Sponsored Content
Full Discussion: mailx error
Top Forums UNIX for Advanced & Expert Users mailx error Post 30836 by Kelam_Magnus on Monday 28th of October 2002 02:35:39 PM
Old 10-28-2002
Also, I don't know if Solaris has this file, but you can check. Look for a file called /etc/resolv.conf. It is there for HPUX. Your mileage may vary.

Of course, this will only work if the host is in your intranet.

This contains your domain and any nameservers that you can used to find hosts in the company network. I know that my company has 3 or 4 nameservers for the different domains that our company has.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

mailx error message : mailx: NUL changed to @

If I use the "Mail" link instead of the "mail" link to ../mailx I get this error. Mail so-n-so @whatever.com mailx: NUL changed to @ Unknown command: "postmaster" The email still goes through but i get the error. If I use "mail" it goes thru without the error. Any ideas?? (2 Replies)
Discussion started by: BG_JrAdmin
2 Replies

2. Shell Programming and Scripting

getting mailx error

Hi, I was using SunOS 5.6. I have used the mailx command in below fashion mailx -s"RE: WES 'ftp' alert...no HDR record" ushman@lucent.com Last week only I upgraded the Operating System from SunOS 5.6 to SunOS5.9. But after upgrading the OS I am getting the following error. The flags you... (1 Reply)
Discussion started by: surjyap
1 Replies

3. Solaris

mailx -s is showing an error

Error is like /users/d12381/check.sh: mail_sysadmin@mycompany: not found Plz help me to sort out this issue (6 Replies)
Discussion started by: Renjesh
6 Replies

4. UNIX for Advanced & Expert Users

mailx error message -- "me": not a group

Hi all, When I tried to use mailx like mailx -s "test" someone@somedomain.com < myfile , mailx replies with "me": not a group. Mail did get sent though. So how to deal with this "me": not a group response. I guess it is because some property was not set properly. Because mailx worked well... (0 Replies)
Discussion started by: qiulang
0 Replies

5. Shell Programming and Scripting

Mailx: How to send a attachment using mailx command

Hi All, Can anyone please provide the command for sending an mail with attachment using mailx command. Thanks in Advance :) Regards, Siram. (3 Replies)
Discussion started by: Sriram.Vedula53
3 Replies

6. Shell Programming and Scripting

Error related to mailx function

Hi All, I have used the following syntax for sending email. "mailx -s "process not running" userid@domain.com " I am getting below error. " mailx: not found " Can anoy one please give the reason for this error. I am using REDHAT server. (2 Replies)
Discussion started by: suresh.gunti
2 Replies

7. UNIX for Dummies Questions & Answers

Mailx command in unix shell script, its throwing below error

How to use Mailx command in unix shell script, its throwing below error #!/bin/ksh let x=3 If ; then mailx -s “ $x is greater than 2” example@gmail.com << EOF This is the message body EOF fi its throwing error as syntax error at EOF... (10 Replies)
Discussion started by: only4satish
10 Replies

8. Shell Programming and Scripting

mailx giving error domain of sender do not exists

Hi , mailx is unable to send mail , I am getting the following error Diagnostic-Code: SMTP; 553 5.1.8 <bc00644@dev-app01-wms.domain.fds>... Domain of sender address bc00644@dev-app01-wms.domain.fds does not exist Can anyone tell me what can be the possible fix for this (2 Replies)
Discussion started by: swayam123
2 Replies

9. UNIX for Advanced & Expert Users

Mailx & mail error

I have 3 Solaris Unix 5.10 machine One of them is successfully sending mails using mail commands the 2 others are not , when i try to send using mail or mailx , i get this message within few seconds drop_privileges: setuid(0) succeeded (when it should not) The working and non-working... (1 Reply)
Discussion started by: Khalidms
1 Replies

10. Shell Programming and Scripting

Mailx error code

hi, i am using mailx command and i need to check if the email is send or not. mailx -s "Sub A" -a "ACB SD.txt" abc@ab if ( $? != 0 ) then; echo "fail" else echo "pass" fi Everytime it gives pass only. In the above example since i have not given correct email id. (4 Replies)
Discussion started by: ATWC
4 Replies
Authen::Simple::LDAP(3pm)				User Contributed Perl Documentation				 Authen::Simple::LDAP(3pm)

NAME
Authen::Simple::LDAP - Simple LDAP authentication SYNOPSIS
use Authen::Simple::LDAP; my $ldap = Authen::Simple::LDAP->new( host => 'ldap.company.com', basedn => 'ou=People,dc=company,dc=net' ); if ( $ldap->authenticate( $username, $password ) ) { # successfull authentication } # or as a mod_perl Authen handler PerlModule Authen::Simple::Apache PerlModule Authen::Simple::LDAP PerlSetVar AuthenSimpleLDAP_host "ldap.company.com" PerlSetVar AuthenSimpleLDAP_basedn "ou=People,dc=company,dc=net" <Location /protected> PerlAuthenHandler Authen::Simple::LDAP AuthType Basic AuthName "Protected Area" Require valid-user </Location> DESCRIPTION
Authenticate against a LDAP service. METHODS
o new This method takes a hash of parameters. The following options are valid: o host Connection host, can be a hostname, IP number or a URI. Defaults to "localhost". host => ldap.company.com host => 10.0.0.1 host => ldap://ldap.company.com:389 host => ldaps://ldap.company.com o port Connection port, default to 389. May be overridden by host if host is a URI. port => 389 o timeout Connection timeout, defaults to 60. timeout => 60 o version The LDAP version to use, defaults to 3. version => 3 o binddn The distinguished name to bind to the server with, defaults to bind anonymously. binddn => 'uid=proxy,cn=users,dc=company,dc=com' o bindpw The credentials to bind with. bindpw => 'secret' o basedn The distinguished name of the search base. basedn => 'cn=users,dc=company,dc=com' o filter LDAP filter to use in search, defaults to "(uid=%s)". filter => '(uid=%s)' o scope The search scope, can be "base", "one" or "sub", defaults to "sub". filter => 'sub' o log Any object that supports "debug", "info", "error" and "warn". log => Log::Log4perl->get_logger('Authen::Simple::LDAP') o authenticate( $username, $password ) Returns true on success and false on failure. EXAMPLE USAGE
Apple Open Directory my $ldap = Authen::Simple::LDAP->new( host => 'od.company.com', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=inetOrgPerson)(objectClass=posixAccount)(uid=%s))' ); Microsoft Active Directory my $ldap = Authen::Simple::LDAP->new( host => 'ad.company.com', binddn => 'proxyuser@company.com', bindpw => 'secret', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=organizationalPerson)(objectClass=user)(sAMAccountName=%s))' ); Active Directory by default does not allow anonymous binds. It's recommended that a proxy user is used that has sufficient rights to search the desired tree and attributes. SEE ALSO
Authen::Simple::ActiveDirectory. Authen::Simple. Net::LDAP. AUTHOR
Christian Hansen "chansen@cpan.org" COPYRIGHT
This program is free software, you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.14.2 2012-04-23 Authen::Simple::LDAP(3pm)
All times are GMT -4. The time now is 02:32 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy