Sponsored Content
Top Forums UNIX for Advanced & Expert Users Unable to send mail with 'mail' command Post 302963913 by RudiC on Thursday 7th of January 2016 05:53:23 PM
Old 01-07-2016
From my (very limited) view: you have the relayhost line commented out, and authentication info for the relay host is missing.
 

10 More Discussions You Might Find Interesting

1. AIX

unable to send mail

hi, I have tried this code to send mail.Its not giving me error but I am not receiving mail also. #!/bin/ksh echo "The first mail" >msg cnt=`cat /dir1/msg | wc -l` if then mail -s "Hello" abc.xyz@domain.com < msg fi I have also tried with the command mailx -s "hello"... (0 Replies)
Discussion started by: monika
0 Replies

2. Shell Programming and Scripting

Unable to send a mail

Hi, I have been trying to send a mail from a remote site using this script To send the mail: #!/bin/ksh MAILTO="abc@xyz.com" BACKUPDIR="/wls_domains/wli81_1/RHTEAM/OUTPUTBACKUP/" #BACKUPDIR="../OUTPUTBACKUP/" while ; do print $1 uuencode $1 $1 | mail $MAILTO ... (3 Replies)
Discussion started by: monicaminj2000
3 Replies

3. UNIX for Dummies Questions & Answers

Unable to send e-mail using mailx command

Hi All, Can you please help me in solving this. I am facing some problem sending mails. If I use like this, I am able to send mail the mail echo "This is an automated e-mail; please do not reply." | mailx -s "Good Morning ." 'abc@xys.com' But if I use like this, then I am unable to send... (1 Reply)
Discussion started by: manas6
1 Replies

4. Solaris

Unable to send mail

Hey guys i got this error my logs - I ping 127.0.0.1 and it says that its alive - I checked sendmail and it is running - I tried to send a test email but nothing happens it seems that it hangs - What is the possible cause of this? (5 Replies)
Discussion started by: sbn
5 Replies

5. Solaris

Unable to send mail

hi all i got two server, mercury and procyon mercury can send email but procyon cannot below is their syslog mercury: Jul 6 13:17:17 mercury sendmail: n665HGXg006886: to =<leecw@domain.com>, ctladdr=<ora10g@mercury.domain.com> (4001/101), d elay=00:00:01, xdelay=00:00:01,... (7 Replies)
Discussion started by: SmartAntz
7 Replies

6. UNIX for Dummies Questions & Answers

[SOLVED] Command line mail taking too long to send; unable to qualify my own domain name

Hello, I'm having a problem with my mail. When I send mail, it takes a long time for the send to complete. In the below, datestamp is just a simple script to put in a no-white-space date/time stamp. $ datestamp ; mail woodnt; datestamp 02-05-10@193844 Subject: test timer Cc: ... (0 Replies)
Discussion started by: Narnie
0 Replies

7. UNIX for Advanced & Expert Users

need to configure mail setting to send mail to outlook mail server

i have sun machines having solaris 9 & 10 OS . Now i need to send mail from the machines to my outlook account . I have the ip adress of OUTLOOK mail server. Now what are the setting i need to do in solaris machines so that i can use mailx or sendmail. actually i am trying to automate the high... (2 Replies)
Discussion started by: amitranjansahu
2 Replies

8. Shell Programming and Scripting

Not able to send the mail using mail and mailx command

Hi All, I am trying to send a mail from linux server but could'nt able to send the mail. I tried the below syntax's so far but no luck. mail -s “Hello world” abc@xyz.com < /usr/g/txt.log cat "txt.log" | mailx -s "Hello world" abc@xyz.com mailx -s “Hello world” abc@xyz.com <... (2 Replies)
Discussion started by: scriptscript
2 Replies

9. Shell Programming and Scripting

Unable to send mail

Hi friends I am trying to send mail through a unix server. I am using following command mailx -s "THIS IS TEST" jhon@gmail.com Whenever i am typing the above command it is going to next line when i press @ on unix server prompt. so it is taking this command as following mailx -s "THIS... (3 Replies)
Discussion started by: Nakul_sh
3 Replies

10. UNIX for Advanced & Expert Users

Client was not authenticated to send anonymous mail during MAIL FROM (in reply to MAIL FROM comm

I am having trouble getting mail to work on a red hat server. At first I was getting this message. Diagnostic-Code: X-Postfix; delivery temporarily suspended: connect to :25: Connection refused Then added the port to my firewall. Then I temporarily turned off selinux. I then copied this file... (1 Reply)
Discussion started by: cokedude
1 Replies
SLAPD-RELAY(5)							File Formats Manual						    SLAPD-RELAY(5)

NAME
slapd-relay - relay backend to slapd SYNOPSIS
/etc/openldap/slapd.conf DESCRIPTION
The primary purpose of this slapd(8) backend is to map a naming context defined in a database running in the same slapd(8) instance into a virtual naming context, with attributeType and objectClass manipulation, if required. It requires the slapo-rwm(5) overlay. This backend and the above mentioned overlay are experimental. CONFIGURATION
The following slapd.conf directives apply to the relay backend database. That is, they must follow a "database relay" line and come before any subsequent "backend" or "database" lines. Other database options are described in the slapd.conf(5) manual page; only the suffix directive is allowed by the relay backend. relay <real naming context> The naming context of the database that is presented under a virtual naming context. The presence of this directive implies that one specific database, i.e. the one serving the real naming context, will be presented under a virtual naming context. MASSAGING
The relay database does not automatically rewrite the naming context of requests and responses. For this purpose, the slapo-rwm(5) overlay must be explicitly instantiated, and configured as appropriate. Usually, the rwm-suffixmassage directive suffices if only naming context rewriting is required. ACCESS RULES
One important issue is that access rules are based on the identity that issued the operation. After massaging from the virtual to the real naming context, the frontend sees the operation as performed by the identity in the real naming context. Moreover, since back-relay bypasses the real database frontend operations by short-circuiting operations through the internal backend API, the original database access rules do not apply but in selected cases, i.e. when the backend itself applies access control. As a consequence, the instances of the relay database must provide own access rules that are consistent with those of the original database, possibly adding further specific restrictions. So, access rules in the relay database must refer to identities in the real naming context. Examples are reported in the EXAMPLES section. SCENARIOS
If no relay directive is given, the relay database does not refer to any specific database, but the most appropriate one is looked-up after rewriting the request DN for the operation that is being handled. This allows to write carefully crafted rewrite rules that cause some of the requests to be directed to one database, and some to another; e.g., authentication can be mapped to one database, and searches to another, or different target databases can be selected based on the DN of the request, and so. Another possibility is to map the same operation to different databases based on details of the virtual naming context, e.g. groups on one database and persons on another. EXAMPLES
To implement a plain virtual naming context mapping that refers to a single database, use database relay suffix "dc=virtual,dc=naming,dc=context" relay "dc=real,dc=naming,dc=context" overlay rwm rwm-suffixmassage "dc=real,dc=naming,dc=context" To implement a plain virtual naming context mapping that looks up the real naming context for each operation, use database relay suffix "dc=virtual,dc=naming,dc=context" overlay rwm rwm-suffixmassage "dc=real,dc=naming,dc=context" This is useful, for instance, to relay different databases that share the terminal portion of the naming context (the one that is rewrit- ten). To implement the old-fashioned suffixalias, e.g. mapping the virtual to the real naming context, but not the results back from the real to the virtual naming context, use database relay suffix "dc=virtual,dc=naming,dc=context" relay "dc=real,dc=naming,dc=context" overlay rwm rwm-rewriteEngine on rwm-rewriteContext default rwm-rewriteRule "dc=virtual,dc=naming,dc=context" "dc=real,dc=naming,dc=context" ":@" rwm-rewriteContext searchFilter rwm-rewriteContext searchEntryDN rwm-rewriteContext searchAttrDN rwm-rewriteContext matchedDN Note that the slapo-rwm(5) overlay is instantiated, but the rewrite rules are written explicitly, rather than automatically as with the rwm-suffixmassage statement, to map all the virtual to real naming context data flow, but none of the real to virtual. Access rules: database bdb suffix "dc=example,dc=com" # skip... access to dn.subtree="dc=example,dc=com" by dn.exact="cn=Supervisor,dc=example,dc=com" write by * read database relay suffix "o=Example,c=US" relay "dc=example,dc=com" overlay rwm rwm-suffixmassage "dc=example,dc=com" # skip ... access to dn.subtree="o=Example,c=US" by dn.exact="cn=Supervisor,dc=example,dc=com" write by dn.exact="cn=Relay Supervisor,dc=example,dc=com" write by * read Note that, in both databases, the identities (the <who> clause) are in the real naming context, i.e. `dc=example,dc=com', while the tar- gets (the <what> clause) are in the real and in the virtual naming context, respectively. ACCESS CONTROL
The relay backend does not honor any of the access control semantics described in slapd.access(5); all access control is delegated to the relayed database(s). Only read (=r) access to the entry pseudo-attribute and to the other attribute values of the entries returned by the search operation is honored, which is performed by the frontend. FILES
/etc/openldap/slapd.conf default slapd configuration file SEE ALSO
slapd.conf(5), slapd-config(5), slapo-rwm(5), slapd(8). OpenLDAP 2.4.28 2011/11/24 SLAPD-RELAY(5)
All times are GMT -4. The time now is 09:45 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy