Sponsored Content
Operating Systems Solaris sendmail "root... User address required." error Post 302123879 by csgonan on Wednesday 27th of June 2007 03:13:42 PM
Old 06-27-2007
Thank you but I have done that already. I put root: csgonan@domain.com to forward mail to me (and newalias). What I see is with my mc entries, the local.cf file has the alias entry activated, but the submit.cf doesn't.

Beyond that what won't root mail stay local. This is my maillog when I try to send root mail at the command linel. I would think whatever is generating the first entry should be delivering the mail local.

Thank you for responding to this.


Jun 27 15:04:04 kristina sendmail[406]: [ID 801593 mail.info] l5RJ446I000406: from=root, size=140, class=0, nrcpts=1, msgid=<200706271904.l5RJ446I000406@kristina.domain.com>, relay=root@localhost
Jun 27 15:04:05 kristina sendmail[406]: [ID 801593 mail.info] l5RJ446I000406: to=root, ctladdr=root (0/0), delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=30140, relay=directencryptedhccsroute.domain.com. [192.168.0.221], dsn=2.0.0, stat=Sent ( <200706271904.l5RJ446I000406@kristina.domain.com> Queued mail for delivery)
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Possible to give non root user sudo to "crontab -l"

Does anyone know if this is possible? I want to give some users access to root's crontab but only with a read privilege. Is this possible to do or can only root or people with full root sudo view root's cron? (4 Replies)
Discussion started by: LordJezoX
4 Replies

2. OS X (Apple)

Ho do I masquerade the "user@user.local" address in mail/mailx?

Hi, I'm brand new here and looking for a solution: I'm using mail or mailx. The default reply address is «myshortusername@mylongusername.local» which makes absolutely no sense for anybody receiving my emails. But how do I change it? There seem to be many solutions but none for Mac OS X.... (0 Replies)
Discussion started by: gczychi
0 Replies

3. Red Hat

error"warning: user owen does not exist - using root"?

I am trying to install openmotif22-2.2.3-18.src.rpm, after I typed in " rpm -i openmotif22-2.2.3-18.src.rpm" the following message comes out: warning: user owen does not exist - using root warning: group owen does not exist - using root I am install openmotif under root account. Do... (2 Replies)
Discussion started by: fishwater00
2 Replies

4. UNIX for Advanced & Expert Users

How to allow particular user only to login as a root using "ssh" ?

Q1 I want to allow particular user only to login into root using ssh. I have set PermitRootLogin no for security purpose but I want to allow some of the users to login as a root using ssh how to do this? I have tried with Allowusers user1 user2 its working for only the user1 and... (3 Replies)
Discussion started by: ungalnanban
3 Replies

5. Solaris

"! bad user (root)" in cron log

I am getting the following error in the cron log: ! bad user (root) Wed Sep 22 14:30:00 2010 < root 8989 c Wed Sep 22 14:30:00 2010 rc=1 What does this mean? (5 Replies)
Discussion started by: jastanle84
5 Replies

6. Red Hat

Sendmail saying "user unknown" after setting up MX

Hi Friends, I set up the sendmail in my perosnal home lab. I am using mutt to send the email in between the machines. Everything is working fine if i send email like <username>@<hostname>. Now i set up the MX record for my domain "home.com" and then i was trying to send the email to like... (2 Replies)
Discussion started by: Rohit Bhanot
2 Replies

7. AIX

Change "root" to "root.admin" in outgoing e-mails

Our AIX servers send e-mails which have the "from" address set to "root@company.com" for our root user ("C{M}company.com" in /etc/sendmail.cf). The problem is that when bad e-mails are sent out or rejected by remote servers, they are being returned and delivered to e-mail box of "Mary Root". ... (2 Replies)
Discussion started by: kah00na
2 Replies

8. Shell Programming and Scripting

Root running a script calling to scp using user "xyz" is not authenticating!

Close duplicate thread. (0 Replies)
Discussion started by: denissi
0 Replies

9. UNIX for Beginners Questions & Answers

How to run root level command , if user has "su -" permission in sudoers provided?

I am looking t run root level command on multiple servers, but all servers have only "su - " permission available in sudoers. please help me if any way that I can run command using help of "su -" My script for hosts in `cat hosts.txt`; do echo "###########################Server Name-... (5 Replies)
Discussion started by: yash_message
5 Replies
FORWARD(5)						      BSD File Formats Manual							FORWARD(5)

NAME
forward -- mail forwarding instructions DESCRIPTION
The .forward file contains a list of mail addresses or programs that the user's mail should be redirected to. If the file is not present, then no mail forwarding will be done. Mail may also be forwarded as the standard input to a program by prefixing the line with the normal shell pipe symbol (|). If arguments are to be passed to the command, then the entire line should be enclosed in quotes. For security rea- sons, the .forward file must be owned by the user the mail is being sent to, or by root, and the user's shell must be listed in /etc/shells. For example, if a .forward file contained the following lines: nobody@NetBSD.org "|/usr/bin/vacation nobody" Mail would be forwarded to <nobody@NetBSD.org> and to the program /usr/bin/vacation with the single argument nobody. If a local user address is prefixed with a backslash character, mail is delivered directly to the user's mail spool file, bypassing further redirection. For example, if user chris had a .forward file containing the following lines: chris@otherhost chris One copy of mail would be forwarded to chris@otherhost and another copy would be retained as mail for local user chris. FILES
$HOME/.forward The user's forwarding instructions. SEE ALSO
aliases(5), mailaddr(7), sendmail(8) BSD
July 2, 1996 BSD
All times are GMT -4. The time now is 08:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy