Sponsored Content
Full Discussion: Mailx stopped working
Operating Systems Solaris Mailx stopped working Post 303011835 by goya on Wednesday 24th of January 2018 08:06:37 AM
Old 01-24-2018
Mailx stopped working

after a new patch set on the 14th. I noticed that mailx stopped working, as far a I can tell that is the only thing that changed.

solaris 10 OS
it seems everything is the same, sendmail seems to be running

HTML Code:
root@server # ps -ef | grep -i sendmail
   smmsp   687     1   0 10:42:25 ?           0:00 /usr/lib/sendmail -Ac -q15m
    root   686     1   0 10:42:25 ?           0:02 /usr/lib/sendmail -bl -q15m
    root  9824  5486   0 07:57:36 pts/2       0:00 grep -i sendmail
but I only see this in the logs

Deferred: Connection refused

HTML Code:
50 <me@blah.com>... Connecting to blah.com via esmtp...
050 <me@blah.com>... Connecting to mailhost.enterprise.blah.com via esmtp...
050 <me@blah.com>... Deferred: Connection refused by mailhost.enterprise.blah.com
250 2.0.0 w0OCkXWb005569 Message accepted for delivery
me@blah.com... Sent (w0OCkXWb005569 Message accepted for delivery)
I have checked and tested, and am at a loss, can anyone help with what else I can check? and how to get it running again?


more issues,
Code:
mail

returns, cannot open mailfile

and
Code:
mail -f users

returns the same

Last edited by goya; 01-24-2018 at 09:46 AM.. Reason: more info
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

#!/bin/bash has stopped working

Hi I'm writing a script and I've put #!/bin/bash as the first line so that I can just type my scripts name 'whodate' at PS1 instead of ./whodate. This has suddenly stopped working for me. It used to be the case that I could start a script with #!/bin/bash and it would work, but for this script... (2 Replies)
Discussion started by: zorrokan
2 Replies

2. Linux

Cronjobs stopped working

Hi All, I am user of a Linux machine and I have approximatly 15 cronjobs scheduled in my crontab. Yesterday my administrator made LDAP active on my userid and all the things are doing fine after that. But all cronjobs for my user id stored in my crontab have stopped working after that. Could... (1 Reply)
Discussion started by: bisla.yogender
1 Replies

3. Shell Programming and Scripting

cronjobs stopped working

Hello people, I had these cronjobs scheduled in some Unix boxes which were running fine until yesterday.But then the password was changed for that user id and then the jobs stopped working. As far as i know cron jobs run from super user. I am completely lost over here now. Thanks. (2 Replies)
Discussion started by: King Nothing
2 Replies

4. UNIX for Advanced & Expert Users

suPHP stopped working after dist-upgrade

Hi all, My server was Debian Etch (4) and had a working suPHP module (version 0.6.2-1). After I dist-upgraded it to Lenny (Debian 5), suPHP (version 0.6.2-3) stopped working. I read in the mailing list that I should change the settings of /etc/suphp/suphp.conf to this form: ;Handler... (1 Reply)
Discussion started by: mjdousti
1 Replies

5. IP Networking

Wireless stopped working- Fedora 12

I installed F12 around the time it was released and it picked up my wireless card and worked like a charm.....Suddenly last week everything stopped working and I receive what appears to be a driver error when wlan0 tries to load. Error for wireless request "Set Mode" (8B06) : SET failed on... (1 Reply)
Discussion started by: woodson2
1 Replies

6. Shell Programming and Scripting

Scp/Rsync transfers stopped working?

Hi all, I have a backup script from my work computer to my home computer for my research for multiple reasons. It's a simple rsync script, with about 5 gigs of data. (Obviously with rsync it doesn't transfer 5 GB every time.). Recently, it has stopped working, scp also doesn't work, it simply... (1 Reply)
Discussion started by: corrado33
1 Replies

7. Shell Programming and Scripting

Perl script stopped working

Hi, I have the following segment of a script which is supposed to prompt a user for password and then capture the password entered by the user. The function is called in by another script and used to work without issue, the problem is that recently the script is not waiting for the user to... (3 Replies)
Discussion started by: belalr
3 Replies

8. UNIX for Dummies Questions & Answers

Ssh stopped working AIX

I Was able to ssh into the AIX box. now i cannot When I run the command to start it it comes back that is was started, but still does not work. Here is a shot i what i see # server:/> lslpp -l | grep ssh openssh.base.client 4.3.0.5201 COMMITTED Open Secure Shell Commands ... (2 Replies)
Discussion started by: fierfek
2 Replies

9. AIX

Printer stopped working

I have a serial printer connected to a 16 port ran. All of a sudden my printer stopped working and not sure how to get it back. Can anyone help pint me in the write direction? lsdev -Cc printer gives me the following. lp0 Defined 0A-08-11-00 Other serial printer lp1 Defined 0A-08-11-03... (3 Replies)
Discussion started by: Gmanx
3 Replies
check-permissions(1M)					  System Administration Commands				     check-permissions(1M)

NAME
check-permissions - check permissions on mail rerouting files SYNOPSIS
/usr/sbin/check-permissions [login] DESCRIPTION
The check-permissions script is intended as a migration aid for sendmail(1M). It checks the /etc/mail/sendmail.cf file for all configured alias files, and checks the alias files for :include: files. It also checks for certain .forward files. For each file that check-permis- sions checks, it verifies that none of the parent directories are group- or world-writable. If any directories are overly permissive, it is reported. Otherwise it reports that no unsafe directories were found. As to which .forward files are checked, it depends on the arguments included on the command line. If no argument is given, the current user's home directory is checked for the presence of a .forward file. If any arguments are given, they are assumed to be valid logins, and the home directory of each one is checked. If the special argument ALL is given, the passwd entry in the /etc/nsswitch.conf file is checked, and all password entries that can be obtained through the switch file are checked. In large domains, this can be time-consuming. OPERANDS
The following operands are supported: login Where login is a valid user name, checks the home directory for login. ALL Checks the home directory of all users. FILES
/etc/mail/sendmail.cf Defines enviornment for sendmail /etc/mail/aliases Ascii mail aliases file ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsndmu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
getent(1M), sendmail(1M), aliases(4), attributes(5) SunOS 5.10 10 Nov 2003 check-permissions(1M)
All times are GMT -4. The time now is 06:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy