Sendmail Configuration

I'm having a problem with sendmail configuration whereby reply address bind the hostname along with domain name and exposed the host ip address.
Any idea on how to resolve these kind of problem ?

I'm having a problem with sendmail configuration whereby reply address bind the hostname along with domain name and exposed the host ip address.
Any idea on how to resolve these kind of problem ?

Similar Messages

  • Configure NTP and sendmail configuration on T5240

    Hi Sun gurus
    Can some one let me know how can i configure the NTP & SENDMAIL configuration on T5240 sun sparc.Your anaswer will be highly appreciated.
    Regards
    etc.

    NTP is the easy part- do you want your machine to be an NTP server (that can serve out time updates to other local machines) or an NTP client (able to receieve time updates from a nearby NTP server).
    Either way, it's fairly straightforward. For an NTP server- first you'll need a lower stratum external NTP server to use as a reference (unless you have a GPS clock on-site- in which case you can be your own strarum 1 server). You can look at the lists of available public NTP servers on [ntp.org|http://psp2.ntp.org/bin/view/Servers/WebHome] - check their usage guidelines- some server owners prefer it if you email them for permission before you list them as a peer to keep their traffic in check (or just use the ntp pool cloud).
    Once you select a server (or a few servers) to use for reference you simply need to adjust your ntp.conf file:
    cp /etc/inet/ntp.server /etc/inet/ntp.conf
    vi /etc/inet/ntp.conf
    change the line
    server 127.127.XType.0
    to
    server (IP address of the external ntp server)
    or
    server 0.pool.ntp.org
    if you're going to use the public ntp pool
    if you want to list more than one server as a peer, you can make additional "server" lines- such as
    server 1.pool.ntp.org
    server 2.pool.ntp.org
    etc...
    comment out the "fudge 127.127.XType.0 stratum 0" line
    save and exit.
    touch /var/ntp/ntp.drift
    (need to create an empty file for ntp to use to log clock drift stats)
    and enable the ntp service
    svcadm enable svc:/network/ntp
    If you want your machine to be just an ntp client... do this instead...
    cp /etc/inet/ntp.client /etc/inet/ntp.conf
    svcadm enable svc:/network/ntp
    Sorry but I can't answer the sendmail question. Starting the service itself is easy, configuring it is another story (and the topic of an entire O'Rielly book).

  • Sendmail Configuration in Solaris 10

    I have a script that I've been using in Solaris 9 to disable incoming mail. The script basically
    - edits the "/etc/rc2.d/S88sendmail" file
    - replaces MODE = "-bd" with MODE = " "
    - sends command "/etc/init.d/sendmail stop" to stop sendmail
    - sends command "/etc/init.d/sendmail start" to restart sendmail
    Can anyone tell me how to do this in Solaris 10 since "/etc/rc2.d/S88sendmail" file no longer exists. I'm assuming it has something to do with SMF. I've found documentation on how to start and stop services (ie: sendmail) with SMF but can't seem to find how to make configuration changes.
    Any help is greatly appreciated.

    The sendmail control file is in /lib/svc/method/smtp-sendmail (you may have to export them first using the svccfg tool)
    Edit it and change the line MODE="-bd" to MODE=""
    Edit the /etc/mail/submit.cf file.
    Change the line D{MTAHost}[127.0.0.1] to D{MTAHost}[mail.yourdomain.com]
    Restart Sendmail with: svcadm disable smtp; svcadm enable smtp

  • Solaris 10 (6/06) and default sendmail configuration

    Hello,
    I don't know whether this is a configuration problem or am I missing something.
    Situtation: local user tries to send mail but sending is not successful to the
    remote smart host. Mail is stored to /var/spool/clientmqueue with chmod 660
    as defined in /etc/mail/submit.cf (QueueFileMode). Then the kind admin fixes
    sending problems and tries to re-send mails from the queue with command
    '/usr/lib/sendmail -q -oQ/var/spool/clientmqueue' but the messages are
    quarantined due with error message '.... bogus file uid/gid in mqueue'
    My fix: changing etc/mail/submit.cf O QueueFileMode=0640 -> sendmail
    will send mails from queue without any problems.
    Has anyone faced the same problem and is there another solution than
    changing the QueueFileMode (though I think there's nothing wrong with 640)?
    Why is the default value 660?

    I was all excited to get ZFS working in our
    environment, but alas, a warning appeared in the
    docs, which drained my excitement! :
    http://docs.sun.com/app/docs/doc/817-1592/6mhahuous?a=
    view
    essentially it says that ZFS should not be used for
    non-global zone root file systems..Yes. If you can live with the warning it gives (you may not be able to upgrade the system), then you can do it. The problem is that the the installer packages (which get run during an upgrade) don't currently handle ZFS.
    Sigh.. Maybe in the next release (I'll assume ZFS
    will be supported to be 'bootable' by then...Certainly one of the items needed for bootable ZFS is awareness in the installer. So yes it should be fixed by the time full support for ZFS root filesystems is released. However last I heard, full root ZFS support was being targeted for update 4, not update 3.
    Darren

  • Sendmail Configuration Question

    Good day all,
    Here is my question:
    I need to configure a new sendmail server to store and forward all incoming e-mails. We need to keep a local copy of the e-mails on the server for auditing purposes, and forward every message that comes to a users mailbox to an external e-mail address. For instance:
    Someone sends an e-mail to [email protected] from an external source such as a gmail account. The e-mail hits the mailbox for [email protected] A copy stays locally on the server and sendmail forwards that e-mail to [email protected]
    Any ideas on the best way to achieve this using sendmail?
    Thanks in advance.
    - Mike R

    I believe that in Solaris 9 sendmail uses /etc/mail/submit.cf when invoked to send mail as follows:
    /usr/lib/sendmail [email protected]
    You would need to modify /etc/mail/submit.cf so that mail is delivered to your smart host.
    You can modify /etc/mail/submit by modifying /usr/lib/mail/cf/submit.mc and add the following lines to that file:
    define(`SMART_HOST', `your.smtp.server')dnl
    define(`MAIL_HUB',`your.smtp.server')dnl
    define(`LOCAL_RELAY',`your.smtp.server')dnl
    I also add the following
    FEATURE(`relay_based_on_MX')dnl
    FEATURE(redirect)dnl
    FEATURE(always_add_domain)dnl
    I add these lines prior to the line that says "FEATURE(`msp', `[127.0.0.1]')dnl
    Once you've modified /usr/lib/mail/cf/submit.mc do the following:
    cd /usr/lib/mail/cf
    make submit.cf
    cp submit.cf /etc/mail/submit.cf
    Now you can stop sendmail. And when local processes send mail by invoking /usr/lib/sendmail, it will be delivered to your smtp host.
    good luck!
    Edsel

  • Sendmail configuration file changed

    Recently sendmail stopped working in one of the solaris servers. I found that the configuration file has been changed. I guess it has changed to the default one. We dont have any idea hw this happened because we didnt change the configuration file.
    Any idea guys how this changed?

    Reverting back to the default one would suggest that someone has patched the system. Check the date and time stamp and go from there.
    alan

  • Sendmail in Solaris 10 - 554 Too many connections from origin

    I recently upgraded a server from Solaris 9 to Solaris 10. One of the apps that worked fine on S9 is now having a problem. I believe I have discovered the cause, but I'm not having any luck coming up with a solution.
    The app in question queries a database for a list of e-mail addresses (all within our own domain) and then sends e-mail to each user. The messages are sent to our Barracuda firewall/spam filtering appliance, and it relays the messages on to our Exchange server.
    The problem that arose after the upgrade is that sendmail is opening too many concurrent connections to the Barracuda, and the 'Cuda is replying with "554 Too many connections from origin".
    I see that there is a sendmail configuration parameter "SingleThreadDelivery" that will only allow one connection to the Barracuda at a time. That appears to be overly restrictive, though.
    My question is this: is there a way to tell sendmail to only allow some number of concurrent connections to the 'Cuda so as not to hit this limit?
    Thanks,
    Bill

    Glen,
    Thanks for the reply.
    Yes, I did look at those, but my understanding was that those parameters effect inbound connection and in our case, the problem is that we want to limit the number of outbound connections.
    As it turns out, the S10 upgrade was not the cause of this problem. At the same time that we upgraded we also added a second network interface (and IP address). Unknown to either myself or the current Barracuda admin, the old IP had been configured into the 'Cuda so that rate limits did not apply. The fix was to add the second IP, too (well actually, he decided to open it up to all of our servers' internal IPs).
    Bill

  • Sendmail sola10 spamfilter

    How can i do spamfilter for sendmail for solaris 10 ? how easy is to install and configure spamassasing on solaris 10
    can i add some rules in sendmail configuration file to block the spams . i had googled it but the solution i found were for linux sendmail and did not find any for solaris 10
    Any help is greatly appreciated
    currently our sendmail.cf has is defined as below
    divert(0)dnl
    VERSIONID(`@(#)sendmail.mc      1.11 (Sun) 06/21/04')
    OSTYPE(`solaris8')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    LOCAL_NET_CONFIG
    R$* < @ $* .$m. > $*    $#esmtp $@ $2.$m $: $1 < @ $2.$m. > $3
    ~
    ~

    Information on the anti-spam properties in sendmail is contained in the /etc/mail/cf/README file.
    here's the link from sendmail.org:
    cf/README - Anti-Spam Configuration Control

  • Workflow alert mailer configuration

    As per metalink note,
    I configured workflow mailer like :
    sendmail configured in the OS RHEL ES 4.0.
    1) under OAM-->workflow-->service components--> component details :
    added our smtp server
    1a) added the test recipient as sysadmin which has got my email address defined in the application..
    2) I didnt set reply to address
    and sent a test mail.. it failed saying that reply to address not valid.
    3) then under IMAP, added reply to address--> my address
    and it is working fine.. but nowhere in the metalink note, they've mentioned that I should
    add the reply to address under IMAP..
    is this normal ?..
    in version 11.5.10.2, not necessary to configure Sendmail . Java notification mailer will take care of it..
    can any1 throw some lite on this ?
    Thanks
    Yusuf

    Welcome to the forums !
    Pl post details of OS, database and EBS versions. By RUP4, do you mean ATG RUP4 ? If so, please verify that you have followed all of the steps in MOS Doc 395128.1 (Using Oracle Alert with Workflow Mailer).
    You may also want to run the diagnostic check outlined in MOS Doc 271367.1 (11i : Oracle Alert Alert Check Setup Test).
    For the "APP-ALR-04132" message, pl see MOS Doc 419538.1 (APP-ALR-04132: Invalid Or No Mail System Specified).
    Pl also see these MOS Docs
    How to determine what email system is being utilized for Oracle Alert processing?          (Doc ID 428193.1)
    How To Send An Email In A Simple Periodic Or Event Alert?          (Doc ID 1162153.1)
    HTH
    Srini

  • Sendmail creating many mail.local process

    I have configured sendmail 8.13.8 on Solaris 10. The issue is that after sendmail configuration, i found that many mail.local process are created & this hangs the server. Below is the config file sendmail.mc i used for configuration to relay messages to another server. I compiled this file & copied it to /etc/mail folder as sendmail.cf. After this i restarted sendmail. After couple of hours, many mail.local process are created
    divert(-1)
    divert(0)dnl
    VERSIONID(`@(#)sendmail.mc 1.11 (Sun) 06/21/04')
    OSTYPE(`solaris8')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    LOCAL_NET_CONFIG
    R$* < @ $* .$m. > $* $#esmtp $@ $2.$m $: $1 < @ $2.$m. > $3
    Now i am running a cron job temporarily to kill these process.

    I m stuck. Need ur help guys...

  • Sendmail auth/ident checking issue

    Hi All,
    I have a problem sending mail to a host which seems to have sendmail configured to use Ident port (113) to check back on the mail sender. The host is Sol 9 and sendmail version is 8.13.8+Sun/8.12.9.
    My problem is that this port is not enabled on the firewalls between sender and receiver so the ident checking and hence the mail is failing and I need to turn this checking off.
    I modified sendmail.cf to include an ident timeout "O Timeout.ident=0s" which I believe is supposed to eliminate this checking yet firewall logs indicate it is still happening.
    I can telnet the server on port 25 and have dialogue with the mail server and even supposedly leave a mail though when I try to check it on the host it says there is none.
    Any advice on how to get the mail through - particularly any more sendmail.cf settings - would be greatly appreciated.
    cheers,

    Well, um, no.
    tcp_auth is never the first channel a message hits. It's only switched there after authentication happens.
    It sould like you're more interested in what the "from" is than if the user authenticates, right?
    Your messages will be hitting tcp_local first, then possibly switching to tcp_intranet, or tcp_auth
    Likely, the easiest way to do what you want is through somthing in mappings, or through a sieve filter.

  • Highly available sendmail

    I note that the SC3.1 Release Notes state:
    Sun Cluster software currently does not have an HA Data Service for the sendmail(1M) subsystem. It is permitted to run sendmail on the individual cluster nodes, but the sendmail functionality will not be highly available, including the functionality of mail delivery and mail routing, queuing, or retry.
    Can a data service for sendmail be created, or is there something inherent in either sendmail or SC that prevents this? If so, what solutions exist for a highly available sendmail configuration that will not leave any queued messages in limbo?
    Thanks,
    Brian

    >
    Can a data service for sendmail be created, or is
    there something inherent in either sendmail or SC that
    prevents this? If so, what solutions exist for a
    highly available sendmail configuration that will not
    leave any queued messages in limbo?You create a redundant sendmail service by setting up several of them.
    DNS MX records ( Mail eXchange ) provides fallback routes and even load sharing
    between several sendmail servers. it is far too expensive to build a sendmail
    cluster service when you can solve the problem with two or three V100 ultrasparc II
    servers.
    //Lars

  • Using PHP to send email via Cool Stack

    I created an HTML form that takes a user's input data and passes it to a PHP file for processing. My problem is the following: when the 2 files (html & php) are put on a test server, the email information comes through to the MS Outlook Inbox within 2 seconds. When the same 2 files are put on a production server, it takes a minimum of 5 minutes to a maximum of 30 minutes for the email information to come through to the MS Outlook Inbox. What do you think the problem could be?
    The test server is configured as follows:
    OS release: Solaris 10 11/06 s10x_u3wos_10 X86
    Load: 0
    Idle: 91%
    Using Cool Stack 1.3 by the OpenSolaris Web Stack project which includes PHP version 5.2.6 and Apache Server version 2.2.9
    The production server is configured as follows:
    OS release: Solaris 10 8/07 s10s_u4wos_12b SPARC
    Load: 1
    Idle: 66%
    Using Cool Stack 1.3 by the OpenSolaris Web Stack project which includes PHP version 5.2.6 and Apache Server version 2.2.9
    If you need more info on the servers, please let me know. Any ideas on the cause of the slow email is greatly appreciated.
    Thanks for your help.

    Hi.
    You php script send mail direct to Mail Server or use local sendmail?
    It's may be problem sendmail configuration on product server.
    Check /var/log/syslog on production server.
    Check mailq on production server immediately after submitting form.
    Regards.

  • In need of email implementation theory

    i have been avoiding email usage on linux for years because it seems so complicated.  im sure its as simple as the rest, but im not sure i get it, short of seeing a flowchart or something..... 
    i would like to set up my lamp server to relay off of our external smtp relay server, or even better use an implemented sendmail smtp server, which i already have 99% implemented, and have it to where the cron job emails that land inside the spool/clientmqueue actually get sent out to my email address.  the whole thing seems a bit cryptic to me.
    what daemon or service is in charge of dispatching those emails out, and what could i be missing in my configurations , or what application is it possible that i need installed to get these emails dispatched out via smtp and sent to my email client inbox?   
    my email client is on a windows machine, i just want the linux server box to ship out as much of the reporting to my inbox as possible (cron jobs, apache errors, etc..) so that i dont hvae to dig through logs for those.
    i have send mail installed, i have send mail configured per the wiki.  i have my alias setup to my email address.  i have cron building emails inside the clientmqueue directory.     
    i dont think i hvae figured out yet where to configure the external smtp, which leads me to believe that i probably dont even have the sendmail configured correctly either to use its own smtp server.
    where do i start, and can someone give me a (simple) list of all tools that i will need to do this, from start to finish. 
    i use cronie 
    in short, its not working, and i dont have the flow of these services mapped in my own brain enough to know where to go to troubleshoot.

    Thanks for the response.  That looks like i might be able to use it.
    Is there someone who can explain the theory?  there must be scores of users here that know this technology inside and out. I just want to know the theory behind it, this is to say, the tools and equipment needed in broad terms for an email to get from a cron job to an smtp server.  What tools do i need, what elements do i need to configure, what technology does it use.  This will help me solve my problems myself.
    Last edited by wolfdogg (2014-05-01 04:33:08)

  • How to use Java with PL/SQL commands to send an email with attachment

    Apologizes in advance if this is the wrong place to ask the question.
    I need to use Java with PL/SQL commands to send an email with attachment. My java application runs from the command line and does some magic to gather info from an Oracle 11g db. If the DB has sendmail configured, I'd like to send the results of the data gathering as an attachment to the email addresses. I'm not sure how to do this. I've been reading up on on PL/SQL can send email with UTL_SMTP - with attachments. I'm just not sure how to translate that into being triggered by my Java application. Any suggestions or pointers on what I should read would be appreciated.
    Background - I've been programming in Java for 10+ years, but this is my first time using databases. I also have been on these forums for a long time, but lost my profile when it was switched to Oracle.
    Thanks for all help.

    user13726880 wrote:
    The original requirements were put together and given to me, an Oracle newbie. They expected the Java app to use something intrinsic to Oracle and Unix sendmail. To solve my problem, I use a JDBC connection to run some SQL commands. I take that data, format it and send the results by email to the user. By default the requirement is to send it as an HTML attachment using Unix 'sendmail'. So I do that using Runtime exec. I have also added JavaMail functionality as an alternative to sendmail. It works great and as expected.Sounds like a reasonable solution.
    Note however that PL/SQL itself can send email. And PL/SQL can call unix sendmail too.
    However myself I would have done it in java with JavaMail.

Maybe you are looking for