Sendmail + IMAP on Solaris 11

I need to enable IMAP to be able to connect remotely (from within the same network but a different computer) to my local Sendmail mailboxes on my Solaris 11 server. I haven't found any articles about that for Solaris 11, but I have found one for Solaris 10 (Oracle Apps Technology: How to start sendmail(SMTP) and IMAP on Solaris 10). What would be different in my case?
Thank you in advance for your help,
Dušan

I tried to follow the steps mentioned in the article, but it didn't work. The URL address ftp://ftp.sunfreeware.com/pub/freeware/sparc/10/imap-2006e-sol10-sparc-local.gz is unavailable.
I tried to look up the IMAP package in the repository (Oracle Solaris 11 Package Repository). But when I typed "imap" into the search text box and hit the button, it showed me only the following packages, none of which seems to be what I am looking for.
library/java/[email protected],5.11-0.151.0.1:20101105T055508Z
Install
Manifest
network/chat/[email protected],5.11-0.175.1.0.0.24.0:20120904T172841Z
Install
Manifest
runtime/java/[email protected],5.11-0.151.0.1:20101105T060340Z
Install
Manifest
runtime/[email protected],5.11-0.175.1.0.0.24.0:20120904T173822Z
Install
Manifest
service/security/[email protected],5.11-0.175.0.0.0.0.0:20110927T113739Z
Install
Manifest
system/management/[email protected],5.11-0.175.1.0.0.23.0:20120820T162241Z
Install
Manifest
How do I find and install the correct IMAP package for Solaris version 11?
Thanks in advance for your help,
Dusan

Similar Messages

  • Configure sendmail client  on solaris 9

    Hi,
    I am facing problem in configuring sendmail client on solaris 9 .I was able to receive mail if I send mail to any indiviual email id but I was unable to send mail to alias group even after run new aliases .
    Regards
    Kumar

    Please post the error message and the sendmail logging so we can see what goes wrong.

  • Sendmail Configuration in Solaris 10

    I have a script that I've been using in Solaris 9 to disable incoming mail. The script basically
    - edits the "/etc/rc2.d/S88sendmail" file
    - replaces MODE = "-bd" with MODE = " "
    - sends command "/etc/init.d/sendmail stop" to stop sendmail
    - sends command "/etc/init.d/sendmail start" to restart sendmail
    Can anyone tell me how to do this in Solaris 10 since "/etc/rc2.d/S88sendmail" file no longer exists. I'm assuming it has something to do with SMF. I've found documentation on how to start and stop services (ie: sendmail) with SMF but can't seem to find how to make configuration changes.
    Any help is greatly appreciated.

    The sendmail control file is in /lib/svc/method/smtp-sendmail (you may have to export them first using the svccfg tool)
    Edit it and change the line MODE="-bd" to MODE=""
    Edit the /etc/mail/submit.cf file.
    Change the line D{MTAHost}[127.0.0.1] to D{MTAHost}[mail.yourdomain.com]
    Restart Sendmail with: svcadm disable smtp; svcadm enable smtp

  • Sendmail issue on Solaris 10 system...

    I have two systems running Solaris 10 that are having sendmail issues. If mail messages like the one below gets bounced back or if someone replies to it, the message will go to [email protected], and that should not happen. I believe I configured these systems the same way as the others and they seem to be fine. I have reconfigured the sendmail on the problems systems and I am still seeing messages going to [email protected] Below is what our reports should be sending to us and below that is what we should not be sending. How do I fix this problem? Can someone help, please. Thanks.
    CORRECT:
    -----Original Message-----
    From: root@nunode7 [mailto:[email protected]]
    Sent: Monday, December 11, 2006 0:04
    To: [email protected]
    Subject: Daily Security Report
    Begin report of failed attempts to 'su' for nunode7 on Sun Dec 10 2006
    No failed attempts to report
    End report of failed attempts to 'su' for nunode7 on Sun Dec 10 2006
    INCORRECT:
    -----Original Message-----
    From: root@nunode15 [mailto:[email protected]]
    Sent: Tuesday, December 12, 2006 0:01
    To: [email protected]
    Subject: Daily Security Report
    Begin report of failed attempts to 'su' for nunode15 on Mon Dec 11 2006
    No failed attempts to report
    End report of failed attempts to 'su' for nunode15 on Mon Dec 11 2006
    ---------------------------------------------------------------------

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail broken from Solaris 10 11/06 to Solaris 10 8/07 - port 25 broken

    I am in the process of building a new solaris 10 8/07 server to replace a solaris 10 11/06 server. Both are running.
    Sendmail on both has changes limited to:
    correcting /etc/hosts to include mailhost entry
    dns server pointing to localhost as mailhost
    local-host-names set on each
    aliases set up and newaliases run
    Otherwise, the configuration files are standard and both are running the as shipped main.cf.
    svcadm enable -r network/smtp seems to work fine and the services show as enabled
    The 11/06 server has run fine for close to a year.
    The 8/07 server has mconnect work fine to localhost but I get connection denied when I try to come in via the ip number.
    TCP Wrappers are not running, but even then I have hosts.allow set with lots of variations of ALL: ALL.
    No errors in /var/log/syslog.
    How do I figure out what is happening on the port and why it is not connecting?
    # mconnect localhost
    connecting to host localhost (127.0.0.1), port 25
    connection open
    220 mailhost.molten-rock.com ESMTP Sendmail 8.13.8+Sun/8.13.8; Sun, 4 Nov 2007 16:44:25 +1300 (NZDT)
    # mconnect magma
    connecting to host magma (192.168.25.250), port 25
    connect: Connection refused
    # uname -a
    SunOS magma 5.10 Generic_127112-02 i86pc i386 i86pc
    # svcs | grep smtp
    online 15:45:50 svc:/network/smtp:sendmail

    Thanks, but had found a previous discussion with this hint and applied it.
    svccfg -s sendmail listprop shows config /local_only = false
    Yes, I would really love to fix the fault, but what I would really like is some hints as to how to debug ports under svc control.

  • Sendmail MTA on Solaris 10

    I have been banging my head against the wall with this for several weeks now. I am trying to setup Solaris 10 mail clients and server. What I would like to do is have all my Solaris (10) systems send to one Solaris 10 mailhost (alias is mailsrv). That host will then resolve local addresses or send to other destinations (to the outside world or our Barracuda and on to Exchange) via definitions in the local aliases file or just pass it on if it can not determine it.
    I have the clients working with the following cf file:
    OSTYPE(`solaris8')
    DOMAIN(`solaris-generic')
    DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')
    FEATURE(`msp', `[mailsrv]')
    However, the MTA will not allow the mail to come in. I have set the local_only property via:
    svccfg -s svc:/network/smtp:sendmail setprop config/local_only=false
    My MC file contains this:
    OSTYPE(`solaris8')
    DOMAIN(`solaris-generic')
    DAEMON_OPTIONS(`Port=smtp, Name=MTA')
    CwMyDomain.com
    MASQUERADE_AS(`MyDomain.com')
    FEATURE(`masquerade_envelope')
    FEATURE(`masquerade_entire_domain')
    FEATURE(`always_add_domain')
    FEATURE(`relay_entire_domain')
    FEATURE(`allmasquerade')
    MASQUERADE_DOMAIN(`MyDomain.com')
    define(`LUSER_RELAY', `mailfilter.MyDomain.com')
    MAILER(`local')
    MAILER(`smtp')
    This config works perfectly to deliver mail to the local user or pass it on to the outside world or Barracuda/Exchange. However, it will not accept mail from another Solaris host. SMTP is running:
    %netstat -a | grep smt
    *.smtp *.* 0 0 49152 0 LISTEN
    I can telnet to port 25 from another machine and actually send a valid email via SMTP commands. I can even send to it from my Exchange server. It just won't allow sendmail to talk to it from another host. The mail just sits in the queue:
    %mailq
    /var/spool/clientmqueue (1 request)
    -----Q-ID----- Size -----Q-Time----- ------------Sender/Recipient-----------
    o5FHjjBL004148 5 Tue Jun 15 13:45 root
    (Deferred: Connection refused by mailsrv.MyDomain.com.)
    MyEmailAddress
    Total requests: 1
    Any suggestions would be appreciated.
    Jim

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail issue on solaris 10

    Hi,
    I am getting the following logs frequently on my solaris 10 server.
    Jun 30 16:52:01 <servername> sendmail[20814]: [ID 801593 mail.info] m5UFq10v020814: from=metron, size=536, class=0, nrcpts=1, msgid=<200806301552.m5UFq10v0208
    14@<servername>.>, relay=metron@localhost
    Jun 30 16:52:01 <servername> sendmail[20814]: [ID 801593 mail.info] m5UFq10v020814: to=metron, ctladdr=metron (104/4), delay=00:00:00, xdelay=00:00:00, mailer
    =relay, pri=30536, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
    Jun 30 16:54:01 <servername> sendmail[21265]: [ID 801593 mail.info] m5UFs0KJ021265: from=metron, size=536, class=0, nrcpts=1, msgid=<200806301554.m5UFs0KJ0212
    65@<servername>.>, relay=metron@localhost
    Could you please geve me an idea about the issue.
    Thanks in advance.

    So far it is happening for root. What do you suggest I do to fix it?
    Below is an example of what I have been seeing. If you look at "To", you will see where the problem is..."relay" should not be there. The host name should not be there either as the masquerading configuration is set up. Something is causing "relay" to appear and I cant seem to find what it is.
    -----Original Message-----
    From: [email protected]
    Sent: Friday, September 29, 2006 14:59
    To: [email protected]
    Subject: File Structures on node
    Message was edited by:
    DCMetroSunAdmin

  • Sendmail problem following Solaris 8 upgrade

    Having upgraded to Solaris 8 a while ago I now notice that the email system no longer works and hasn't done so since the upgrade. The relevant message I receive in /var/adm/messages is as follows;
    May 27 08:55:26 old_spwks2 sendmail[248]: [ID 702911 mail.crit] My unqualified host name (old_spwks2) unknown; sleeping for retry
    May 27 08:56:26 old_spwks2 sendmail[248]: [ID 702911 mail.alert] unable to qualify my own domain name (old_spwks2) -- using short name
    May 27 08:56:26 old_spwks2 sendmail[248]: [ID 801593 mail.crit] NOQUEUE: SYSERR(root): /etc/mail/sendmail.cf: line 77: fileclass: cannot open /etc/mail/local-host-names: Group writable directory
    May 27 08:56:26 old_spwks2 sendmail[248]: [ID 801593 mail.crit] NOQUEUE: SYSERR(root): /etc/mail/sendmail.cf: line 472: fileclass: cannot open /etc/mail/trusted-users: Group writable directory
    Any help would be much appreciated

    "Solaris 8, Update 7" is the Operating Environment distribution from February 2002.
    It is otherwise reffered to as "Solaris 8 HW 2/02"
    http://sunsolve.sun.com/handbook_pub/Software/Solaris_Ref/So laris_8_2-02/index.html
    You must <u>install</u> the distribution, you cannot patch your way to get there.
    Your error message is telling you that you are not running a supported OS, for the Sun Java AS that you hope to run.
    If you have access to a computer with a CD burner drive, you can download the two disk images and create your own set of media.
    http://sunsolve.sun.com/handbook_pub/Software/
    Again, you will need to install that OS.
    Build your computer all over again.

  • Sendmail setup on solaris 7

    All
    I have never setup sendmail. Can anyone help me how to setup sendmail. I have read sun doc on sendmail but i was confused by reading them.
    Anybody have done is before??
    Your help is really appreciated
    Thanks
    Pranozzol

    Hi Terry,
    Try to look in to this URL and let me know the result.
    http://www.bolthole.com/solaris/LDAP.html
    Regards,
    Senthilkumar

  • Sendmail behind firewall Solaris 9

    I have a number of servers behind a software firewall.
    All of the servers are defined only in local /etc/hosts files with addresses similar to 192.168.0.n and I would like to route all root email from all of the servers to one server 192.168.0.99 in this example.
    I would prefer not to open up the firewall to incoming mail.
    /etc/nsswitch.conf for hosts indicates: files dns
    None of the servers will successfully have nslookup return a valid IP address as nslookup returns the public networks ip addresses in front of the firewall (usually a 129.* publically accessible subnet address) for all name lookups.
    This worked on Solaris 8 but stopped working after a Live Upgrade to Solaris 9.
    Any thoughts would be appreciated.
    I assume I need configuration changes on the 'sending nodes' as well as the receiving system.
    Wouldn't this be a standard configuration for systems behind a firewall?

    SInce I had been able to get this working in Solaris 8
    I assumed that it would be possible also in 9.IIRC Sun changed philosofi towards sendmail between Solaris8 and Solaris9
    Sun had themselves hacked the open source sendmail up until and including solaris8.
    In Solaris9 it is almost Vanilla sendmail that is shipped. Therefore you have two
    choises : Either set up DNS to serve the adresses you need or Write you own
    "LOCAL RULE 0 " rule set to include in your sendmail Macro ( M4) config file.
    if you include something like the below in you sendmail Macro config file and
    do the m4 generation run you will override the part of sendmail that wants to do
    DNS Resolution for each of the target hostnames you specify. ( replace host1.com
    with you values )
    LOCAL_RULE_0
    R$+<@host1.com> $#esmtp $@[192.168.0.99] $: $1<@host1.com>
    R$+<@host2.com> $#esmtp $@[192.168.0.98] $: $1<@host2.com>
    there MUST be a single TAB after the first Leftmost part of the line.
    ( this forum only displays a single space. i.e. :__ @host1.com>TAB$#esmtp )
    Regards
    //Lars

  • Configure sendmail host on Solaris 8

    I have a used Ultra 10 running Solaris 8 and am trying to set up Internet email. The system is on a LAN behind a router with a static IP. I can telnet in and out thru the router using DNS just fine.
    The nodename of the box is "bouffner." Trying to set up the box as a Mail Server, I put the following line in the /hosts file:
    10.1.200.2 bouffner mailhost mailhost.lgsdev.com
    When I run /usr/lib/sendmail -bt -d0 </dev/null, I get:
    ============ SYSTEM IDENTITY (after readcf) ============
    (short domain name) $w = mailhost
    (canonical domain name) $j = mailhost.lgsdev.com
    (subdomain name) $m = lgsdev.com
    (node name) $k = bouffner
    ========================================================
    also /usr/lib/mail/sh/check-hostname reports the fully-qualified hostname as 'mailhost.lgsdev.com.'
    Is this correct? I don't believe the domain name should include "mailhost" should it?
    I don't know if it works or not since network solutions hasn't done their thing yet.
    Any help will be greatly appreciated.
    Thanks!
    -Ben

    Please post the error message and the sendmail logging so we can see what goes wrong.

  • Configure the sendmail with authentication in solaris 10

    hai
    i am very new in solaris admin i would like to know how to configure the sendmail in solaris with authentication option any one knows please share with me

    The sendmail shipped with solaris hasnt been compiled for authentication.
    So I ended up compiling my own version of cyrus-sasl and sendmail.
    There are some pointers of the sendmail.org web site.

  • Re-installing and configuring Sendmail on Solaris 10

    I made many attempts to configure my sendmail on a Solaris 10 server, but i could not mail out to anything. Assuming that sendmail files were corrupted, I uninstalled sendmail. I tried re-installing it from CD #1 of the Solaris 10 install CD, but it was giving me problems where I could not obtain the SUNWsndmr and SUNWsndmu packages.
    I tried copying them from another Solaris server, but I could not get all of the files using .tar and .tar.gz once I extracted them. I tried installing sendmail.org's version of sendmail but I keep getting the following errors while running sh Build and ./makeinstall:
    "# ./makesendmail
    Configuration: pfx=, os=SunOS, rel=5.10, rbase=5, rroot=5.10, arch=sun4, sfx=, variant=optimized
    Making in /admin/free_software/sendmail-8.12.10/obj.SunOS.5.10.sun4/sendmail
    ../devtools/bin/Build: make: not found"
    It is urgent that I get sendmail to work. Please advise. Thanks. :)

    I copied some missing files from another server. I was able to complete the re-installation of sendmail. Unfortunately, I am back to square one.
    I still cannot send mail to my host machine or to my Outlook. I am not getting any errors. Something is preventing mail messages from going out. When I enter, i get the correct syntax:
    # mailx <USERNAME>@<HOST>
    Subject:
    <MESSAGE>CTRL D
    EOT
    But no mail has been received under /var/mail. Please help!!! Thanks.

  • Sendmail SMTP server refusing connection or unavaible

    Greeting,
    I am finally moving my mail server from a UltraSPARC 5/Solaris 9 to Sun Workstation 20/Solaris 10 R6
    After much time and pain, I think I finally got the Mail Server(Sendmail/IMAP) up and running except when trying to send mail from another client using it as my mail server as a SMTP server, I get error msgs indicating that the server is refusing SMTP connections or un-availble
    More info::
    bash-3.00# svcs | grep -i sendmail
    online 12:47:51 svc:/network/smtp:sendmail
    bash-3.00# ps -ef | grep -i sendmail
    root 4567 2981 0 12:58:24 pts/2 0:00 grep -i sendmail
    smmsp 4556 738 0 12:47:52 ? 0:00 /usr/lib/sendmail -Ac -q15m
    bash-3.00#
    The questions are:
    1. How do I change the default parameters on starting sendmail
    2. Do I configure to allow the mail server to act once again as a SMTP server.
    Will post info on sendmail.cf file if needed...
    thanks
    khat

    You probably installed in secure by default mode. So sendmail is running in listen local_only mode.
    Try
    svccfg -s sendmail setprop config/local_only = false
    svccfg refresh sendmail
    svccfg restart sendmail

  • How to configure sendmail to use multiple LDAP servers ?

    Hi everybody!
    I have a sendmail running on Solaris 10 and a LDAP server(192.168.1.9) also running Solaris 10 OS. I have configured the sendmail the following way:
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=email,dc=reso,dc=ru
    NS_LDAP_BINDPASSWD= {NS1}*********************
    NS_LDAP_SERVERS= 192.168.1.9
    NS_LDAP_SEARCH_BASEDN= dc=email,dc=domain,dc=ru
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= default
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_BIND_TIME= 10
    I also have another LDAP server (IP 192.168.1.10). It is configured as a replicant of the 192.168.1.9 LDAP server.
    The question is how can i configure sendmail to use both LDAP servers ?
    The man pages explain how to configure ldapclient to use ONE server and what if want to use two or more? All the settings and the profiles the same.
    Thanks in advance =))

    Hi!
    To add LDAP servers to the Solaris ldapclient, you might use the ldapclient command:
    ldapclient manual -v -a defaultServerList="servera.yourdomain.com serverb.yourdomain.com"
    But this is only failover, AFAIK the Solaris ldapclient does not perform loadbalancing by itself.
    But I am not sure about your sendmail programm. Normally, sendmail has its own configuration
    and can be configured to use LDAP e.g. for aliases etc.
    Regards!
    Rainer

Maybe you are looking for

  • How do I change a windows worksheet to a PDF file so I can edit ?

    I want to edit a windows worksheet but my Mac will not let me until I convert it to a PDF file?  Is this correct?

  • How to capture mapping error and able to send it..

    Hi Friends, We have a requirement, where in, if a mapping fails due to missing required element or improper formation of the source xml message, we need to capture this and need to create an error message, which contains the error description as one

  • Still images too pixelated

    hi need help with still images looked great in the viewer ,but in timeline and canvas they look too pixelated and poor quality, any ideas as to what i am doing wrong any advice ealy appreciate thankyou simon

  • Optical Corded Mouse stopped working

    I have a Pavilion P6215UK PC. Optical Corded mouse was working perfectly until yesterday, now it is ceased to work. i have replaced it with 3 other known good ones,problem still exists. i have tried the following; 1: System restore, i took the PC bac

  • Merging  Patch,after that not able to see column in Presentation layer

    Hi, I am using rpd 11.1.1.5.0 and created patch done for modifications,after merging to original repository not able to see new derived columns in Presentation layer,able to see in BMM and Physical layer. Little bit urgent as client need to see repor