Sponsored Content
Operating Systems Linux Red Hat mail not working with company id Post 302562115 by robo on Thursday 6th of October 2011 03:53:25 AM
Old 10-06-2011
check with the company exchange server if the port is open for mail
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Mail services not working

Hello, all. We currently have three UNIX boxes run Reliant Unix, a System V Release 4 variant. Mail can't be sent out of one of the boxes to anywhere outside the box. For a client we use the mail command. I am not sure how to determine the message transfer daemon that is running. When... (2 Replies)
Discussion started by: petrosi
2 Replies

2. UNIX for Dummies Questions & Answers

can not send mail from unix server to company/yahoo mail

hi, Gurus, I need some help with sending mail out from my UNIX server: It is running Solaris 2.6 and the sendmail version is 8.8. Output of :/usr/lib/sendmail -d0.1 -bt < /dev/null Version 8.8.8+Sun Compiled with: LOG MATCHGECOS MIME7TO8 MIME8TO7 NAMED_BIND NDBM NETINET ... (5 Replies)
Discussion started by: b5fnpct
5 Replies

3. Shell Programming and Scripting

mail command not working

hi all I am not able to send mail from unix box to my mail id. do i need to do any settings for that? when i issue this command:- mail -s "letter" <abc.txt the $ pompt goes away and the unix is on wait state. what should I do? (3 Replies)
Discussion started by: infyanurag
3 Replies

4. UNIX for Dummies Questions & Answers

mail command not working

Hi I am trying to runmail command to send some text to my email id. But its getting hanged up. Not sure what is the problem. Please help. mail -s "testing" abc@somearess.com Thanks (1 Reply)
Discussion started by: infyanurag
1 Replies

5. AIX

Why is mail not working?

I've configured sendmail.cf file and sent a test. Failed. /var/adm/messages log file showed "Unknown Domain" error. Added my domain to the sendmail.cf file and error went away but I still don't receive messages. And now there's no errors in the log file to point to another issue. mailx -s "This... (2 Replies)
Discussion started by: bbbngowc
2 Replies

6. BSD

Mail not working and probably never has

Hi hopefully I am in the right forum I am trying to get mail working on a 15 year old server which has probably never been configured to work before The server is on a network with TCP installed and the different servers on this network can all see each other with ping and rsh when I try... (4 Replies)
Discussion started by: DanJSC
4 Replies

7. Shell Programming and Scripting

mail function - script not working

#!/bin/bash { m() $mail='("$someemail@gmail.com ", Cc:"$me" -t, Subject:"$emailmyself" -s, $someinputfile")' } what I am trying to do is create a function have it load when type the letter "m" so all have to do type an address after it send email. it tell me syntax on line 4 but which... (2 Replies)
Discussion started by: ericde
2 Replies

8. BSD

mail command is not working

Hi, Mail command is not working. mail -s "hello" abc@google.com < samplefile I am new to BSD.what do i need to do? Please help. Thnaks, Gita. Please use code tags next time for your code and data. (2 Replies)
Discussion started by: gita
2 Replies

9. Red Hat

Mail not working

Hello All, we have got a new linux server where the mailx/sendmail/uuencode doesn't seem to be working. The system admin guys have told me that they have configured the mail on port 25, the servers are in very secured zone which dont have internet connection hence i'm not able to understand... (1 Reply)
Discussion started by: Mahesh_RPM
1 Replies

10. UNIX for Beginners Questions & Answers

Not able to send mail on my company's account but gmail in Linux 6.8

On Red Hat Enterprise Linux Server release 6.8. I am to get the email from my LINUX box on gmail account but it fails on company domain. getting status=sent for gmail. BUT getting below error for company domain: status=bounced #5.1.8 Domain of sender address <root@xxxx.com> does not exist... (16 Replies)
Discussion started by: nadeemrafikhan
16 Replies
Authen::Simple::LDAP(3pm)				User Contributed Perl Documentation				 Authen::Simple::LDAP(3pm)

NAME
Authen::Simple::LDAP - Simple LDAP authentication SYNOPSIS
use Authen::Simple::LDAP; my $ldap = Authen::Simple::LDAP->new( host => 'ldap.company.com', basedn => 'ou=People,dc=company,dc=net' ); if ( $ldap->authenticate( $username, $password ) ) { # successfull authentication } # or as a mod_perl Authen handler PerlModule Authen::Simple::Apache PerlModule Authen::Simple::LDAP PerlSetVar AuthenSimpleLDAP_host "ldap.company.com" PerlSetVar AuthenSimpleLDAP_basedn "ou=People,dc=company,dc=net" <Location /protected> PerlAuthenHandler Authen::Simple::LDAP AuthType Basic AuthName "Protected Area" Require valid-user </Location> DESCRIPTION
Authenticate against a LDAP service. METHODS
o new This method takes a hash of parameters. The following options are valid: o host Connection host, can be a hostname, IP number or a URI. Defaults to "localhost". host => ldap.company.com host => 10.0.0.1 host => ldap://ldap.company.com:389 host => ldaps://ldap.company.com o port Connection port, default to 389. May be overridden by host if host is a URI. port => 389 o timeout Connection timeout, defaults to 60. timeout => 60 o version The LDAP version to use, defaults to 3. version => 3 o binddn The distinguished name to bind to the server with, defaults to bind anonymously. binddn => 'uid=proxy,cn=users,dc=company,dc=com' o bindpw The credentials to bind with. bindpw => 'secret' o basedn The distinguished name of the search base. basedn => 'cn=users,dc=company,dc=com' o filter LDAP filter to use in search, defaults to "(uid=%s)". filter => '(uid=%s)' o scope The search scope, can be "base", "one" or "sub", defaults to "sub". filter => 'sub' o log Any object that supports "debug", "info", "error" and "warn". log => Log::Log4perl->get_logger('Authen::Simple::LDAP') o authenticate( $username, $password ) Returns true on success and false on failure. EXAMPLE USAGE
Apple Open Directory my $ldap = Authen::Simple::LDAP->new( host => 'od.company.com', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=inetOrgPerson)(objectClass=posixAccount)(uid=%s))' ); Microsoft Active Directory my $ldap = Authen::Simple::LDAP->new( host => 'ad.company.com', binddn => 'proxyuser@company.com', bindpw => 'secret', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=organizationalPerson)(objectClass=user)(sAMAccountName=%s))' ); Active Directory by default does not allow anonymous binds. It's recommended that a proxy user is used that has sufficient rights to search the desired tree and attributes. SEE ALSO
Authen::Simple::ActiveDirectory. Authen::Simple. Net::LDAP. AUTHOR
Christian Hansen "chansen@cpan.org" COPYRIGHT
This program is free software, you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.14.2 2012-04-23 Authen::Simple::LDAP(3pm)
All times are GMT -4. The time now is 01:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy