Sendmail on solaris 2.6

Hi.,
When I try to sendmail a mail from My 2.6 Coalris serve rI get the following error:-
/etc/mail/sendmail.cf: line 71: Bad V line: Only V1/sun syntax is supported in this release
Anybody any idea on a fix for this.
Thanks
Paul

The official statement could be obtained by a search at the main web site http://www.sun.com
ldapv2 patch "solaris 2.6"
http://docs.sun.com/source/819-1814-10/relnotes_ds51sp4.html
===
This release of Directory Server is not supported on Sun Solaris 2.6 or Sun Solaris 7. You must upgrade to Sun Solaris 8 before upgrading to or installing Directory Server 5.1 Service Pack 4.
===
If this happens to DS5.2, it should apply to DS5.2 also, I reckon.
Gary

Similar Messages

  • Steps to Configure Sendmail in Solaris 9

    Can anyone provide me the SUN documents URL to configure sendmail in Solaris 9.
    Any other good link will also do.
    Thanks.

    I have some questions:
    The server in which I want to configure is running as a DNS client. and I want to configure a local mail so I think that i need to configure mail rather than configuring sendmail.
    I get a document for configuring mail in solaris from docs.sun.com. The doc name is "Mail Administration Guide for Solaris 7".
    This document has the steps to configure mail but my question is:
    The server is already running as DNS client, in this case Do I have to install a new naming service to configure it as mail server?
    Can we configure a server as NIS server when it is already a DNS client?
    Suppose there is only one server, how do you configure mail server and client server and host server..can all three be done on only one server. Here there is one server and a few PCs need to be connected to it as clients.
    Any suggestions?
    David

  • Sendmail in Solaris 10 - 554 Too many connections from origin

    I recently upgraded a server from Solaris 9 to Solaris 10. One of the apps that worked fine on S9 is now having a problem. I believe I have discovered the cause, but I'm not having any luck coming up with a solution.
    The app in question queries a database for a list of e-mail addresses (all within our own domain) and then sends e-mail to each user. The messages are sent to our Barracuda firewall/spam filtering appliance, and it relays the messages on to our Exchange server.
    The problem that arose after the upgrade is that sendmail is opening too many concurrent connections to the Barracuda, and the 'Cuda is replying with "554 Too many connections from origin".
    I see that there is a sendmail configuration parameter "SingleThreadDelivery" that will only allow one connection to the Barracuda at a time. That appears to be overly restrictive, though.
    My question is this: is there a way to tell sendmail to only allow some number of concurrent connections to the 'Cuda so as not to hit this limit?
    Thanks,
    Bill

    Glen,
    Thanks for the reply.
    Yes, I did look at those, but my understanding was that those parameters effect inbound connection and in our case, the problem is that we want to limit the number of outbound connections.
    As it turns out, the S10 upgrade was not the cause of this problem. At the same time that we upgraded we also added a second network interface (and IP address). Unknown to either myself or the current Barracuda admin, the old IP had been configured into the 'Cuda so that rate limits did not apply. The fix was to add the second IP, too (well actually, he decided to open it up to all of our servers' internal IPs).
    Bill

  • Plain Text Attachments are delivered as inline  through sendmail in Solaris

    We are trying to send a plain text attachment through sendmail, but it is delivered as a inline message with all the headers in the body of the mail.
    I am using the following format for the mail header
    dataFile << "\nContent-Type: MULTIPART/mixed; ";
    dataFile << "BOUNDARY=Shrewdness_of_Apes_263_000"<<endl;
    dataFile << "--Shrewdness_of_Apes_263_000"<<endl;
    dataFile << "Content-Type: TEXT/plain; charset=us-ascii"<<endl;
    dataFile << "Content-MD5: y0krffm1wXDXyHUnlA7/Ow=="<<endl;
    dataFile << "--Shrewdness_of_Apes_263_000"<<endl;
    dataFile << " Content-Type: TEXT/plain;";
    dataFile << " name=\"Report.txt\";charset = us-ascii" << endl;
    dataFile << " Content-Description:Report.txt"<<endl;
    dataFile << "Content-MD5: PzHeltJOzVrvtnvTQ9aofQ=="<<endl;
    dataFile << "\n--Shrewdness_of_Apes_263_000--"<<endl;
    Please tell whether the format is correct for Solaris 10.
    This is correctly working in Solaris 8.

    The information in your link is wrong.
    There are several options for doing what you want. The easiest, and best, option is to compress the attachments as zip files before attaching them. Then they'll always be displayed as file attachments. The recipient will have to unzip them, obviously. Some enterprise mail gateways may balk at zip attachments, because they're often used to distribute Windows malware.
    Another good option is to use a third-party mail client that better suits your needs, such as Thunderbird.
    You could try the third-party application called "Attachment Tamer," which purports to change the behavior of Mail. I have no experience with it.
    Finally, you can try the hack suggested in this thread:
    Problems with sending email attachments...: Apple Support Communities
    I have no idea whether it works and I don't recommend it.

  • Re-installing and configuring Sendmail on Solaris 10

    I made many attempts to configure my sendmail on a Solaris 10 server, but i could not mail out to anything. Assuming that sendmail files were corrupted, I uninstalled sendmail. I tried re-installing it from CD #1 of the Solaris 10 install CD, but it was giving me problems where I could not obtain the SUNWsndmr and SUNWsndmu packages.
    I tried copying them from another Solaris server, but I could not get all of the files using .tar and .tar.gz once I extracted them. I tried installing sendmail.org's version of sendmail but I keep getting the following errors while running sh Build and ./makeinstall:
    "# ./makesendmail
    Configuration: pfx=, os=SunOS, rel=5.10, rbase=5, rroot=5.10, arch=sun4, sfx=, variant=optimized
    Making in /admin/free_software/sendmail-8.12.10/obj.SunOS.5.10.sun4/sendmail
    ../devtools/bin/Build: make: not found"
    It is urgent that I get sendmail to work. Please advise. Thanks. :)

    I copied some missing files from another server. I was able to complete the re-installation of sendmail. Unfortunately, I am back to square one.
    I still cannot send mail to my host machine or to my Outlook. I am not getting any errors. Something is preventing mail messages from going out. When I enter, i get the correct syntax:
    # mailx <USERNAME>@<HOST>
    Subject:
    <MESSAGE>CTRL D
    EOT
    But no mail has been received under /var/mail. Please help!!! Thanks.

  • A question about sendmail on solaris(10 and 11)

    I have a private network for working,all machines are linux or unix.
    I have one smtp server running postfix,wich force all connection
    to make tls(escuse my english relly bad).
    On hpux 11.31 i use this .mc
    divert(0)dnl
    VERSIONID(`$Id: generic-hpux10.mc,v 8.13 2001/05/29 17:29:52 ca Exp $')
    OSTYPE(hpux11)dnl
    DOMAIN(generic)dnl
    define(`_X400_UUCP_')dnl
    define(`_MASQUERADE_ENVELOPE_')dnl
    define(`MASQUERADE_NAME')dnl
    define(`confTRY_NULL_MX_LIST',`T')dnl
    define(`LUSER_RELAY',`name_of_luser_relay')dnl
    define(`DATABASE_MAP_TYPE',`dbm')dnl
    define(`_CLASS_U_')dnl
    define(`LOCAL_RELAY')dnl
    define(`MAIL_HUB')dnl
    TRUST_AUTH_MECH(`GSSAPI DIGEST-MD5')dnl
    FEATURE(always_add_domain)dnl
    MAILER(local)dnl
    MAILER(smtp)dnl
    MAILER(openmail)dnl
    MAILER(uucp)dnl
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/hpux2.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/hpux2.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/hpux2.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/hpux2.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    D{tls_version}TLSv1
    O UseTLS=True
    On Solaris this
    divert(0)dnl
    VERSIONID(`sendmail.mc (Sun)')
    OSTYPE(`solaris11')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    FEATURE(genericstable)dnl
    FEATURE(mailertable)dnl
    FEATURE(domaintable)dnl
    FEATURE(allmasquerade)dnl
    FEATURE(promiscuous_relay)dnl
    FEATURE(accept_unresolvable_domains)dnl
    FEATURE(accept_unqualified_senders)dnl
    FEATURE(no_default_msa)
    DOMAIN(`posta.domain.local')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    define(`confSMTP_LOGIN_MSG', `$j Sendmail $b')
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.local.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris.domaincrt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris.domain.coml.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    D{tls_version}TLSv1
    On hpux all works fine,send mail,on solaris give me those errors
    [192.168.3.252], dsn=5.0.0, stat=Service unavailable
    Diagnostic-Code: SMTP; 530 5.7.0 Must issue a STARTTLS command first
    I try to set UseTLS=True even on solaris but give me error and sendmail don't start
    How to set sendmail to use tls?
    thank to who help me

    Solution found using this mc
    divert(0)dnl
    VERSIONID(`sendmail.mc (Sun)')
    OSTYPE(`solaris11')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confRAND_FILE',`egd:/dev/urandom')dnl
    define(`_X400_UUCP_')dnl
    define(`_MASQUERADE_ENVELOPE_')dnl
    define(`MASQUERADE_NAME')dnl
    define(`confTRY_NULL_MX_LIST',`T')dnl
    define(`LUSER_RELAY',`name_of_luser_relay')dnl
    define(`DATABASE_MAP_TYPE',`dbm')dnl
    define(`_CLASS_U_')dnl
    define(`LOCAL_RELAY')dnl
    define(`MAIL_HUB')dnl
    TRUST_AUTH_MECH(`GSSAPI DIGEST-MD5')dnl
    FEATURE(always_add_domain)dnl
    FEATURE(access_db)dnl
    MAILER(local)dnl
    MAILER(smtp)dnl
    MAILER(uucp)dnl
    define(`SMART_HOST', `posta.domain.com')
    define(`confCACERT_PATH', `/etc/mail/certs')dnl
    define(`confCACERT', `/etc/mail/certs/domain.com.crt')dnl
    define(`confSERVER_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confSERVER_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confCLIENT_CERT', `/etc/mail/certs/solaris11.domain.com.crt')dnl
    define(`confCLIENT_KEY', `/etc/mail/certs/solaris11.domain.com.key')dnl
    define(`confRAND_FILE',`file:/dev/random')dnl
    D{tls_version}TLSv1
    and makemap dbm access file
    Last question: how to disable ssl3 and enable tls1 only?

  • Relaying sendmail on solaris hellllllllpppppppppp

    hi , im a t my witts end..
    i have the latest version of sendmail version 8.12.3 and i have 3 clients i wish to allow to relay
    a.com
    b.com
    c.com
    however i have added them to teh access.db mpa file and the /etc/mail/relay-domains file.
    and still they cant send email out using my server
    helpppppppppppp pleaseeeeeeeeeee i spent all day at this any clues.

    Hello:
    I�m trying to implement a mail gateway which relay mails from internal mail clients for 3 months. I finally found how to do it.
    This procedure may help you in some way.
    How to implement the mail gateway on Solaris 5.8
    You have to make changes in 3 different places
    1.- Files in /etc/mail (sendmail files)
    2.- /etc/hosts file
    3.- DNS files and /etc/nsswitch.conf file
    1.- Files in /etc/mail
    1.1.- Backup your existent sendmail.cf file and copy the main.cf file as
    sendmail.cf (cp /etc/mail/main.cf /etc/mail/sendmail.cf)
    1.2.- If you want to accept mail for entire domain in your mail gateway (your mail
    server is an MX record in the DNS files), you�ll have to modify the sendmail.cf
    file editing the line Dj as Dj$m or if you want to accept just mail for your specific
    server you must put Dj$w.$m (be carefull to avoid spaces).
    1.3.- Change in the sendmail.cf file the DM parameter adding ddn. It should
    looks like DMddn (no spaces anywhere).
    1.4.- Insert a line for the Dm parameter, which should include your domain
    (ex.:Dmyourdomain.com, be care with spaces). If you have defined multiple
    domains, add a line with Cm and put the domains one after other separated by
    spaces. You have to put a space between Cm and the first domain
    1.5.- Add the following rule in the ruleset, don�t use spaces, use tabs as
    separator:
    R$*<@$*.$+>$* $#ddn $@ $2.$3 $:$1<@$2.$3>$4 [email protected]
    1.6.- If you find the following rule in the ruleset you should comment out it.
    R$*<@$*.$+>$* $#$M $@$R $:$1<@$2.$3>$4 [email protected]
    1.7.- If your host is receiving mail under different names for "local" delivery,
    often you need to define those hosts in a "Cw" line and put the names one after
    other separated by spaces. You have to put a space between Cw and the first
    name.
    1.8.- If you want to relay mails to different domains or subnets you can include
    them into the file relay-domains. Each record in this file is a domain name (like
    sun.com) or a subnet (like 192.0.0., be carefull with last dot).
    1.9.- To test your sendmail service you have to stop and start it
    (/etc/init.d/sendmail stop; /etc/init.d/sendmail start) and you can do the following:
    1.9.1- To get basic debug information type:
    /usr/lib/sendmail -bt -d0.1 < /dev/null
    1.9.2- To test the conection:
    mconnect "mail server"
    vrfy "any alias"
    1.9.3- To test the alias you inserted into aliases file (remember run newaliases
    command after insert them).
    /usr/lib/sendmail -v "any alias" </dev/null
    2.- The /etc/hosts file:
    2.1.- You must include in this file the IP address server, its nickname
    (servername), its extended nickname (servername.domain), the word
    "mailhost", the word "mailhost" and your domain (mailhost.domain) and the
    word loghost.
    2.2.- If you wish you can include all the servers that you want in the file. You
    should do this is to avoid the use of DNS service translation.
    2.3.- Check the DNS service thru nslookup servername (ex. Nslookup
    sun.com), then test nslookup to your mail gateway
    3.- DNS files and /etc/nsswitch.conf file
    3.1.- Include a MX record for your mail gateway as the mail host for the entire
    domain and verify that each record into the zone files include the MX record.
    These files are in your DNS server (nameserver).
    3.2.- Check your /etc/nsswitch.conf file. The record host must include files and
    dns. It must look like
    hosts: files dns
    I hope this help you solve your problem.

  • Turning off sendmail on Solaris 10

    I don't see the usual rc.x startup and shutdown scripts to start or stop send mail.
    how do I stop the sendmail daemon?

    I wanted to post a solution I found for only
    sending mail NOT receiving.Apart from simply blocking port 25 in the firewall ?
    1.) So we vi /lib/svc/method/smtp-sendmail
    and comment out line 81
    that's the daemon line. NOTE:The line 82 with -AC is
    responsible for checking queue we leave alone.This is a very bad example. You should never start messing in system files like that since there is no way for you to be sure that your changes will survive some security or update patch.

  • Configuring sendmail on Solaris 10 servers

    I can send mail to myself within my server but I can get the server to succesfully send mail Out to other servers and to my Outlook email address. Please help. Thanks.

    I copied some missing files from another server. I was able to complete the re-installation of sendmail. Unfortunately, I am back to square one.
    I still cannot send mail to my host machine or to my Outlook. I am not getting any errors. Something is preventing mail messages from going out. When I enter, i get the correct syntax:
    # mailx <USERNAME>@<HOST>
    Subject:
    <MESSAGE>CTRL D
    EOT
    But no mail has been received under /var/mail. Please help!!! Thanks.

  • Configure the sendmail with authentication in solaris 10

    hai
    i am very new in solaris admin i would like to know how to configure the sendmail in solaris with authentication option any one knows please share with me

    The sendmail shipped with solaris hasnt been compiled for authentication.
    So I ended up compiling my own version of cyrus-sasl and sendmail.
    There are some pointers of the sendmail.org web site.

  • Sendmail sola10 spamfilter

    How can i do spamfilter for sendmail for solaris 10 ? how easy is to install and configure spamassasing on solaris 10
    can i add some rules in sendmail configuration file to block the spams . i had googled it but the solution i found were for linux sendmail and did not find any for solaris 10
    Any help is greatly appreciated
    currently our sendmail.cf has is defined as below
    divert(0)dnl
    VERSIONID(`@(#)sendmail.mc      1.11 (Sun) 06/21/04')
    OSTYPE(`solaris8')dnl
    DOMAIN(`solaris-generic')dnl
    define(`confFALLBACK_SMARTHOST', `mailhost$?m.$m$.')dnl
    MAILER(`local')dnl
    MAILER(`smtp')dnl
    LOCAL_NET_CONFIG
    R$* < @ $* .$m. > $*    $#esmtp $@ $2.$m $: $1 < @ $2.$m. > $3
    ~
    ~

    Information on the anti-spam properties in sendmail is contained in the /etc/mail/cf/README file.
    here's the link from sendmail.org:
    cf/README - Anti-Spam Configuration Control

  • Who�s starting the program sendmail ?

    Who is executing the program sendmail on Solaris 10 ?
    Every time It�s made shutdown on the server, the program sendmail is started.
    But I don�t find who�s starting this program.
    The process on the server:
    smmsp 504 1 0 10:29:13 ? 0:00 /usr/lib/sendmail -Ac -q15m
    root 505 1 0 10:29:13 ? 0:01 /usr/lib/sendmail -bd -q15m
    I look at:
    - /etc/rc0.d , /etc/rc1.d , /etc/rc2.d , /etc/rc3.d , /etc/rcS.d
    - inetd.conf
    - Crontab
    - inittab
    - /etc/init.d
    I didn�t find nothing, that start the sendmail.
    Somebody knows who start this program ?
    thanks in advanced.

    Pay more attention to /etc/init.d and you'll find the file 'README', this explains all you need to know about the new service management facility (smf(5)).

  • Who is starting the program sendmail ???

    Who is executing the program sendmail on Solaris 10 ?
    Every time It��s made shutdown on the server, the program sendmail is started.
    But I don��t find who��s starting this program.
    The process on the server:
    smmsp 504 1 0 10:29:13 ? 0:00 /usr/lib/sendmail -Ac -q15m
    root 505 1 0 10:29:13 ? 0:01 /usr/lib/sendmail -bd -q15m
    I look at:
    - /etc/rc0.d , /etc/rc1.d , /etc/rc2.d , /etc/rc3.d , /etc/rcS.d
    - inetd.conf
    - Crontab
    - inittab
    - /etc/init.d
    I didn��t find nothing, that start the sendmail.
    Somebody knows who start this program ?
    thanks in advanced.

    look into man svcs and svcadm commands
    svcs |grep sendmail
    online Nov_01 svc:/network/smtp:sendmail
    and the userid for snmp should be in the /etc/passwd file and a group entry:
    smmsp:x:25:25:SendMail Message Submission Program:/:
    group
    smmsp::25:
    by nomal Unix account convention the group file should look like this:
    smmsp::25:smmsp
    must be a ommision for the Solaris build (another bugid to report!)

  • Kernel Patching with zones

    I have a T2000 installed with the Solaris 10 1/06 release with several zones created on it. 4 zones are "sparse" root, and one (zone-5) is a "whole root" zone.
    In order to apply and certify (internally) the latest sendmail patch, Solaris 10 needs a later kernel patch than I had installed (this is a subject for another discussion...). So I downloaded the latest patch cluster (4/6 Recommended cluster) to apply it.
    I shut down the non-global zones, and took the machine to single user mode, and installed the cluster. It seemed to go in fine, except for the following error:
    Zone zone-5
    Rejected patches:
    122856-01
    Patches that passed the dependency check:
    None.
    Fatal failure occurred - impossible to install any patches.
    zone-5: For patch 122856-01, required patch 118822-30 does not exist.
    Fatal failure occurred - impossible to install any patches.Now, 118822-30 is a kernel patch series that is prerequisite for the latest kernel patch (118833-03). Zone-5 is my only whole-root zone. I then looked at the patch cluster log, and discovered that a handful of patches (including 118822-30) had also failed:
    titan15n> grep failed /var/sadm/install_data/Solaris_10_Recommended_Patch_Cluster_log
    Pkgadd failed. See /var/tmp/119254-19.log.6615 for details
    Pkgadd failed. See /var/tmp/118712-09.log.9307 for details
    Pkgadd failed. See /var/tmp/119578-18.log.15160 for details
    Pkgadd failed. See /var/tmp/121308-03.log.18339 for details
    Pkgadd failed. See /var/tmp/119689-07.log.22068 for details
    Pkgadd failed. See /var/tmp/118822-30.log.9404 for details
    Pkgadd failed. See /var/tmp/119059-11.log.29911 for details
    Pkgadd failed. See /var/tmp/119596-03.log.4724 for details
    Pkgadd failed. See /var/tmp/119985-02.log.8349 for details
    Pkgadd failed. See /var/tmp/122032-02.log.13334 for details
    Pkgadd failed. See /var/tmp/118918-14.log.27743 for detailsLooking at any of these logs (in the non-global zone-5's /var/tmp directory shows failures like the following snippet:
    pkgadd: ERROR: unable to create unique temporary file </usr/platform/sun4us/include/sys/cheetahregs.h6HaG8w>: (30) Read-only file sy
    stem
    pkgadd: ERROR: unable to create unique temporary file </usr/platform/sun4us/include/sys/clock.h7HaG8w>: (30) Read-only file system
    pkgadd: ERROR: unable to create unique temporary file </usr/platform/sun4us/include/sys/dvma.h8HaG8w>: (30) Read-only file systemQuestion(s):
    Why would there be read-only file systems where tmp files are getting written? Possibly a timing issue?
    Is there a "best practice" on applying patch clusters, and specifically, the kernel patch? Did I make a mistake in taking the zones down first? It seems like the zones were being booted up as the patches were getting applied, but I may be misinterpreting the output.
    Even though the patches failed to apply to zone-5, the uname -a output in the zone show the latest kernel patch, but does NOT show 118822-30 (118822-25 is what showrev -p in the non-global zone-5 shows -- which is the level I was at before attempting to patch).
    Any solutions?
    Thanks.

    The kernel config and patch are irrelevant - I have tried to compile the stock arch kernel just to make sure that it WASN'T the patch - I simple copied the folder from ABS, did makepkg and installed - no lucky. The problem seems to be that all of the kernels I compile end up with the folder in /lib/modules having -dirty on the end of them. How do I stop this '-dirty'?
    I notice in the build I get this message -
    ==> Building the kernel
    fatal: cannot describe '604d205b49b9a478cbda542c65bacb9e1fa4c840'
      CHK     include/linux/version.h

  • Questions on pipe channel and e-mail processing

    Hi There,
    We currently have a sendmail (on Solaris) based system that we use for our primary MTA. Our iMS5.2 (on Solaris 8) is used for message storage. We will want to migrate our sendmail system to the Iplanet MTA. However, I need some ideas on how to handle one of our scenarios: We have numerous sendmail aliases that pipe the message through a script. That script will then send a notification message to a group of users and then archive the E-mail into a directory.
    I've looked at the docs regarding the "pipe" channel. It looks like I could define a bogus "alias-pipe" user and use the mailAlternateAddress field to define my various alias destinations. Then the script could just "switch" on the destination user to perform whatever actions are necessary. Everything I've read seems to indicate that processing e-mail through a program requires defining a user and that user then specifies the method to use. That requires "registering" the method using the "imsimta program" mechanism. I'd like to minimize the amount of work involved with updating and adding new alias programs. Does the above solution make sense, or am I headed down a deadend? Is there a better way to do this?
    If I were to use the MTA's aliases file, could I send directly to the pipe channel?
    Thanks for your input,
    Roger S.

    Roger-
    We are in exactly the same boat as you. Migrating from sendmail (AIX) to iMS 5.2 on Solaris. Everything is done except for trying to figure out how to handle the old sendmail aliases file. All indication are that the aliase would optimally reside in the LDAP. I'm looking into the unix2ldif utility to see if I can figure out some way of getting it to work. We have hundreds (literally) of aliases that need to be incorporated into our iMS environment. Currently iMS is our primary server running a SmarHost to our old sendmail box for the sole purpose of maintaining the aliases file. I'm anxious to get moved off of the old beast. I would be very interested to hear any solution you come up with. I have been dissapointed in the iMS documentation in the regard.
    -Patrick

Maybe you are looking for

  • Report for material consumption

    Can any one guide me in developing a report to find the material consumed during a certain period ,   selectio screen should me consiting of matrial and date

  • Need to send mail from new infotype

    Hi, i must send email notification when i new PA specific infotype is created/changed. Finally, i don't think worflow is the best way... but i don't know where i must implemented my code, i've tested this idea by modifying the PAI but it don't work,

  • SMP3.0 SP05 register process and reconnect in native iOS app

    Hi, we do this steps Getting started with SMP3 Native OData iOS apps to get a native iOS application functioning through the SAP Mobility platform version 3.0 SP05 and retrieving data from OData services. But we do not understand the register process

  • Strange behavior in Preps 5 after Security Update 2012-001

    After installing Security Update 2012-001 this morning, my Save dialog box no longer appears in Preps 5.0. Another iMac running 10.6.8 that was not updated has no problems. Any ideas how to fix this or a workaround?

  • Space is not released from tablespaces even after purging recycbin

    Hi, I had 168GB of space occupied by recyclebin objects (BIN$...) when i queried on dba_segments, after purging the recyclebin it is showing 0. But i didn't find any difference in the free space dba_free_space in tablespaces before and after purging.