Sponsored Content
Full Discussion: Need help on sendmail
Operating Systems Linux Red Hat Need help on sendmail Post 302975504 by manoj.solaris on Tuesday 14th of June 2016 12:05:06 PM
Old 06-14-2016
I have done the below changes in /etc/mail/access file and restarted the sendmail service.

@particular domain.com ok

but this is not working, still user is able to add any domain name in from address abc@abc.om.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sendmail.cf

Dear All , I have Linux Red Hat 6.1 , and i have sendmail (8.11.6 ) . i have big problem with spammers , i was looking in sendmail.cf configuration file and i saw this option , i tried it but it failed : the option is : # file containing known spammers by email,domain,ip Kjunk hash... (1 Reply)
Discussion started by: tamemi
1 Replies

2. Programming

sendmail

hi, i am using sendmail function to send the mail for mail client. when i am sending mime content with attaching with body for the images. the image is not displaying in the mail box. all the mime content stuff is displaying. all the headers are proper. hope the reply for this (0 Replies)
Discussion started by: nagineni
0 Replies

3. Shell Programming and Scripting

Sendmail

HI CAN ANYBODY HELP ME? I HAVE COME ACROSS A PROBLEM. I AM USING SENDMAIL IN HP-UX IN THE FOLLOWING MANNER /usr/sbin/sendmail -t someone@someplace.com < /path/to/file.log BUT THE RECEIPIENT DOESNOT GET THE ADDRESS IN THE TO: SECTION OF THE MAIL. ALSO I HAVE NOT FOUND ANY OPTION TO PUT A... (0 Replies)
Discussion started by: cobroraj
0 Replies

4. UNIX and Linux Applications

sendmail.cf

we have two mail servers and want to setup failover for DR. we have a line in sendmail.cf like this DS smtp.domain.com and this works fine...... we changed it to DS smtp1.domain.com smtp2.domain.com this is bad, we get errors of savemail panic and many bounce messages... (1 Reply)
Discussion started by: robsonde
1 Replies

5. UNIX for Dummies Questions & Answers

sendmail.cf

we have two mail servers and want to setup failover for DR. we have a line in sendmail.cf like this DS smtp.domain.com and this works fine...... we changed it to DS smtp1.domain.com smtp2.domain.com this is bad, we get errors of savemail panic and many bounce messages and... (0 Replies)
Discussion started by: robsonde
0 Replies

6. Shell Programming and Scripting

Sendmail Help

Hi All, Can anyone help me out to know how can a mail be sent from sendmail command. I tried the below command sendmail -f user-host@xyz.com -s "Some Message" -t abcd@xyz.com It throwed a message -s... User unknown Message... User unknown Some... User unknown But this did not work... (1 Reply)
Discussion started by: ganga.dharan
1 Replies

7. Linux

Sendmail

How do i see all incoming mail's and outgoing mail's for a particular user and how do i list folders of sendmail (mailbox) (1 Reply)
Discussion started by: sagar824u
1 Replies

8. UNIX for Advanced & Expert Users

Sendmail questions, SCO 5.0.6 sendmail 8.11.0

I am running SCO 5.0.6 and using sendmail 8.11.0 and having issues with smtp authentication. When trying to send mail the following message will kick back. (reason: 530 5.7.1 Authentication required) 530 5.7.1 Authentication required Not sure what needs to be tweeked in sendmail.cf but I... (1 Reply)
Discussion started by: ziggy6
1 Replies

9. UNIX for Advanced & Expert Users

Sendmail

Hi, I have sendmail running in my server. I would like to know the vendor of this sendmail running in the server. I read in a blog that there are many vendors for sendmail. Please advise me how could I identify the vendor for this? Thanks, Poovalingam. (4 Replies)
Discussion started by: poova
4 Replies

10. Solaris

Clarifying sendmail configuration - sendmail-client offline

Hi all, I have read about sendmail running as 2 separate process. 1 as a MSP, and the other as the real daemon or MTA. In my current configuration, the sendmail-client is disabled. Both submit.cf and sendmail.cf are left as default untouch I do not specified any mailhost... (3 Replies)
Discussion started by: javanoob
3 Replies
aliases(4)							   File Formats 							aliases(4)

NAME
aliases, addresses, forward - addresses and aliases for sendmail SYNOPSIS
/etc/mail/aliases /etc/mail/aliases.db /etc/mail/aliases.dir /etc/mail/aliases.pag ~/.forward DESCRIPTION
These files contain mail addresses or aliases, recognized by sendmail(1M) for the local host: /etc/passwd Mail addresses (usernames) of local users. /etc/mail/aliases Aliases for the local host, in ASCII format. Root can edit this file to add, update, or delete local mail aliases. /etc/mail/aliases.{dir , pag} The aliasing information from /etc/mail/aliases, in binary ndbm(3C) format for use by sendmail(1M). The program newaliases(1M) main- tains these files. /etc/mail/aliases.db The aliasing information from /etc/mail/aliases, in binary, Berkeley DataBase format for use by sendmail(1M). The program maintains these files. Depending on the configuration of the AliasFile option in /etc/mail/sendmail.cf, either the single file aliases.db or the pair of files aliases.{dir, pag} is generated by newaliases(1M). As shipped with Solaris, sendmail(1M) supports both formats. If neither is speci- fied, the Berkeley DataBase format which generates the single .db file is used. ~/.forward Addresses to which a user's mail is forwarded (see Automatic Forwarding). In addition, the NIS name services aliases map mail.aliases, and the NIS+ mail_aliases table, both contain addresses and aliases available for use across the network. Addresses As distributed, sendmail(1M) supports the following types of addresses: Local Usernames username Each local username is listed in the local host's /etc/passwd file. Local Filenames pathname Messages addressed to the absolute pathname of a file are appended to that file. Commands |command If the first character of the address is a vertical bar (|), sendmail(1M) pipes the message to the standard input of the command the bar precedes. Internet-standard Addresses username@domain If domain does not contain any `.' (dots), then it is interpreted as the name of a host in the current domain. Otherwise, the message is passed to a mailhost that determines how to get to the specified domain. Domains are divided into subdomains separated by dots, with the top-level domain on the right. For example, the full address of John Smith could be: js@jsmachine.Podunk-U.EDU if he uses the machine named jsmachine at Podunk University. uucp Addresses ... [host!] host!username These are sometimes mistakenly referred to as ``Usenet'' addresses. uucp(1C) provides links to numerous sites throughout the world for the remote copying of files. Other site-specific forms of addressing can be added by customizing the sendmail.cf configuration file. See sendmail(1M) for details. Stan- dard addresses are recommended. Aliases Local Aliases /etc/mail/aliases is formatted as a series of lines of the form aliasname:address[, address] aliasname is the name of the alias or alias group, and address is the address of a recipient in the group. Aliases can be nested. That is, an address can be the name of another alias group. Because of the way sendmail(1M) performs mapping from upper-case to lower-case, an address that is the name of another alias group must not contain any upper-case letters. Lines beginning with white space are treated as continuation lines for the preceding alias. Lines beginning with # are comments. Special Aliases An alias of the form: owner-aliasname : address sendmail directs error-messages resulting from mail to aliasname to address, instead of back to the person who sent the message. sendmail rewrites the SMTP envelope sender to match this, so owner-aliasname should always point to alias-request, and alias-request should point to the owner's actual address: owner-aliasname: aliasname-request aliasname-request address An alias of the form: aliasname: :include:pathname with colons as shown, adds the recipients listed in the file pathname to the aliasname alias. This allows a private list to be maintained separately from the aliases file. NIS and NIS+ Domain Aliases The aliases file on the master NIS server is used for the mail.aliases NIS map, which can be made available to every NIS client. The mail_aliases table serves the same purpose on a NIS+ server. Thus, the /etc/mail/aliases* files on the various hosts in a network will one day be obsolete. Domain-wide aliases should ultimately be resolved into usernames on specific hosts. For example, if the following were in the domain-wide alias file: jsmith:js@jsmachine then any NIS or NIS+ client could just mail to jsmith and not have to remember the machine and username for John Smith. If a NIS or NIS+ alias does not resolve to an address with a specific host, then the name of the NIS or NIS+ domain is used. There should be an alias of the domain name for a host in this case. For example, the alias: jsmith:root sends mail on a NIS or NIS+ client to root@podunk-u if the name of the NIS or NIS+ domain is podunk-u. Automatic Forwarding When an alias (or address) is resolved to the name of a user on the local host, sendmail(1M) checks for a ~/.forward file, owned by the intended recipient, in that user's home directory, and with universal read access. This file can contain one or more addresses or aliases as described above, each of which is sent a copy of the user's mail. Care must be taken to avoid creating addressing loops in the ~/.forward file. When forwarding mail between machines, be sure that the des- tination machine does not return the mail to the sender through the operation of any NIS aliases. Otherwise, copies of the message may "bounce." Usually, the solution is to change the NIS alias to direct mail to the proper destination. A backslash before a username inhibits further aliasing. For instance, to invoke the vacation program, user js creates a ~/.forward file that contains the line: js, "|/usr/ucb/vacation js" so that one copy of the message is sent to the user, and another is piped into the vacation program. The ~/.forward file can be used to specify special "per user" extensions by creating a .forward+extension file in the home directory. For example, with an address like jsmith+jerry@jsmachine, the sendmail(1M) utility recognizes everything before the "+" as the actual username (jsmith) and everything after it, up to the "@" symbol, as the extension (jerry) which is passed to the mail delivery agent for local use. The default value of the ForwardPath processing option in sendmail(1M) is: O ForwardPath=$z/.forward.$w+$h:$z/.forward+$h:$z/.forward.$w:$z /.forward where $z is the macro for the user's home directory, $w is the macro for the local machine name and $h is the extension. For example, for mail using the address, jsmith+jerry@jsmachine, the sendmail(1M) utility checks each of the four following file names, in the order given, to see if it exists and if it has "safe" permissions, that is, that neither the file nor any of its parent directories are group- or world- writable: ~jsmith/.forward.jsmachine+jerry ~jsmith/.forward+jerry ~jsmith/.forward.jsmachine ~jsmith/.forward The first file that meets the conditions is used to forward the mail, that is, all the entries in that file receive a copy of the mail. The search is then stopped. FILES
/etc/passwd Password file /etc/nsswitch.conf Name service switch configuration file /etc/mail/aliases Mail aliases file (ascii) /etc/mail/aliases.db Database of mail aliases (binary) /etc/mail/aliases.dir Database of mail aliases (binary) /etc/mail/aliases.pag Database of mail aliases (binary) /etc/mail/sendmail.cf sendmail configuration file ~/.forward Forwarding information file ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsndmr | +-----------------------------+-----------------------------+ SEE ALSO
passwd(1), uucp(1C), vacation(1), newaliases(1M), sendmail(1M), ndbm(3C), getusershell(3C), passwd(4), shells(4), attributes(5) NOTES
Because of restrictions in ndbm(3C), a single alias cannot contain more than about 1000 characters (if this format is used). The Berkeley DataBase format does not have any such restriction. Nested aliases can be used to circumvent this limit. For aliases which result in piping to a program or concatenating a file, the shell of the controlling user must be allowed. Which shells are and are not allowed are determined by getusershell(3C). SunOS 5.11 8 May 2006 aliases(4)
All times are GMT -4. The time now is 10:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy