Networking :: Forward SMTP Packets From Web Server To Another Machine?

Mar 8, 2010

I've a webserver at 10.10.0.55. Above in the hierarchy are managed network cisco switch / router and ASA firewall (the usual stuff). I also have a mail server at 10.10.0.200. I was told by the network admin that he can't forward port 80 to webserver and port 25 to mail server. Basically he said that it's a one-to-one (external.ip-to-internal.ip) mapping and all traffic, no matter what port it's destined for must go to 10.10.0.55. So, I turn to the wonder that linux is. The webserver is running Centos 5.4. Currently, all packets on port 25 are coming to the webserver. I want to forward all these packets to the email server. Note: the webserver only has one interface: eth0. I turned to web for help and did this in iptables:

Code:

$IPT -A FORWARD -p tcp -s 0/0 -i eth0 -o eth0 -d 10.10.0.200 --dport 25 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

It didn't work. I am assuming that since I only have one interface, a simple rule to the filter table and forward chain will not work.So i use the NAT table and try the following:

Code:

echo 1 > /proc/sys/net/ipv4/ip_forward
$IPT -t nat -A PREROUTING -p tcp -i eth0 --dport 25 -j LOG --log-prefix PortForward: --log-level 7
$IPT -t nat -A PREROUTING -p tcp -i eth0 -d 68.***.26.*** --dport 25 -m state --state NEW,ESTABLISHED,RELATED -j DNAT --to-destination

[code]....

First of all, since there is no service/daemon listening on port 25 on the webserver, is it even going to work? Isn't the webserver simply going to discard packets on port 25? I am assuming that packets go through the iptables first, and so iptables should route the packets to the email server, where there is postfix listening on port 25. Am i right? Also, as you can see in the code above, all packets coming on port 25 on the webserver should be logged. But they aren't. In order to troubleshoot, I'd like to at least know that packets are coming into the iptables. But since it's not logging, I can't find out what's wrong.

View 7 Replies


ADVERTISEMENT

Networking :: Kernel - Forward Packets From Eth0 To Eth1 And Eth1-to Eth0 As Well As Get A Copy Of These Packets For Analysis

Sep 27, 2010

I have a hardware device with two ethernet ports, eth0 and eth1 running Centos 5. Basically my goal is to forward packets from eth0->eth1 and eth1->eth0 as well as get a copy of these packets for analysis. If I set IP routing to do the forwarding then I won't get a copy of the packets for analysis.

View 3 Replies View Related

Networking :: Route (forward) Packets In Promiscuous Mode?

Sep 16, 2010

I need to route packets coming from a standalone switch port which is a mirror ("tap") of another port ("source"). I can't seem to forward packets whose MAC address is for a different device (the actual "target" of "source"). My device is in promisc mode,I can see the incoming packets in tcpdump and Wireshark. The only packets which get forwarded are those which have my MAC destination address (I changed the wiring to come straight from source and not the mirror port, to get "my" MAC address in the packet). My routing table is configured to forward and I have ip_forwarding enabled, obviously (otherwise packets sent to my MAC wouldn't route). By the way, the incoming packets are all VLAN tagged and I have matching subinterfaces.

Q1 - is this inherent, that packets won't get "passed up" to the IP layer unless the MAC addresses match?

Q2 - Would ebtables be a good solution, i.e. rewrite the dest MAC address to my own MAC addr and send to the INPUT target?

View 5 Replies View Related

Networking :: Can Forward Packets Sniffed By Monitor Mode Wireless Interface?

Feb 9, 2011

I'm a student who is working on a wireless research project. I have a madwifi driver for Atheros chipset on Debian Linux. With having the wireless interface get into monitor mode, I want to forward the captured packets from the wireless interface to the other Ethernet interface so that a different computer which is connected to this machine via Ethernet receives those packets. I checked that alll packets are received in the wireless interface using TCPDUMP. I tried to forward those packets with IPTABLES like 'iptables -p FORWARD -i ath0 -o eth2 -j ACCEPT' However, I couldn't see any packets forwarded to eth2 using TCPDUMP.

View 5 Replies View Related

Server :: Forward Root Mail To External Account Requiring Smtp Authentication?

Nov 3, 2010

I have one Centos Server and I want to forward root mail to 1 external account: [URL] I installed sendmail and created /root/.forward with this content: [URL] and I sent a test mail with this command: /usr/sbin/sendmail root <prueba.txt But nothing was forwarded.

After that I ran the same command with the verbose option:

/usr/sbin/sendmail -v root <prueba.txt

And this is the output:

root... Connecting to [127.0.0.1] via relay...

220 localhost.localdomain ESMTP Sendmail 8.13.8/8.13.8; Wed, 3 Nov 2010 21:09:39 -0600
>>> EHLO localhost.localdomain
250-localhost.localdomain Hello myfriend [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES

[code]....

For some reason sendmail tried to connect to example.com smtp server and couldn't reach it. I am sure this is because the smtp server for example.com domain is not example.com is mail.example.com. Besides mail.example.com requires authentication, username , password and the smtp port is not the default 25 is 9999. configure sendmail to forward root mail to a smtp server that requires authentication, username, password with a not the default 25 port?

View 4 Replies View Related

Networking :: Local Smtp Server And Smtp Server Of Domain Registrar Simultaniosly?

Nov 27, 2008

I have a domain name registered in asianet.com, they provide email service also, can i use local mail server and registrar's smtp server at same time?

View 5 Replies View Related

Networking :: Use Iptables In Order To Forward All The Incoming Packets For Port 5555 To Port 5556?

Apr 4, 2011

I'm trying to use iptables in order to forward all the incoming packets for port 5555 to port 5556 on the same server (192.168.2.101).

I wrote the following commands:

iptables -A PREROUTING -t nat -i any -p tcp --dport 5555 -j DNAT --to 192.168.2.101:5556
iptables -A FORWARD -p tcp -m state --state NEW -d 192.168.2.101 --dport 5556 -j ACCEPT

View 3 Replies View Related

Networking :: What Happens When Machine Receive Unwanted Packets

Mar 5, 2010

Assume this: Machine A sends a packet to machine B, no application in machine B is waiting for the packet, Now: What happens in kernel? What happens to this packet exactly?

View 6 Replies View Related

Networking :: Forward One IP Address To A Machine To Get Rid Of Nat

Apr 12, 2010

My ISP can give me up to 5 ip addresses. Is it possible to "forward" one of them to a machine to get rid of nat? I was thinking of "forwarding" one public ip to my machine and let the rest of the network share one ip using nat.

View 7 Replies View Related

Networking :: Redirecting Packets To Virtual Machine With Iptables

Mar 16, 2011

I had been running my SMTP server with WINE, as the SMTP server software is a Windows-based program (MERCURY), but I cracked the shits with WINE and removed it. Now I am running my SMTP server in a Windows virtual machine.This virtual machine has a different IP address from my host machine, so what I need is for my computer (the host) to redirect incoming traffic on port 25 to the virtual machine at 192.168.56.101 on port 2525.Can someone please help me with it? I think its done with iptables.

View 1 Replies View Related

Ubuntu Networking :: Possible To Forward X11 From Windows To Machine?

Jan 28, 2010

Is it possible to forward X11 from Windows to a linux machine? Such as, running MS office or other software that runs on windows to your Linux desktop?

View 5 Replies View Related

General :: Forward Packets To Another Computer In Net?

Feb 17, 2009

I have a computer with a BSD subsystem that is acting as a router to other Windows computers.

On one of my Windows, I have an Apache Web Server that I want people to access from the outside world.

So, I have created an ipfw rule in my router computer that goes like this: ipfw add 100 fwd 10.0.2.2 ip from any to any dst-port 2443

Thing is, nothing happens.

I've tried changing the ServerName in my Apache to match my IP address (which is the destination IP of the incoming packets, I imagine) but still, nothing.

View 1 Replies View Related

Networking :: Packets Not Routed Properly After Setting Up Machine As Router?

Aug 13, 2010

I have three machines say A B and C. I want to make machine B as a router for A and C, so that the ping packets from C to A should be going via B. I have directly connected two interfaces(eth4) of A and B and similarly two interfaces(eth5) of B and C. I have even set up a route between B and C. 1. But I am not able to set a route between B and A.2. If I ping A from eth4 of B(viceversa) it works. When I ping B from eth5 of C it work but not the viceversa.3. Also, if I ping from C to A, B receives the packets, but not A.

View 3 Replies View Related

Fedora :: Forward Email From OS To A SMTP Host?

Jul 10, 2011

I have nagios running fine on Linux. I would like my nagios system to forward all the emails to our internal SMTP gateway. How can I configure this? Is it necessary to run sendmail on linux to achieve this?

View 5 Replies View Related

General :: LAN Machines Sending Packets By Iftop - Set Only Send And Recieve Http - Smtp - Ssh - Dns - Dhcp Request?

Jun 10, 2011

I have proxy running. I have seen LAN machines sending packets by iftop -P -F 192.168.10./24

[Code]....

How do i set my iptables so that I can only send and recieve http,smtp,ssh,dns,dhcp request in and out of the proxy

[Code]...

View 3 Replies View Related

Networking :: Firewall - Allow Packets Coming From Internet After Authenticating And To By Pass Packets Generated From Internal LAN?

Feb 8, 2010

i have a linux server runnig oracle applications. i need to access this server from putty using ssh through internet. i did by registering my static ip with the dnydns.org and i am able to connect to the server. but now there is no security to authenticate any user as any one knowing the password can login to it.

i thought of configuring the firewall of linux server but the client ip`s are not static and they change continiously. so thought of keeping one more pc between the server and the router which will do the work of authenticating. but i am confuse as how to configure it to allow the packets coming from the internet after authenticating and to by pass the packets generated from internal LAN?

View 8 Replies View Related

Programming :: Write A Program In C That Can Sniff Packets From Ethernet And Distinguish RTP Packets From Non-RTP Packets?

Aug 30, 2010

i need to write a program in c that can sniff packets from Ethernet and distinguish RTP packets from Non-RTP packets, i have no idea what should i do

View 9 Replies View Related

Server :: Smtp Proxy Filter To External Isp Smtp?

Jan 31, 2010

In order to have greater control over the emails sent out the company I imagined the following scenario.ScenarioDescribing in words what I need.ser sends an email to user@hotmail.com for example, using the smtp of my isp (is the internet).Before the email is sent, the firewall checks if the recipient is blocked transparent, if you are locked out rejects the email.I searched several forums and mailing lists, but did not find scenarios similar to mine.Where found situations in which the mail servers were internally in the company, which is not my case.

View 2 Replies View Related

Networking :: How To Forward All DNS Queries Through ISP DNS Server?

Jul 5, 2011

I would like configure a DNS server on Debian, only to forward through my ISP DNS servers.

View 4 Replies View Related

Networking :: Iptables - Forward All FTP To Other Server?

Dec 24, 2008

So here is my issue in a nutshell. I need to take FTP requests that hit Server_A and forward them to Server_B. Server_B is not natted...Server_B is another public server in a completely different location in the world. One thing to note is that I only have one NIC hence why you will see both in and out being eth0. This is what I have in my iptables on SERVER_A:iptables -A FORWARD -p tcp -i eth0 --sport 21 -o eth0 -d SERVER_B --dport 21 -m state --state NEW -j ACCEPTiptables -A FORWARD -p tcp -i eth0 --sport 20 -o eth0 -d SERVER_B --dport 20 -m state --state NEW -j ACCEPTI've also tried both of the above without the --sport option. When I FTP to SERVER_A (where the above iptables rule are) it connects to SERVER_A instead of forwarding them to SERVER_B.

View 1 Replies View Related

Networking :: Forward For A Pdf Documentation To Hylafax Server?

Apr 19, 2010

I am looking forward for a pdf documentation to hylafax server .. I went to the website documentation it doesn't contain the accurate command line .. Does any one have an idea where to get a better documentation or other fax server solutions?

View 4 Replies View Related

Networking :: How To Redirect Locally-generated Packets To Remote Server?

Mar 22, 2010

I'm trying to workaround a limitation in a server application. The limitation is that I can only connect to a LOCAL mysql database. I am trying to fool the server in to using a remote mysql database. I was hoping to do this by simply forwarding 3306 to another server on the same subnet.To that end I've set up iptables rules to forward all connections to port 3306 to a non-standard mysql port on a remote server. This works, except that I need to deal with the loopback interface in a special way and I'm stuck.

View 14 Replies View Related

Fedora Networking :: Set New Smtp Server To The Msmtprc File?

Oct 12, 2010

I met some problems when I set my new smtp server to the msmtprc file. I work in the HKUST and the mail asks for TLS authentication, I do not know where the problem is, but when I test the smtp server like this

Code:
echo "test mail of UST" | msmtp
-a default myname@ust.hk
It just says
Code:
msmtp: TLS handshake failed: The

[Code]...

View 3 Replies View Related

Networking :: Access A Windows Server 2000 Machine Using A Machine Via KDE?

Apr 9, 2010

I need to access a Windows Server 2000 machine using a Linux machine via KDE, but that will migrate to Gnome. The Linux user to connect to Windows machine, you should open an application 'XYZ' automatically, and only this, denying any unauthorized access. When you close the application 'XYZ' communications (RDP?) Should be terminated. Do I need a log of accesses and possible attempts to circumvent the system and access other application.

View 7 Replies View Related

Networking :: Fedora Iptables Forward Port80 To Other Proxy Server?

May 20, 2009

I'm using Fedora Core5.0 I have using Iptables for forward port 80 to port 3128(Squid) in the same of server.I need to forward using Iptables to use the other proxy server because this server i am use for vpn and mail tranfer.What a Commnand for i use?ase 1. Server 1 >Ip 192.168.0.4 SQUID WITH PORT(3128)2. Server 2 IP 192.168.0.254 PF SENSE (3128) I will use server 2 for using internet connect only.

View 1 Replies View Related

Networking :: Transmission Bittorrent Config - Forward TCP And UDP Port 51413 To Server

Nov 23, 2010

I have just set up the transmission bittorrent client on my server (using the web interface), and am trying to get the port forwarding right. After noticing low download speeds (and rare uploading), I decided to check if a port needed to be forwarded.

I found many conflicting sites, mentioning both the ranges 6881-6999 and the port 51413 (as well as TCP and UDP versus just TCP). My current configuration is to forward TCP and UDP port 51413 to my server.

View 2 Replies View Related

Networking :: CentOS Mail Setup - Sendmail Via External SMTP Server

Jul 30, 2011

I am setting up a CentOS box as a NAT firewall that needs to also send mail. It needs to send this mail using an outside provider's SMTP. The provider requires SMTP over SSL. None of the machines inside the NAT will ever send mail except via the provider's SMTP nor will they ever receive mail except to local clients via the provider's IMAP servers.

So for the example the machine is TESTMACHINE. There is one internet facing ethernet port connected to a DSL modem via pppoe.

The SMTP it needs to send mail via is mail.host.net which requires SMTP over SSL (port 465) and username/password authentication.

The sendmail documentation is quite confusing on how to get this simple setup operating, so an example showing the appropriate changes to sendmail.mc and other require config files.

View 1 Replies View Related

Ubuntu Networking :: Configure Postfix As Localhost Smtp Server And Send Email?

May 25, 2010

I'm trying to set up a basic smtp server on my local computer that I can send basic, unencrypted email through on port 25. I installed postfix, and I chose the following options:

Internet Site,
System Mail Name: localhost
Root and postmaster mail recipient: I left this blank
For other domains to accept mail, I entered : NONE, localhost
No force synchronous mail updates
Local networks: 127.0.0.0/8

[Code].....

View 2 Replies View Related

Ubuntu :: X11 Forwarding Via Ssh Connection - Doesn't Forward To Display To Local Machine

Jul 30, 2010

I am trying to run xeyes on a remote machine via ssh connection. Both my local and remote machines are Ubuntu 10.04. I connect to remote server via ssh -X and It does not forward to display to my local machine...

Code:
root@goliath:/opt/install/bits# ssh -X -l root duke
root@duke's password:
Linux duke 2.6.32-21-generic #32-Ubuntu SMP Fri Apr 16 08:10:02 UTC 2010 i686 GNU/Linux
Ubuntu 10.04 LTS
[Code]....

View 6 Replies View Related

Red Hat :: Use Sendmail As Smtp Server Instead Of Isp Smtp Server?

Apr 6, 2011

is that my isp's smtp service is very poorso i want to configure my own smtp servr for my internal clients only for sending emails not receivingi have static ip on my router with 25 port forward i have configure sendmail on linux its working fine on local network mean its sending email on local domainnow i want to send emails on other external domains with my public ipMean user of mydomain.com should be able to send emails on all internet domains like yahoo.com, hotmail.com etc

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved