Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Problems with Sendmail AUTH and TLS Post 302928893 by bakunin on Tuesday 16th of December 2014 04:56:19 AM
Old 12-16-2014
Quote:
Originally Posted by Mr.Glaurung
I can find no reference anywhere on how to solve it and when I check my Makefile it seems to me (I'm have very little knowledge about Makefiles) that everything should be OK in it.
You might start giving us a chance: post the (relevant parts of the) makefile and we might find out. Is there a rule to make target "/etc/mail/tls/starttls.m4" or what makes you think there should be no problem?

I hope this helps.

bakunin
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Sendmail configuration problems

First of all, Happy Holidays,Merry Xmas, Happy Hanakah, Happy Kwanzaa, Happy Mid Winter Festival, etc.(Forgive me if I left your holiday out) Anyway, here is my situation. I am setting up an email server at the job, and Sendmail is not cooperating. The error that I get on my RedHat 7.3 Dell... (5 Replies)
Discussion started by: Jody
5 Replies

2. UNIX for Dummies Questions & Answers

Sendmail problems

Hi, I have some problems w/ the sendmail. I see that messages are queued in the /var/spool/mqueue and they are never sent to the recipients. This problem just suddenly started without any modifications in the current configuration. I already started and stop the sendmail and it did not help.... (1 Reply)
Discussion started by: ktanya
1 Replies

3. UNIX for Dummies Questions & Answers

sendmail auth/ident checking issue

Hi All, I have a problem sending mail to a host which seems to have sendmail configured to use Ident port (113) to check back on the mail sender. My problem is that this port is not enabled on the firewalls between sender and receiver so the ident checking and hence the mail is failing and... (0 Replies)
Discussion started by: Jublio
0 Replies

4. UNIX for Dummies Questions & Answers

Implementing TLS with Sendmail and having problem with cert request

Hi. One of my company's customers requires mails to be sent to them to use TLS. Thanks to some good documentation on the web, I've got this mostly figured out, but now I'm stuck at generating the CSR. My company's mail domain is sg.bunny.com (not real address, obviously), but the email gateway... (0 Replies)
Discussion started by: pierreery
0 Replies

5. UNIX for Dummies Questions & Answers

Sendmail problems

Hello, This is my first post, so hello! I'm trying to gather a copy all the mail that goes through my sendmail into a named pipees so I can gather statistics and what not. I believe a copy of all mail is stored in var/spool/mail? I tried to replace the mail directory with a named pipe... (5 Replies)
Discussion started by: dadoprso
5 Replies

6. Red Hat

sendmail client with AUTH

HI, I use redhat 5.7 . I configure sendmail as client and deliver the email to the external SMTP server(10.1.1.176) . The smtp server need SMTP AUTH in order to send email with SMTP. I configure and follow this link . Sendmail as SMTP Authentication | Free Linux Tutorials I try to send... (1 Reply)
Discussion started by: chuikingman
1 Replies

7. HP-UX

Sendmail TLS and Certificate?

We are running HP-UX 11v1 and are about to upgrade sendmail to 8.13.3 to allow support for TLS. Enabling TLS seems pretty straightforward, but I'm wondering if an SSL certificate is required for this. Our MS Exchange server does use a certificate. Do I need to arrange for a public certificate to... (3 Replies)
Discussion started by: jduehmig
3 Replies

8. HP-UX

Sendmail problems

I running sendmail as user smmsp I have create user,group with same name Sendmail start ok,but when i try to send email outside of localhost give me this error Jan 3 20:46:59 hpux2 sm-mta: t03JkwJb020892: t03JkxJb020893: DSN: Insufficient permissionI give those permissions chmod 2755 ... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

9. AIX

AIX sendmail and tls

The situation Version AIX7.1/8.14.4 Compiled with: DNSMAP LDAPMAP LDAP_REFERRALS LOG MAP_REGEX MATCHGECOS MILTER MIME7TO8 MIME8TO7 NAMED_BIND NDBM NETINET NETINET6 NETUNIX NEWDB NIS NISPLUS PIPELINING SCANF STARTTLS USERDB USE_LDAP_INIT XDEBUG... (2 Replies)
Discussion started by: Linusolaradm1
2 Replies

10. Solaris

How to configure CUPS on Solaris 11.3 - TLS and no TLS?

We are implementing CUPS on a new Solaris 11.3 system. The same system will run an application where users can print to networked printers inside our organisation, or to a printer outside of our organisation over the internet. For users printing to internal network printers, no encryption is... (0 Replies)
Discussion started by: SallyB
0 Replies
sendmail(4)							   File Formats 						       sendmail(4)

NAME
sendmail, sendmail.cf, submit.cf - sendmail configuration files SYNOPSIS
/etc/mail/sendmail.cf /etc/mail/submit.cf DESCRIPTION
The sendmail.cf and submit.cf files are the configuration files for sendmail(1M). Starting with version 8.12 of sendmail, which was shipped with version 9 of the Solaris operating system, two configuration files are used for submission and transmission of mail, instead of only sendmail.cf, as before. These are: sendmail.cf Remains the principal sendmail configuration file. Used for the Mail Transmission Agent (MTA). submit.cf Used for the Mail Submission Program (MSP). The MSP is used to submit mail messages. Unlike the MTA, it does not run as an SMTP daemon. The MSP does not require root privileges, thus the two-file model provides better security than the pre-sendmail 8.12 model, in which the MSP ran as a daemon and required root privileges. In the default sendmail configuration, sendmail uses submit.cf, as indicated in ps(1) output. In ps output, you will observe two sendmail invocations, such as the ones below: /usr/lib/sendmail -Ac -q15m /usr/lib/sendmail -bd -q15m The first indicates the use of submit.cf, with the client queue (/var/spool/clientmqueue) being checked--and, if needed, flushed--every 15 minutes. The second invocation runs sendmail as a daemon, waiting for incoming SMTP connections. As shipped, sendmail.cf and, in particular, submit.cf, are appropriate for most environments. Where a knowledgeable system administrator needs to make a change, he should use the following procedures. For sendmail.cf: 1. Change directories to the directory that contains the source files for the configuration files. # cd /etc/mail/cf/cf 2. Create a copy of the sendmail file for your system. # cp sendmail.mc `hostname`.mc 3. Edit `hostname`.mc. Make changes suitable for your system and environment. 4. Run make to generate the configuration file. # /usr/bin/make `hostname`.cf 5. Copy the newly generated file to its correct location. # cp `hostname`.cf /etc/mail/sendmail.cf 6. Restart the sendmail service. # svcadm restart sendmail You must restart sendmail for sendmail.cf file changes to take effect, as indicated in step 6. Steps 4 - 6 can be automated. See Automated Rebuilding of Configuration Files below. For submit.cf: 1. Change directories to the directory that contains the source files for the configuration files. # cd /etc/mail/cf/cf 2. Create a copy of the submit file for your system. # cp submit.mc submit-`hostname`.mc 3. Edit submit-`hostname`.mc. Make changes suitable for your system and environment. 4. Run make to generate the configuration file. # /usr/bin/make submit-`hostname`.cf 5. Copy the newly generated file to its correct location. # cp submit-`hostname`.cf /etc/mail/submit.cf You do not need to restart sendmail for changes to submit.cf to take effect. Steps 4 and 5 can be automated. See Automated Rebuilding of Configuration Files below. Enabling Access to Remote Clients The sendmail(1M) man page describes how the config/local_only property can be set to true or false to disallow or allow, respectively, access to remote clients for unmodified systems. Setting values for the following properties for the service instance svc:/network/smtp:sendmail results in automated (re)building of con- figuration files: path_to_sendmail_mc path_to_submit_mc The values for these properties should be strings which represent the path name of the .mc files referred to in steps 2 and 3 of both pro- cedures above. Recommended values are: /etc/mail/cf/cf/`hostname`.mc /etc/mail/cf/cf/submit-`hostname`.mc Each property, if set, results in the corresponding .mc file being used to (re)build the matching .cf file when the service is started. These properties persist across upgrades and patches. To prevent a patch or upgrade from clobbering your .cf file, or renaming it to .cf.old, you can set the desired properties instead. FILES
/etc/mail/cf/README Describes sendmail configuration files. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsndmr | +-----------------------------+-----------------------------+ |Interface Stability |Committed | +-----------------------------+-----------------------------+ SEE ALSO
make(1S), ps(1), sendmail(1M), svcadm(1M), attributes(5) System Administration Guide: Network Services SunOS 5.11 8 May 2008 sendmail(4)
All times are GMT -4. The time now is 03:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy