Server :: Sendmail - How To Do Domain Masquerading

Apr 24, 2011

I have a Centos 5.5 Server, Servername is CentOS1. It has a Forum and a HelpDesk. The Help Desk software SENDS and acknowledgement to the user and emails to all the people on the support desk. Users can reply to emails only by accessing the helpdesk NOT by mail. Thus the server is configured to only SEND mail and not to receive any mail at all.

Mail Server is Sendmail.
Hosts file reads : -
# Do not remove the following line, or various programs that require network functionality will fail.
127.0.0.1CentOS1.tech.xxxxx.com CentOS1 localhost.localdomain localhost
::1localhost6.localdomain6 localhost6

There is NO MX Record because this server receives NO mail, it's send only. Unfortunately, the mail it sends has a From Header which is @CentOS1.tech.xxxxx.com. I want it to send from @xxxxx.com. I've read all the howtos on Masquerading and I've tried many, many things, but with the same results. It will NOT change the From. I had it working perfectly a long time ago with a SuSE server, but I can't for the life of me remember what I did. I know I also battled a bit.

The last few lines of sendmail.mc read : -
LOCAL_DOMAIN('localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS('xxxxx.com')dnl
dnl FEATURE(masquerade_envelope)dnl
dnl FEATURE(masquerade_entire_domain)dnl
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(CentOS1.tech.xxxxx.com)dnl
dnl MASQUERADE_DOMAIN(CentOS1)dnl
dnl MASQUERADE_DOMAIN(tech.xxxxx.com)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl

I've tried each one of the MAQUERADE_DOMAIN in turn, none of them work and yes, I have remade it.

View 15 Replies


ADVERTISEMENT

Server :: How To Enable Masquerading In Sendmail

Feb 11, 2010

l have been trying to enable masquerading in sendmail. I've started from scratch. Here's what I did:
1.My Mail Server name is "ids.com" and local hostname is "server"
2. When I send the mail from my user to other user. The mail goes with user@server
All this allows me to send mail from all of my computers. Now, to get masquerading:

3. I have MASQUERADE_AS(`ids.com'), MASQUERADE_DOMAIN(`ids.com'), and FEATURE(`masquerade_entire_domain'). I also added "ids.com" to /etc/mail/local-host-names to be able to receive mail addressed to that domain.
This masquerades mail originating on the server, but still the mail from the other computers has a "From:" line of the form user@hostname.

View 2 Replies View Related

General :: Sendmail Masquerading Email From Address?

Jul 18, 2010

I have my system set up with sendmail (going through my ISP SMTP server) but when I sent an email using sendmail it was defaulting the from address to user.host.domain or something similar. So I read up about masquerading [URL] and managed to get it to USERNAME@myisp.com however I want to change USERNAME to a different value because my ISP username is different from my machine username. My aim is just to get the from address to be [URL]. This machine is only used by me so I don't need it to be different for different users if that makes things any easier...?

View 4 Replies View Related

Security :: Block A Domain Name In Sendmail Server

Jul 9, 2010

I want to block a domain name in sendmail server. I added the domain name and "REJECT"in /etc/mail/access file. What has to be done for the changes to take effect? when i run make command in /etc/mail dir i get following error : make: Nothing to be done for `all'.

View 1 Replies View Related

Server :: How To Apply Restriction On Sendmail Domain

May 21, 2010

I am using sendmail. I want to apply sendmail restriction so that nobody cannot send any mail to other domain.my domain name is msp.net
E.g. 1. rahul.com 2.kumar.com
I want to send mails only above two domain only.if any user want to send mail to other domain. It should be not reach. What should I change in sendmail.mc or in my firewall?

View 2 Replies View Related

Server :: Sendmail Outgoing To Internet Domain

Feb 26, 2010

I have sendmail installed in my home machine and also dns is configured and also I have configured mx for mail server. My dns is unregistered and my question is that can I send mail to external account like yahoo or gmail to check whether my is working or not.

View 1 Replies View Related

Server :: Setup Sendmail To Work With Domain

Apr 28, 2010

I'm Trying to setup Sendmail to work with my domain in my server which is :

Code: Linux Centos 5.4 My server can send mail locally to users in my Linux Box and it can receive mails from yahoo and other mail providers in the web, but when i try to send mails to yahoo or others it send me some mail delivery message which is :

[Code]...

View 8 Replies View Related

Server :: Configuring Sendmail To Handle Addresses But Not The Whole Domain?

Mar 22, 2011

From my main Postfix SMTP heads, I am sending just a couple select emails (primarily support emails) off to a server that receives them and pipes them into the support software. So far this totally works perfectly and I am pretty happy with the configuration. However, in order for sendmail on the support server to receive those emails I have to place them in the virtusertable of course, but I also have to activate their domain in the local-host-names file. That then causes sendmail to consider itself as the destination server for that whole domain.Is there a way to make sendmail receive email for select addresses without making it think it's the server for the whole domain? This server is only receiving email from two specific smtp servers, so I wonder if I could just permit relaying? Wonder if that would just cause a giant loop though.

View 1 Replies View Related

Server :: Sendmail Not Forwarding Email To Domain's SMTP?

Apr 9, 2010

I have a server "test1" in domain [URL]. I installed sendmail on it. I have another mail server "mailsrv" installed in [URL] which is my primary mail server and contains all accounts and mailboxes. Now when I send email to [URL] from [URL] it sends successfully. But when I try to mail to user1@abc.com it tries to search user1 in [URL] but I want it to forward this mail to mailsrv.abc.com over SMTP port. Delivery will then be taken care by [URL]

My log shows following

Code:
Apr 9 18:37:06 test1 sendmail[7512]: o39Db6Hs007512: to=user1@abc.com, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30047, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o39Db6Il007513 Message accepted for delivery) It should not go to relay=[127.0.0.1], it should go to relay=[10.10.10.1]

View 4 Replies View Related

Server :: Using Sendmail For MediaWIKI In 2008 Domain With Exchange

Apr 4, 2011

We have a Windows 2K8 domain with Exchange 2010. I have setup a Ubuntu Server to be used as an internal wiki. Installed AMP on it and have MediaWiki running. Now I would like to setup SendmailToWiki extension. The only problem is that I do not know how do I make sendmail to work inside the LAN her with the Exchange server? This is the extension: [URL]

The e-mail address that is used in the extension is dynamic(changes for every user, since each user sets its own pinkode). And the script sets the domain part off the email to the last part off the IP of the ubuntuserver. For example: wikipost+2.12345@62.85. I cant send an email to half of an IP, can I? What I need to configure or not?

View 2 Replies View Related

Server :: What Configurations For DNS And Sendmail To Send Mails From One Domain To Other

Mar 18, 2011

What configurations will be required in DNS and sendmail server to send mails from one domain abc.com to other domain xyz.com.

View 1 Replies View Related

CentOS 5 Server :: Sendmail Don't Deliver To Locl Domain

Jul 23, 2009

I used Zimbra since a week ago to my centos 5 server, but now I'm using google apps. Today I tried to uninstall Zimbra and restore sendmail, but when I try to send a mail to local domain, it responds with an unknown user message and don't deliver the message to google mail.What I forgot in reconfiguration?

View 13 Replies View Related

Software :: Sendmail Domain Could Not Be Qualified

Jan 11, 2011

We recently had an issue with our sendmail where the mail that was being sent to certain corporate users was being bounced as the domain name couldn't be qualified. After much sole searching we provided the server with the fully qualified domain name and all was well. When a user sends a mail to an internal user in our organisation it bounces with a user unknown. It would appear that it is looking for the user on this server now rather than on the exchange server where they reside. We have a smart relay address in the config file to ensure the external mail went out correctly.

As an example we have the entry in the host file as:
1.1.5.72 serverx2 foofighters.com serverx2.ad.foofighters.com

The Smart Relay as:
# "Smart" relay host (may be null)
DSxchange1.ad.foofighters.com

On exchange we have aliases as userx@foo.com where the users email address is ser.x@foofighters.com. Now when the mail is sent to userx@foo.com the server sends ok. If you send to user.x@foofighters.com we get a user unknown.

View 3 Replies View Related

Red Hat :: Sendmail 8.13 - Can't Send Mail To Own Domain

Jan 13, 2010

i have running sendmail 8.13 on my red hat enterprise linux 5.1, but i have a problem. I can send a mail from my line command terminal to hotmail, gmail, yahoo and any of these, but i can't send mail to my own domain ([URL]), when i wrote a mail i get a reply from MAILER-DAEMON@localhost.localdomain that says that the message had pemanent fatal errors and shows as user unknown the mail was suposed to recive the message.

For example, if i send one mail from user1@mydomain.com to user2@mydomain.com the user2 does not recive any mail, but that doens not happens if user1 sends a mail to any hotmail address or gmail or any other. Besides i also can't recive on my server any mail to user1@mydomain.com or user2@mydomain.com (for example), so please tell me what do i do to get the mail.

View 2 Replies View Related

Server :: Ubuntu 10.10 - OpenVPN And Masquerading

Dec 12, 2010

I have set up OpenVPN Server on a VM (Ubuntu 10.10) running virtualbox bridged to the host. Everything is working fine excepts the fact that I cant seem to be able to assign internal IP (VPN Server) to client connecting. Let me explain: All my clients are connecting and accessing the internet without any issue. Where I have an issue is that all my clients come out the other way on the internet with my server ip address which kind of defeat the purpose. Is there a way (keeping in mind that I am running the server in a VM) to have all my clients accessing the internet with an IP provided by the VPN Server?

View 4 Replies View Related

CentOS 5 Server :: Masquerading Not Working?

Apr 30, 2009

I have some problem getting masquerade works, but no luck. I created a cronjob that do a backup which will notify me by email. I was able to received the email with from "root@domain.mydomain.com" I want to change this to root@mydomain.com, I tried do the masquerade and it does not work.

View 6 Replies View Related

General :: CentOS 5.4 - Sendmail And Host Domain

Jul 7, 2010

I'm running CentOS 5.4 with sendmail. My computer hostname is bob.domain.com. Whenever I would nc -v 127.0.0.1 25 into sendmail I would get bob.domain.com on the banner. Whenever I send out email the emails would be user@bob.domain.com. I wanted the email to show up as user@domain.com. So in the etc/mail/sendmail.cf file I changed the line

Code:
Dj$w.hostname.com
to this

Code:
Djhostname.com
Now when I enter sendmail I see domain.com in the banner so I know the change took place. However, when I send email using

Code:
mail -s "test" xxx@xxx.com
then email still goes out as user@bob.domain.com. What other changes do I need to make?

View 5 Replies View Related

Ubuntu :: Networking / Setup A Domain And Directory Server Similar In Function To Windows Server W/ AD And Join Other Machines To The Domain

Aug 21, 2009

I've got a home server running Ubuntu Server 9.04 and several machines running Ubuntu Desktop (9.04 and 8.04) and Windows (XP, Vista and 7). Now what I want to do is to create a domain and directory server similar in function to Windows Server w/ AD and join my other machines to the domain, but am not sure where to start. I already have file shares with Samba but now I want to setup a domain.

View 3 Replies View Related

OpenSUSE Network :: 11.3 - PPTPD VPN Server And Masquerading

Sep 13, 2010

Have a router running OpenSUSE 11.3. I have 3 interfaces
eth0 192.168.0.0/24 - local network
eth1 - The Internet if
eth2 - Citynet

I have configured routing and it works. I can browse the Internet from local net. However, I want to connect to my workstation (192.168.0.3) from Citynet interface. I've made masquerading rule in Yast it works just fine like a proxy do (on 192.168.0.2 local server). Now I need to run VPN server in my local net to connect from Citynet interface, and I have problems with it. I've configured pptpd on the router and it work for local network and I have a vpn server under Windows on 192.168.0.2

So my questions are:
1. What do I need to do in yast to allow vpn (pptp) ftom eth2 to 192.168.0.2?
2. What do I need to do in yast to allow vpn on router?
Some how I succeed to make redirection to 192.168.0.2 and it worked, but I've tried to change it to router and can't get it work again.

In all these cases client has the next message:
pptp[109]: LCP: timeout sending Config-Requests
pptp[109]: Connection terminated.
pptp[109]: Modem hangu

View 2 Replies View Related

Server :: Stuck With Masquerading With ProFTPD Version 1.3.3e?

Jul 19, 2011

I am literally quite stuck with proftp the version being: ProFTPD Version 1.3.3e# I have the following config:

[Code]...

I mean would I need to logically seperate out a series of passive ports and then open them using my custom routers NAT, so each passive port goes to its own virtual host as such? Just a bit confused about what the next steps would entail I mean I don't have any firewall on my Linux box, don't see the point since I use pfSense and an IPS/IDS and it's never been hacked since!

View 2 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

Server :: ProFTP Masquerading Setup Uses IPChains Convert To IPTables

Jan 25, 2011

How to Nat. I wanted to be able to resolve something like
ftp.myfirstdomain.com to 192.168.0.2
Then ftp.mysecond.com to 192.168.0.3

Just as a random example, I know these cannot be done using name based virtual hosts like in Apache. But I got this working internally using my LAN connection and the 2 IP addresses above, with Bind DNS pointing the dns's to those 2 ip addresses respectively. This worked, yet when I tried connecting from my work place to transfer some files, it kept going to the default user's home directory. Just wanted to get this project finished, 2 domains and one public facing IP address.

View 3 Replies View Related

Fedora Networking :: Configure Sendmail To Send Email From Command Prompt To Any Domain?

Jan 21, 2010

I have an issue with sendmail. I need to configure sendmail to send email from command prompt to any domain. This is just for the notification purpose. I installed sendmail and sendmail-cf and sm-client. The following are the configuration I have done.

/etc/mail/sendmail.mc
1) dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
2) m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
3) /etc/hosts = 127.0.0.1 localhost.localdomain
/etc/hosts = 192.168.2.50 mysystem
4) /etc/hosts.allow = sendmail:ALL
[Code].....

View 1 Replies View Related

CentOS 5 :: Configure Sendmail To Accept Email Without Domain In Local-host-names

Mar 23, 2011

dammit... all that typing and I hit the wrong "submit" button. *sigh*

Ok, I have a couple of SMTP servers for our infrastructure. They are running Postfix. I have them configured so that specific email addresses such as support@mydomain.com and billing@mydomain.com all go to a new support server that I am building with osTicket. Lets call that server SUPP1.

SUPP1 runs sendmail from the default install of CentOS 5 i386. At this point everything runs great. New emails get added into the osTicket system via a pipe in sendmail. Here's where the problem comes in. In order to accept mail, sendmail has to have the domain listed in local-host-names and the addresses in virtusertable. That works just dandy. But in doing so, sendmail believes it is the destination SMTP server for "mydomain.com". That means that I can't send mail from that server back into my normal SMTP servers. So things like the LogWatch, cron jobs, etc can't send notifications. Is there a way to work around that? For sendmail to ignore local-host-names for outbound email or something?

View 1 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

Server :: Creating Domain Form Vadddomain-domain Doesn't Exist

Apr 12, 2011

iam using centos5.2.configured qmail,vpopmail. while adding domain form vadddomain<domain.co.in> At first time domain folder get created in domains directory.and also postmaster user also get created by default.And also in mysql. Now the problem is after some times or rebooting system domain get erased automatic.also in /var/qmail/users/assign file domain name get erased.

View 1 Replies View Related

Server :: Created Domain But Not Getting Domain In /var/qmail/user/assign File?

Apr 7, 2011

i had created domain but not getting domain in /var/qmail/user/assign file.also it error /home/vpopmail/bin/vdominfo abc.co.inInvalid domain name

View 2 Replies View Related

General :: When Create A New Domain On My Server It Gives The New Domain It's Own Nameservers

Jun 4, 2011

I want to host 5 websites on my new virtual server so I have created 2 nameservers that point to my virtual server's IP addresses as a glue record. What confuses me is when I create a new domain on my server it gives the new domain it's own nameservers (ns1.thenewdomain.co.uk etc) do I need to change these records so they use the nameservers I created earlier? If I do? Which particular records should I change? I'm running a Unix virtual server with a Plesk control panel.

View 2 Replies View Related

Server :: Connecting To A Samba (not On Domain) From Windows Domain Pc?

Jun 27, 2011

i need to allow window domain controller user to use file share of linux.windows DC user can see the share file and directories of linux file server but not able to access.

below is brief--

I have a Linux machine which is on my network but not on my domain. I have configured SAMBA FILESERVER for file sharing purpose. I have a Windows XP PC which is on the domain(windows server) that I am trying to connect to a share on the Linux box. I supply my credentials but regardless of which login I use I always get Logon Failure. I have created an account on the Linux machine with the same user name and password as my domain account but so far no luck. Can I connect from a domain PC to a non-domain Linux box? Is there something else I should be checking?

View 14 Replies View Related

Server :: Domain Controller On A Current Windows Domain?

Dec 30, 2010

I'm working for a smallish non-profit that has gone through some recent growing pains. We have two sites that are currently without a domain controller, and no money for MS licenses, so I was thinking of trying to add a couple of additional Linux machines (we already run Linux for web services internally, and I've set up a test case previously to see if I could get a server to join the domain, which was a success) and was trying to find out if I can get them to act as Domain Controllers without replacing the domain. The main issue that I'm having at those locations is drive mappings are not happening correctly against our DFS file servers. The one other location that had this issue had it go away when we added a local DC. The domain is a Server 2008 domain.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved