Sponsored Content
Full Discussion: Solaris 10 - Sendmail
Operating Systems Solaris Solaris 10 - Sendmail Post 302088461 by vitzit on Tuesday 12th of September 2006 01:29:27 PM
Old 09-12-2006
Solaris 10 - Sendmail

Hello,

I just installed Solaris 10 and my sendmail works. However, when I send an email the from heading appears as 'user@serverhostname.company.com'. Is there a way to remove the serverhostname so that the heading appears as 'user@company.com'.

Thanks.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Sendmail for Solaris 2.6

How do I configure send mail to send mail to internet mail accounts. The system is on a network which has an internet net router configured. (2 Replies)
Discussion started by: stuart.tootill
2 Replies

2. UNIX for Dummies Questions & Answers

Solaris 9 Sendmail Question

hello to all, I'm a newbie to configuring sendmail. I have a solaris 9 server that is also set up as a NIS master server. My 1st question is how do properly set up sendmail to work in conjuntion with NIS users, so I need to set up sendmail in a certain way or can I just set it up normally. Also... (5 Replies)
Discussion started by: GLJ@USC
5 Replies

3. Solaris

sendmail problem on Solaris 10

Hi All, I am facing problem while sending mail using "mail" & "sendmail" commands from my Solaris 10 system. When I send the mail, it moves it to dead.letter & generates following error messages in /var/log/syslog file; Feb 22 14:20:14 ppip1n sendmail: l1M8oDEE008601:... (10 Replies)
Discussion started by: jumadhiya
10 Replies

4. Solaris

solaris 8/9 sendmail

Hi All, How do I make sure that sendmail outside the server is blocked? How do I make sure the port 25 is blocked on the firewall? How do I determine if port 25 is used or other ports? Thanks in advance for any commment you may add. (1 Reply)
Discussion started by: itik
1 Replies

5. Cybersecurity

How to configure sendmail in solaris 10

how to configure sendmail in solaris 10 ???? Anyone knows, pls share the documents. (1 Reply)
Discussion started by: vishwanathhcl
1 Replies

6. Solaris

sendmail solaris 10

My mail isbeing sent via server in format of : username@host.domain and from this fails as the domain does not exist. In solaris 9 we used DMdomain which cured the problem. this does not work in solaris 10 I have tried to rebuild sendmail.cf from a new version of the .mc file and tried... (7 Replies)
Discussion started by: smcart
7 Replies

7. Solaris

solaris 8/9 sendmail stop

Hi All, I need to stop sendmail from running on boot-up. How can I do this on Solaris 8 and 9 sparc? Please help and that you in advance. (2 Replies)
Discussion started by: itik
2 Replies

8. Solaris

Solaris sendmail issue

I am trying to send mail from a Solaris 10 machine to myself. The mail will be receive by a mail server. The problem is sendmail doesn't report any errors and there is nothing in mailq output. In the logs the stat=queued. I do not receive the mail in my mailbox. I could telnet to the... (7 Replies)
Discussion started by: sundar63
7 Replies

9. Solaris

Help to configure sendmail on Solaris 10

Hello, I need help to configure sendmail on Solaris 10. I have to configure sendmail to send mail on the Internet, now works only for sending mail for local users. I'm studying several tutorials ... When I try to send a mail to an external address (eg aaaa@gmail.com) the mail is placed... (3 Replies)
Discussion started by: arfry
3 Replies

10. Solaris

sendmail issue on solaris 9

We changed relay agent in sendmail.cf and submit.cf files, and restarted the send mail services from init.d, able to see the sendmail processes. But unable to send an email. Relay agent is telnetable with port 25. Please help us with the issue (2 Replies)
Discussion started by: sudhakar110
2 Replies
Authen::Simple::ActiveDirectory(3pm)			User Contributed Perl Documentation		      Authen::Simple::ActiveDirectory(3pm)

NAME
Authen::Simple::ActiveDirectory - Simple ActiveDirectory authentication SYNOPSIS
use Authen::Simple::ActiveDirectory; my $ad = Authen::Simple::ActiveDirectory->new( host => 'ad.company.com', principal => 'company.com' ); if ( $ad->authenticate( $username, $password ) ) { # successfull authentication } # or as a mod_perl Authen handler PerlModule Authen::Simple::Apache PerlModule Authen::Simple::ActiveDirectory PerlSetVar AuthenSimpleActiveDirectory_host "ad.company.com" PerlSetVar AuthenSimpleActiveDirectory_principal "company.com" <Location /protected> PerlAuthenHandler Authen::Simple::ActiveDirectory AuthType Basic AuthName "Protected Area" Require valid-user </Location> DESCRIPTION
Authenticate against Active Directory. This implementation differs from Authen::Simple::LDAP in way that it will try to bind directly as the users principial. METHODS
o new This method takes a hash of parameters. The following options are valid: o host Connection host, can be a hostname, IP number or a URI. Defaults to "localhost". host => ldap.company.com host => 10.0.0.1 host => ldap://ldap.company.com:389 host => ldaps://ldap.company.com o port Connection port, default to 389. May be overridden by host if host is a URI. port => 389 o timeout Connection timeout, defaults to 60. timeout => 60 o principal The suffix in users principal, usally the domain or forrest. Required. principal => 'company.com' o log Any object that supports "debug", "info", "error" and "warn". log => Log::Log4perl->get_logger('Authen::Simple::ActiveDirectory') o authenticate( $username, $password ) Returns true on success and false on failure. SEE ALSO
Authen::Simple::LDAP. Authen::Simple. Net::LDAP. AUTHOR
Christian Hansen "chansen@cpan.org" COPYRIGHT
This program is free software, you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.14.2 2012-04-23 Authen::Simple::ActiveDirectory(3pm)
All times are GMT -4. The time now is 09:47 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy