection and in our case, the problem is that we want to limit the number of outbound connections.
    As it turns out, the S10 upgrade was not the cause of this problem. At the same time that we upgraded we also added a second network interface (and IP address). Unknown to either myself or the current Barracuda admin, the old IP had been configured into the 'Cuda so that rate limits did not apply. The fix was to add the second IP, too (well actually, he decided to open it up to all of our servers' internal IPs).
    Bill

  • Slight PHP Sendmail Problem

    Hello there,
    I have managed to find a send-mail script in PHP in order for
    site users to be able to send me their comments, questions, etc.
    However, I receive the email but I only receive what the user has
    selected in the drop down menu, I can change this to any of the
    fields but my problem is, I'm wanting it to email me ALL the
    fields, not just one. I've attached the following PHP code below.
    I'd be very grateful if anyone could help.
    Regards,
    Kristopher (UK).

    <?
    $message = "An email sez: ";
    foreach($_POST as $key => $value) {
    $message .= $key . ": " . $value;
    mail( "[email protected]", "Feedback Form Results",
    $message, "From: $email" );
    header( "Location:
    http://www.google.co.uk" );
    ?>
    Be aware that your use of sendmail without any security
    measures makes you a
    juicy target for email injection techniques -
    http://www.nyphp.org/phundamentals/email_header_injection.php
    Murray --- ICQ 71997575
    Adobe Community Expert
    (If you *MUST* email me, don't LAUGH when you do so!)
    ==================
    http://www.projectseven.com/go
    - DW FAQs, Tutorials & Resources
    http://www.dwfaq.com - DW FAQs,
    Tutorials & Resources
    ==================
    "Coxdabd" <[email protected]> wrote in
    message
    news:gb967k$9qr$[email protected]..
    > Hello there,
    >
    > I have managed to find a send-mail script in PHP in
    order for site users
    > to be
    > able to send me their comments, questions, etc. However,
    I receive the
    > email
    > but I only receive what the user has selected in the
    drop down menu, I can
    > change this to any of the fields but my problem is, I'm
    wanting it to
    > email me
    > ALL the fields, not just one. I've attached the
    following PHP code below.
    >
    > I'd be very grateful if anyone could help.
    >
    > Regards,
    >
    > Kristopher (UK).
    >
    > <?
    > $name = $_REQUEST['name'] ;
    > $message = $_REQUEST['message'] ;
    > $select = $_REQUEST['select'] ;
    >
    > mail( "[email protected]", "Feedback Form
    Results",
    > $message, "From: $email" );
    > header( "Location:
    http://www.google.co.uk" );
    > ?>
    >

  • Bean best practice question

    Simple questions (hopefully), I know how to code this but just want some advice on the best way to do the following:
    1. User enters data into HTML form and submits
    2. Some Java at the backend grabs these details and emails them off somewhere
    I am thinking of doing the following, but what’s the best way?
    1. HTML form submits and data is sent directly to a JavaBean (FormBean.java)
    2. FormBean.java contains standard getters/setters but also contains a method called sendMail(), is this bad practice? Do I need a second Bean sendMail.java? Or is this completely the wrong way to do things i.e. should I do this entirely in a servlet with only 1 bean to grab the data (FormBean) and then access from servlet?
    Just a bit confused on what’s best practice for this stuff?
    Thanks!

    2. FormBean.java contains standard getters/setters but also contains a method called sendMail(), is this bad practice? Do I need a second Bean sendMail.java? A better approach is this way
    a) Have all the form data in the form bean
    b) Write sendMail in a all together different class, as action.
    c) Send the form bean as a parameter to sendMail for processing and sending an email
    This way your sendMail() will become a kind of a service. Tomorrow you might have some other data, which you will have to send it in an email. In that case, you just reuse sendMail() method. Otherwise, if you have sendMail() in form bean itself, then if there are many form beans, then you would have to write sendMail() in every form bean, which is a bad practice. One principle of OOAD is to separate the functionality, which is redundant in your classes and make it as a separate module. If there are changes to the sendMail() functionality then, by having it in one module, you only have to change it at one place.
    Or is this completely the wrong way to do things i.e. should I do this entirely in a servlet with only 1 bean to grab the data (FormBean) and then access from servlet?You can have a servlet which acts like a controller, which receives the request parameters, constructs the form bean and invokes appropriate Action (in your case sendMail()). This is same as an MVC framework. Instead of you re-inventing the wheel to create a servlet controller, form bean, action etc. You could use one of the several MVC frameworks available in the market, such as Struts or Spring MVC.

  • Possible Stupid Question on Aliases

    We're on iMS/SunONE 5.2. What I've yet to figure out is how to do something so simple that I may be overlooking the obvious solution. This is to duplicate what /etc/aliases does in sendmail. I.E take an email address which does not match a particular existing user and deliver that message to the specifed recipient. There are two aspects of this which I need to address.
    1) Delivery of inbound mail if account is local. For example... [email protected] to [email protected] I think I understand this as I just need to add an alternate address for bob.jones into the ldap. Not centralized but the concept makes sese.
    2) Forwarding of inbound mail to other mail servers. For example [email protected] to [email protected].edu where our.listserv.edu is handled by a seperate mail server. In this case the /etc/aliases file sendmail uses makes this dirt simple. Unfortunately i've poured through the iMS docs and have yet to find how to do this. It may have to do with terminology as I'm not sure what iMS calls this type of proceedure. We have many of these (hundreds) and not having a centralized way of handling these would be very very difficult. What is the solution here?
    Thanks,
    -Patrick

    Not a stupid question at all, I fought with the same concept coming from sendmail. The concept is that it's simple to redirect mail using the aliases file (/etc/mail/aliases) and it only took one line to do it.
    Under iMS you need to expand your mind and accept that ldap is <insert deity> and everything is done differently.
    Alias entries need to be adapted to one of -
    individual accounts (mailalternateaddress)
    or
    a new ldap entry with it's forward settings going to your other addresses.
    or
    a mail list, for local one to many distributions.
    This applies to direct ldap and dirsync mode, however if you're running in dirsync mode, ensure you run the dirsync after making changes.
    Finally, if you create an aliases file in -
    <msg-home>/config/aliases
    and you are thorough on the addresses, they still work.
    Just my experience, search for "aliases" in the forum.
    Doug

  • How to Attach a clickable  HTML link to a SendMail Step?

    Hi Guys!
    Please help me provide a link in my sendmail step.
    Is this possible?
    The editor for sendmail step interprets a word which is enclosed by '&' sign as symbol.
    This has caused a problem since the link invloves many '&' sign for it ti work.
    I'll give points for useful answers.
    Many thanks,
    Reymar

    Interesting question. I don't believe anyone has ever [asked this|Re: Can we display a URL  in workitem text??] before. Let us know if you find out how to solve it.

  • Send a file attached to a mail send with sendmail

    Hello,
    I'd like to send a report with a short mail to a mailing list. This task will be done every day by executing a ksh script.
    May I do it with sendmail ? how ?
    Is there another way to do it ?
    Thanks for your help.
    Ncg

    Sorry,
    question already posted on kernel Forum: "Command line mail - attachment"

  • Sending mails without using sendmail service. Is that possible?

    Hi all,
    I am considerably new to Solaris.
    I have a query,
    Is it possible to send mails out without using sendmail service?
    If so how can they be implemented in,
    Solaris 7?
    Solaris 8?
    Solaris 9?
    If it is not possible, are there any workarounds to achieve this or else this cannot be implemented at all?
    It would be really great if someone could shed light on this query.

    Your question is a little ambiguous. However, I will try to answer it.
    You need to use a program to send the email for you. On Solaris by default this is sendmail. However, it can be used in a number of modes.
    1. It can be run as a daemon, listening on port 25 for new messages to be delivered to it.
    This is enabled by default but is not necessary for sending email. If you wish to switch sendmail off as a service in Solaris10 then you should type 'svcadm disable svc:/network/smtp:sendmail'. If you wish to switch it off on earlier Solaris releases you will need to move/erase the startup script in either /etc/rc2.d or /etc/rc3.d.
    2. It can be run in 'immediate mode' to send mail immediately.
    This allows you to send a mail directly to someone. On a normally configured sendmail instance it will try to deliver the mail immediately - if the server at the other end is unavailable, the mail will be queued locally to be potentially delivered at a later date.
    3. It can run in delivery only mode to attempt to send queued mail
    Queued mail will not automatically get processed. Sendmail needs to run at a later date to attempt to deliver any queued mail. This can either be done via cron using 'sendmail -q' or sendmail can be left running the whole time and told to rerun the queue in given periods ie 'sendmail -q15m'
    There are alternatives to sendmail for delivering mail - postfix, exim, qmail are just three examples. I would advise against trying to deliver mail without using a specific mail agent to do it. Whilst the SMTP mail protocol is pretty simple in basic use cases the protocol does get complex. There is no real downside in using an established program.
    HTH.

Maybe you are looking for

  • BAPI for  Reversal of Goods Receipt Purchase Order(Transaction : MIGO)

    Hi all, Is there any BAPI for the Reversal of posting the documents Goods receipt Purchase order (Transaction: MIGO). Any inputs on this..is highly appreciable... thanks in advance... regards.. prathima.

  • Backlight bulbs in Cinema Displays

    Does anyone know how many bulbs there are, where to get / replace, part number, etc. I have a 20" Apple Cinema Display, and the backlight is dimming on the top half.

  • ACCRUAL WRITE-OFF

    What is accrual write off? How does it work?

  • Reg: pernr and reguh table

    hi guru's. iam fetching bank details for employess from reguh and regup using the field pernr,since pernr is not a key field in reguh,it gets more time to fetch( around 45mins ).is there any method to make it fast?????very very urgent .....plz help..

  • Muti-Maps in a single Form

    Hi, everyone. It's actually sth related to Struts. Just a simple question: can an ActionForm contain Muti-Maps instead of a single map? Something like below: public class ProfileableForm extends ActionForm * get the map that keeps all children of the