Server :: Using Sendmail For MediaWIKI In 2008 Domain With Exchange

Apr 4, 2011

We have a Windows 2K8 domain with Exchange 2010. I have setup a Ubuntu Server to be used as an internal wiki. Installed AMP on it and have MediaWiki running. Now I would like to setup SendmailToWiki extension. The only problem is that I do not know how do I make sendmail to work inside the LAN her with the Exchange server? This is the extension: [URL]

The e-mail address that is used in the extension is dynamic(changes for every user, since each user sets its own pinkode). And the script sets the domain part off the email to the last part off the IP of the ubuntuserver. For example: wikipost+2.12345@62.85. I cant send an email to half of an IP, can I? What I need to configure or not?

View 2 Replies


ADVERTISEMENT

Server :: Setting Up Sendmail To Relay To Exchange Server

Oct 27, 2010

Have read a whole bunch of threads from how and troubleshooting but still having problems.Was thrown a box configured by someone who resigned today. Need to get mail from the box outbound via SMTP relay off our exchange server.

View 4 Replies View Related

OpenSUSE Network :: Can't Join Windows Server 2008 Domain?

Jul 5, 2010

I have too many problems to join my OpenSuSE 11.2 with Samba 3.5.4 in a Windows 2008 Active directory Forest (MYDOMAIN.LOCAL). I have updated Samba to 3.5.4 after read that default 11.2 version have too many bugs. Now, when I try to join the Domain MYDOMAIN.LOCAL via yast i have only an undebuggable error "unknown error". For yast, my Suse is joined but i'm unable to authenticate, i can't see "MYDOMAIN.LOCAL" at KDM login and if i try to lookup forest i have this error:

Code:
wbinfo -u
Error looking up domain users
but i'm able to retrive ticket via kinit
Code:
# kinit Administrator
Password for Administrator@MYDOMAIN.LOCAL:

[Code]...

have you a samba version tested against Active Directory 2008? can you link me the repository or help me to solve this?

View 2 Replies View Related

CentOS 5 Server :: Setup Sendmail (5.2) As Mail Relay For Microsoft Exchange?

Aug 5, 2010

how to setup sendmail ( Centos 5.2 ) as mail relay for Microsoft exchange. I will put the mail relay in DMZ and Mail server in Local Network.

View 3 Replies View Related

General :: How To Set Up Sendmail To Use Exchange Server With Auth NTLM As Smart Relay?

Mar 7, 2011

I have a CentOS 5 box that is a web server. When it generates emails, all emails should go out through our Exchange mail server.I believe our Exchange server requires NTLM authentication:

View 1 Replies View Related

OpenSUSE Network :: Connection Of SLED11 SP1 To The Domain Of Windows Server 2008?

May 18, 2011

guide me to connect the SLED 11 SP1 to KEVIN.org (This is the name of my domain I created) Wich i created on windows server 2008.

View 9 Replies View Related

Server :: Using Postfix To Relay To MS Exchange Allowing Only Mail To Domain

May 13, 2011

I'm using Ubuntu Server 10.04 and I can successfully relay mail generated by php scripts through an Exchange server.What I want to do is accept incoming mail from the Internet through postfix and relay it to the Exchange server but I want all mail that is not addressed to ...@mydomain.edu to be discarded.

View 3 Replies View Related

Server :: Sendmail - How To Do Domain Masquerading

Apr 24, 2011

I have a Centos 5.5 Server, Servername is CentOS1. It has a Forum and a HelpDesk. The Help Desk software SENDS and acknowledgement to the user and emails to all the people on the support desk. Users can reply to emails only by accessing the helpdesk NOT by mail. Thus the server is configured to only SEND mail and not to receive any mail at all.

Mail Server is Sendmail.
Hosts file reads : -
# Do not remove the following line, or various programs that require network functionality will fail.
127.0.0.1CentOS1.tech.xxxxx.com CentOS1 localhost.localdomain localhost
::1localhost6.localdomain6 localhost6

There is NO MX Record because this server receives NO mail, it's send only. Unfortunately, the mail it sends has a From Header which is @CentOS1.tech.xxxxx.com. I want it to send from @xxxxx.com. I've read all the howtos on Masquerading and I've tried many, many things, but with the same results. It will NOT change the From. I had it working perfectly a long time ago with a SuSE server, but I can't for the life of me remember what I did. I know I also battled a bit.

The last few lines of sendmail.mc read : -
LOCAL_DOMAIN('localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS('xxxxx.com')dnl
dnl FEATURE(masquerade_envelope)dnl
dnl FEATURE(masquerade_entire_domain)dnl
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(CentOS1.tech.xxxxx.com)dnl
dnl MASQUERADE_DOMAIN(CentOS1)dnl
dnl MASQUERADE_DOMAIN(tech.xxxxx.com)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl

I've tried each one of the MAQUERADE_DOMAIN in turn, none of them work and yes, I have remade it.

View 15 Replies View Related

Security :: Block A Domain Name In Sendmail Server

Jul 9, 2010

I want to block a domain name in sendmail server. I added the domain name and "REJECT"in /etc/mail/access file. What has to be done for the changes to take effect? when i run make command in /etc/mail dir i get following error : make: Nothing to be done for `all'.

View 1 Replies View Related

Server :: How To Apply Restriction On Sendmail Domain

May 21, 2010

I am using sendmail. I want to apply sendmail restriction so that nobody cannot send any mail to other domain.my domain name is msp.net
E.g. 1. rahul.com 2.kumar.com
I want to send mails only above two domain only.if any user want to send mail to other domain. It should be not reach. What should I change in sendmail.mc or in my firewall?

View 2 Replies View Related

Server :: Sendmail Outgoing To Internet Domain

Feb 26, 2010

I have sendmail installed in my home machine and also dns is configured and also I have configured mx for mail server. My dns is unregistered and my question is that can I send mail to external account like yahoo or gmail to check whether my is working or not.

View 1 Replies View Related

Server :: Setup Sendmail To Work With Domain

Apr 28, 2010

I'm Trying to setup Sendmail to work with my domain in my server which is :

Code: Linux Centos 5.4 My server can send mail locally to users in my Linux Box and it can receive mails from yahoo and other mail providers in the web, but when i try to send mails to yahoo or others it send me some mail delivery message which is :

[Code]...

View 8 Replies View Related

Server :: Configuring Sendmail To Handle Addresses But Not The Whole Domain?

Mar 22, 2011

From my main Postfix SMTP heads, I am sending just a couple select emails (primarily support emails) off to a server that receives them and pipes them into the support software. So far this totally works perfectly and I am pretty happy with the configuration. However, in order for sendmail on the support server to receive those emails I have to place them in the virtusertable of course, but I also have to activate their domain in the local-host-names file. That then causes sendmail to consider itself as the destination server for that whole domain.Is there a way to make sendmail receive email for select addresses without making it think it's the server for the whole domain? This server is only receiving email from two specific smtp servers, so I wonder if I could just permit relaying? Wonder if that would just cause a giant loop though.

View 1 Replies View Related

Server :: Sendmail Not Forwarding Email To Domain's SMTP?

Apr 9, 2010

I have a server "test1" in domain [URL]. I installed sendmail on it. I have another mail server "mailsrv" installed in [URL] which is my primary mail server and contains all accounts and mailboxes. Now when I send email to [URL] from [URL] it sends successfully. But when I try to mail to user1@abc.com it tries to search user1 in [URL] but I want it to forward this mail to mailsrv.abc.com over SMTP port. Delivery will then be taken care by [URL]

My log shows following

Code:
Apr 9 18:37:06 test1 sendmail[7512]: o39Db6Hs007512: to=user1@abc.com, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30047, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o39Db6Il007513 Message accepted for delivery) It should not go to relay=[127.0.0.1], it should go to relay=[10.10.10.1]

View 4 Replies View Related

Server :: What Configurations For DNS And Sendmail To Send Mails From One Domain To Other

Mar 18, 2011

What configurations will be required in DNS and sendmail server to send mails from one domain abc.com to other domain xyz.com.

View 1 Replies View Related

CentOS 5 Server :: Sendmail Don't Deliver To Locl Domain

Jul 23, 2009

I used Zimbra since a week ago to my centos 5 server, but now I'm using google apps. Today I tried to uninstall Zimbra and restore sendmail, but when I try to send a mail to local domain, it responds with an unknown user message and don't deliver the message to google mail.What I forgot in reconfiguration?

View 13 Replies View Related

CentOS 5 :: Connect MySQL On C5.6 With SQL Server 2008 On Windows Server 2008 R2?

May 18, 2011

I need to connect a Server CentOS 5.6 with DB MySQL with a DB SQL Server 2008 on Windows Server 2008 R2 64bit, but i don't know how to do this.

So that MySQL DB has to import data from SQL Server on Windows Server.

View 1 Replies View Related

Ubuntu Servers :: Use Samba+winbind To Authenticate Desktop Against A Windows 2008 R2 Domain

Aug 3, 2011

Intent is to use samba+winbind to authenticate Ubuntu desktop against a Windows 2008 R2 domain (seems like I was able to get it working temporarily but it stopped working after some time). Quick overview of the issue: winbind is failing to lookup group ID's for a domain user causing the domain user to receive group errors on login and an inability to use domain groups in other configuration (sudoers, etc)

- Very basic install, boot to Ubuntu Desktop 10.04 LTS 64bit install, basic install options, perform software updates

- Following an Ubuntu AD HowTo [URL]

- Install kerberos, samba, winbind packages

- Make changes to krb5.conf, smb.conf, files in pam.d/ (to make the home directory and restrict login based on group membership, which works even in the half-working state but requires SID instead of text name)

After a reboot I can login as a domain account but I get the following error(s):

groups: cannot find name for group ID #####

##### is usually a number that ranges from 10000 to 10020, based on the smb.conf line regarding idmap I will get multiple group errors (one for each group that the user belongs to that winbind can't lookup for whatever reason, some groups can be resolved - see below) If I log-out and then log-in as a local user I can run the following command: id username The output returns something similar to the following:

uid=10002(username) gid=10003(domain users) groups=10003(domain users),10033,10032,10031,10030,10029,10028,10027,1 0026,10025,10024,10023,10022,10021(some group),10020,10019,10018(some other group),10017,10016,10015,10014,10013,10012,10011(s ome other other group),10010,10009,10008,10007

On a working system (Ubuntu 10.10 and when 10.04 decides to work) each group is followed by parenthesis' and the name of the group, this result clearly shows that some groups can be looked up but for some reason other groups are failing An output of /var/log/samba/log.winbind produces the following entries (that are logged when you run the id command)

[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...
[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...

The above repeats for what looks to be each group that fails (based on count of entries)If I use wbinfo I can resolve text group name to SID and SID to GID

wbinfo -n groupname (returns proper SID)
wbinfo -s SID (returns proper text group name)
wbinfo -Y SID (returns proper linux mapped group ID)

Following that process for a group that my user belongs to that is not resolving (via the id username command) will return the group ID (GID) properly (even though id username fails to lookup info for that same GID) Version Information:

uname -a
Linux hostname 2.6.32-33-generic #71-Ubuntu SMP Wed Jul 20 17:27:30 UTC 2011 x86_64 GNU/Linux
lsb_release -a
No LSB modules are available.

[code]....

View 3 Replies View Related

Server :: Transfer/Upgrade MediaWiki From Apple?

May 16, 2011

I've been asked to upgrade and transfer an old version (1.9.3) of MediaWiki from an Apple platform to a new version (1.16.X) on a Linux (Ubuntu) platform.

Restrictions:

I cannot upgrade then transfer nor can I transfer then upgrade.It's supposed to be an import of old MediaWiki data into a new MediaWiki install. Will this go smoothly or will this be a screaming eye-clawing nightmare?

PS: Yes, I know to backup everything, before I do anything.

View 2 Replies View Related

Software :: Migrating A Mediawiki Install To A New Server?

Oct 26, 2010

I'm migrating a mediawiki install to a new server, everything (files and database) have been moved over, however when bringing up the site I'm presented with an error that states the following

Code:
MediaWiki requires PHP 5.0.0 or higher. You are running PHP 4.3.9.

However from the command line I get

Code:
[bleon]$ php -v
PHP 5.1.6 (cli) (built: Jul 31 2008 00:08:07)
Copyright (c) 1997-2006 The PHP Group
Zend Engine v2.1.0, Copyright (c) 1998-2006 Zend Technologies

why mediawiki is still thinking I'm running php4?

View 9 Replies View Related

Software :: Sendmail Domain Could Not Be Qualified

Jan 11, 2011

We recently had an issue with our sendmail where the mail that was being sent to certain corporate users was being bounced as the domain name couldn't be qualified. After much sole searching we provided the server with the fully qualified domain name and all was well. When a user sends a mail to an internal user in our organisation it bounces with a user unknown. It would appear that it is looking for the user on this server now rather than on the exchange server where they reside. We have a smart relay address in the config file to ensure the external mail went out correctly.

As an example we have the entry in the host file as:
1.1.5.72 serverx2 foofighters.com serverx2.ad.foofighters.com

The Smart Relay as:
# "Smart" relay host (may be null)
DSxchange1.ad.foofighters.com

On exchange we have aliases as userx@foo.com where the users email address is ser.x@foofighters.com. Now when the mail is sent to userx@foo.com the server sends ok. If you send to user.x@foofighters.com we get a user unknown.

View 3 Replies View Related

Red Hat :: Sendmail 8.13 - Can't Send Mail To Own Domain

Jan 13, 2010

i have running sendmail 8.13 on my red hat enterprise linux 5.1, but i have a problem. I can send a mail from my line command terminal to hotmail, gmail, yahoo and any of these, but i can't send mail to my own domain ([URL]), when i wrote a mail i get a reply from MAILER-DAEMON@localhost.localdomain that says that the message had pemanent fatal errors and shows as user unknown the mail was suposed to recive the message.

For example, if i send one mail from user1@mydomain.com to user2@mydomain.com the user2 does not recive any mail, but that doens not happens if user1 sends a mail to any hotmail address or gmail or any other. Besides i also can't recive on my server any mail to user1@mydomain.com or user2@mydomain.com (for example), so please tell me what do i do to get the mail.

View 2 Replies View Related

General :: CentOS 5.4 - Sendmail And Host Domain

Jul 7, 2010

I'm running CentOS 5.4 with sendmail. My computer hostname is bob.domain.com. Whenever I would nc -v 127.0.0.1 25 into sendmail I would get bob.domain.com on the banner. Whenever I send out email the emails would be user@bob.domain.com. I wanted the email to show up as user@domain.com. So in the etc/mail/sendmail.cf file I changed the line

Code:
Dj$w.hostname.com
to this

Code:
Djhostname.com
Now when I enter sendmail I see domain.com in the banner so I know the change took place. However, when I send email using

Code:
mail -s "test" xxx@xxx.com
then email still goes out as user@bob.domain.com. What other changes do I need to make?

View 5 Replies View Related

Ubuntu :: Networking / Setup A Domain And Directory Server Similar In Function To Windows Server W/ AD And Join Other Machines To The Domain

Aug 21, 2009

I've got a home server running Ubuntu Server 9.04 and several machines running Ubuntu Desktop (9.04 and 8.04) and Windows (XP, Vista and 7). Now what I want to do is to create a domain and directory server similar in function to Windows Server w/ AD and join my other machines to the domain, but am not sure where to start. I already have file shares with Samba but now I want to setup a domain.

View 3 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

Fedora Networking :: Configure Sendmail To Send Email From Command Prompt To Any Domain?

Jan 21, 2010

I have an issue with sendmail. I need to configure sendmail to send email from command prompt to any domain. This is just for the notification purpose. I installed sendmail and sendmail-cf and sm-client. The following are the configuration I have done.

/etc/mail/sendmail.mc
1) dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
2) m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
3) /etc/hosts = 127.0.0.1 localhost.localdomain
/etc/hosts = 192.168.2.50 mysystem
4) /etc/hosts.allow = sendmail:ALL
[Code].....

View 1 Replies View Related

CentOS 5 :: Configure Sendmail To Accept Email Without Domain In Local-host-names

Mar 23, 2011

dammit... all that typing and I hit the wrong "submit" button. *sigh*

Ok, I have a couple of SMTP servers for our infrastructure. They are running Postfix. I have them configured so that specific email addresses such as support@mydomain.com and billing@mydomain.com all go to a new support server that I am building with osTicket. Lets call that server SUPP1.

SUPP1 runs sendmail from the default install of CentOS 5 i386. At this point everything runs great. New emails get added into the osTicket system via a pipe in sendmail. Here's where the problem comes in. In order to accept mail, sendmail has to have the domain listed in local-host-names and the addresses in virtusertable. That works just dandy. But in doing so, sendmail believes it is the destination SMTP server for "mydomain.com". That means that I can't send mail from that server back into my normal SMTP servers. So things like the LogWatch, cron jobs, etc can't send notifications. Is there a way to work around that? For sendmail to ignore local-host-names for outbound email or something?

View 1 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

Server :: Creating Domain Form Vadddomain-domain Doesn't Exist

Apr 12, 2011

iam using centos5.2.configured qmail,vpopmail. while adding domain form vadddomain<domain.co.in> At first time domain folder get created in domains directory.and also postmaster user also get created by default.And also in mysql. Now the problem is after some times or rebooting system domain get erased automatic.also in /var/qmail/users/assign file domain name get erased.

View 1 Replies View Related

Server :: Created Domain But Not Getting Domain In /var/qmail/user/assign File?

Apr 7, 2011

i had created domain but not getting domain in /var/qmail/user/assign file.also it error /home/vpopmail/bin/vdominfo abc.co.inInvalid domain name

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved