Server :: Configuring Sendmail For A Private Network?

Jul 6, 2009

My goal is to have users(Unix Users like root on host1) use evolution /sendmail to send and receive emails between users( Unix users either from host1 or any other host on n a private network. The network is a private network with a few servers without any connection to Internet and no DNS. They resolve one another by /etc/hosts. with smtp configured am able to send and receive emails on one machine(host1) from unix user abc on host1 to user xyz on host1 and vice versa. the commad i used to test is host1@abc #echo "this is a test mail" |mailx zyx@host1 But when i tried sending from user abc on host1 to user xyz on host2 its giving error for DNS unable to resolve hostname.

the commad i used to test is host1@abc# echo "this is a test mail" |mailx zyx@host2 create a simple sendmail config so that i can send mails between multiple hosts using unix usernames within one network. I can use one of the server as mail server and rest as clients. I dont want to configure any other softwares for pop or imap access. I want to keep it simple and use evolution on the clients to send emails between one another on the private network without internet.

View 1 Replies


ADVERTISEMENT

OpenSUSE Network :: Configuring FileZilla - Public And Private Key?

Mar 14, 2010

i am totally new to Opensuse and to filezilla. I formerly used winscp - a windows-client for ssh.now i have a linux box and want to connect to the server via ssh ing filezilla.Can i use the same keys as i used in WinSCP - where should i store them and the third question.I read something about a certain so called certificate-file that has to be created!?

View 1 Replies View Related

Software :: Configuring Tls For A Sendmail Server?

Jun 23, 2010

I want to configure tls for our sendmail 8.14.x server so that it will attempt to connect to a remote server using tls, and then fall back to an insecure connection. The sendmail.mc file has the following line:

Code:

dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl

Does this configuration already have the server attempt to connect using tls first, and then fall back to an insecure connection? If not, what would the syntax be in order to accomplish this? Also, what is the best way to check to see how the connection is being made?

View 2 Replies View Related

Server :: Configuring Sendmail To Handle Addresses But Not The Whole Domain?

Mar 22, 2011

From my main Postfix SMTP heads, I am sending just a couple select emails (primarily support emails) off to a server that receives them and pipes them into the support software. So far this totally works perfectly and I am pretty happy with the configuration. However, in order for sendmail on the support server to receive those emails I have to place them in the virtusertable of course, but I also have to activate their domain in the local-host-names file. That then causes sendmail to consider itself as the destination server for that whole domain.Is there a way to make sendmail receive email for select addresses without making it think it's the server for the whole domain? This server is only receiving email from two specific smtp servers, so I wonder if I could just permit relaying? Wonder if that would just cause a giant loop though.

View 1 Replies View Related

OpenSUSE Network :: Create A Gateway Server That Allows Virtual Private Network Connections?

Feb 26, 2010

I have openSUSE 11.2 installed and i need to create a gateway server that allows virtual private network connections. I want to play with my friends some lan games, but we are in different networks, so i want to create this gateway server so we can connect with VPN clients to this server and play freely.

View 7 Replies View Related

Networking :: Server Can't Ping Other Boxes On Private Network

Jul 27, 2011

I run a server that is connected to several other boxes in a private network (192.168.0.0). I have had no problems previously, but upon a reinstall of Debian squeeze I have no connectivity to the private network: a ping of other addresses on that network fail. Ping and connection to outside world is fine. This box is configured similarly to another on this private network which connects successfully. I have quadruple-checked all my basic information. I post my ifconfig below of the malfunctioning device, then the ifconfig for equivalent nic on a box connected succesfully to the private network.

Questions:

1.Could it be a cable problem? (I don't see how since the cables have not been changed I do not believe since my reinstallation).

2. What about the difference in the last lines of eth1 below and eth2 of the successful box. Is it significant that the bad eth1 reads Memory:fc3a0000-fc3c0000

View 5 Replies View Related

Fedora :: Configuring Sendmail MSA On Submission Port?

Feb 12, 2010

Does anyone know the black art of configuring sendmail for proper authentication and SSL on submission port (587) ?

View 5 Replies View Related

OpenSUSE Network :: Configuring Inn News Server On 11.4

Jun 11, 2011

I want to have an inn server running on my own server, both to relay my prefered newsgroups and to manage my own newsgroups.

I installed inn with YaST, but I'm lost in the inn documentation. I'm pretty sure openSUSE defaults solve most problems but can't find where I have to setup my own config

View 1 Replies View Related

Networking :: Configuring Different Network IPs In DNS Server For RHEL 5?

May 19, 2010

My DNS server is baring 192 series IP for ex: 192.168.10.100, need to configureloadbalancer IP in that DNS server, where loadbalancer is baring 172 series IP. for ex : 172.56.67.19.is it possible to cofigure the loadbalancer ip in DNS server? if it is, please let me know the configuration details and procedure.

View 2 Replies View Related

General :: Configuring Auto Responder In Squirrelmail / Sendmail

Feb 17, 2010

How to configure auto responder / out of office reply in sendmail / squirrelmail. I tried to get plugin local_autoresponder_forward from squirrelmail.org , but it is given in the readme file that it only works when sendmail having enabled this feature. I am using virtualmin for sendmail and I have this feature enable by default in virtualmin and usermin but my users use squirrelmail for mail access?

View 8 Replies View Related

OpenSUSE Network :: Configuring Mail / Web Server With A Static Ip?

Aug 29, 2010

I think that i lost my memory, because i completely forgot how to accomplish this.

I have a WEB/MAIL server configured to work on a static IP address, lets say 200.11.22.33.

Now I wanna point a domain to that server to get the services up and running, lets say mydom.com ...

The static IP Address is assigned by my Internet Provider.

I'm lost in the part of connecting the domain with the server.

I have the domain DNS pointing to the ISP name servers, but I don't remember if this is the correct way, or if I have to setup my own DNS server.

View 4 Replies View Related

OpenSUSE Network :: Configuring Caching Proxy Server 11.4?

May 25, 2011

I want to configure proxy caching on my openSUSE boxYast >>> Proxy >>>

View 5 Replies View Related

Software :: Configuring Sendmail To Relay Messages To An Email Gateway?

Jun 15, 2011

We have a sendmail server located in a DMZ that has normally been able to send SMTP traffic to whatever destination is listed in the address of any given e-mail message. A recent change in network configuration has introduced an e-mail gateway that all servers need to send smtp traffic to in order for the messages to go out to the Internet.

View 1 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

Ubuntu Security :: Private Folder For Private Files?

Aug 18, 2010

i noticed that all files can be seen by another computer if the drive is accessed

can I stop this? can i set a private folder?

View 7 Replies View Related

OpenSUSE Network :: SSH Private Key *AND* Password?

Dec 30, 2009

I am setting up a publicly exposed ssh server.uld like to require both password and private key. Does anyone know how to configure this

View 4 Replies View Related

OpenSUSE :: SSH Script - Make Changes To Several Computers At Once In A Private Network

May 17, 2011

I'm trying to make changes to several computers at once in a private network. I have ssh keys setup so that I can ssh from the main computer to all the other computers without having to enter my password. So I wrote a bash script like for computers in `cat computer list` do ssh $computers #type changes here exit done

but instead of executing the commands on every computer, it opens a shell on every computer for me to type into, just as if I had used ssh myself and not in a script. how to get this to work? I want to be able to add lines at the comment like "echo "test" > /testFile.txt" and be able to see the changes on each machine, in this case see testFile.txt on every machine.

View 6 Replies View Related

Ubuntu :: Hotspot Shield Like (Virtual Private Network)

May 24, 2010

Well to make this straight forward as possible I want a program like The Hotspot Shield In Windows and Mac, Its uses's VPN (Virtual Private Network). To view Hulu (And other stuff). A link: [URL]. Or can I use it wine (I don't really think so, by the way I didn't test it out Because its blocked in my country).

View 4 Replies View Related

Networking :: How To Connect Systems In Private Network With Public

Jan 11, 2011

We have to connect one PC in private network (campus) with other PC (mostly a modem in our case)in public network. Connection should be peer to peer like and we have to use C coding for establishing connection between this two systems. Is it possible if we use port forwarding or is there any other way?

View 2 Replies View Related

Networking :: Individually Address Hosts In Private Network From The Outside

May 24, 2011

The facts are as follows:

1. I have at work a regular LAN with many PCs, each with a DNS-registered public IP. Therefore I am able to address each of these PCs by their fully-qualified names and, for instance, initiate ssh sessions to any of these computers just by typing "ssh <name_of_machine>" from a terminal.

2. Within the aforementioned LAN I have just created a private network with some clients, which access the LAN through a router (a D-link DIR-825). We have created this private network for many reasons, but most importantly because we need to guarantee that the hosts in this network will remain networked among them even if the LAN goes down for any reason (which unfortunately happens often). But we still need to have access to the hosts in the private network from the LAN.

3. I am able to define port forwarding rules in the router in order to access certain services on the private network's clients. For example. I am able to access (by ssh) hosts "H1" and "H2" on the private network from a client on the LAN by defining rules for forwarding ports "P1" and "P2" on the router's public IP to TCP port 22 on the private IPs of "H1" and "H2", respectively. Then I would access each of these hosts from the LAN by using:

>ssh -p P1 [ip.address.of.router] (for accessing H1) and >ssh -p P2 [ip.address.of.router] (for accessing H2)

4. The problem with the port forwarding approach is that it is not easily scalable. For instance, If I wanted to enable ssh access to each host in the private network, I would have to define a port forwarding rule for each machine, and then REMEMBER all these port rules when initiating a ssh session from the LAN in order to point to the right host. And the problem gets worse when considering more services in addition to ssh.

5. The ideal solution would be to be have a means for addressing each host in the private network individually, in much the same way in which I address the hosts in the LAN (which have DNS-registered names). For instance, in order to access hosts H1 and H2 as in the previous example, i would like to be able to just type

>ssh [name_of_host_H1] (for accessing H1) and >ssh [name_of_host_H2] (for accessing H2)

The bottom line:

I guess I can say that what I need is some kind of combined DNS-ing and routing that allows me to communicate with the hosts in the private network from outside of it in a transparent way.

The question is: what are any possible solutions for accomplishing this? I have searched the web and found stuff about things like VPNs, reverse-proxies and NAT servers, but I really can't understand if any of these could serve to solve my problem (BTW, isn't my router doing some sort of NAT-ing already? could I just add some DNS-ing in some way?)

View 3 Replies View Related

General :: Make Internet Go Through Firwall To Private Network?

May 14, 2011

I am new with IP tables stuff and i have a problem....
i have a pc Contain a fedora OS and i want to make a small network (4 PCs Contain XP OS) and using the pc of fedora OS as a firewall
i want to Prevent the ping (i think it called(ICMP)) in the privat network and prevent one of the PCs from Browsing Internet(prevent port 80 and 81 as i think)
and i still don't know how to make the Internet go Through the firewall to the private network...

note: WAN = eth0
LAN = eth1

View 9 Replies View Related

General :: Iptables Doesn't Work On Private Network

Mar 27, 2011

I have 2 different networks: the first one is gateway machine (eth0), and the second is a private machine (eth1). So, I've configured the iptables and forwarding stuff and when I try to ping [URL]... on the gateway machine, it works, while it doesn't work on the private network.

View 7 Replies View Related

General :: Redirection Of Private Network Packets In The Gateway

Jul 25, 2011

I have users using Windows XP, Windows 7, Linux (Fedora) and Mac. They all are in a single private network and all access internet through a Linux (RHEL5) system in which Squid acts as gateway. The same is true with my branch offices too except that private network is different and gateway system uses Fedora 9 instead of RHEL5. All the branch offices are connected through point to point leased lines with the head office for file transfer.

My requirement is this: I have a web server located at head office. Presently I am able to access this server from my branch offices through internet. I would like to access this server from branch offices through leased lines. This too I am able to access if I do routing in users system. The file transfer is taking place through one to one system at two ends by creating static routing in those systems.

View 1 Replies View Related

Ubuntu Networking :: Configuring The Network Interface Via Dhcp - Network Messages - Code: 00 55 89 E5 0f 1f 44 00 00 Fa 5d C3 90 8d 74 26

Apr 7, 2011

I am totally new to Linux and have just installed ubuntu 10.10. After configuring the network interface via dhcp I started getting these messages that come in so frequently I can't configure anything else.

[87.186415] Stack:

Why I am getting this messages and more importantly how do I get rid of them.

The installation is on a VM on Hyper-V.

View 1 Replies View Related

OpenSUSE Network :: 11.3 - SSH Connections Using Public / Private Keys Rejected

Aug 10, 2010

My ISP has for a long time had a broken forward/reverese DNS so that my ADSL connection with static IP address resolves to a completely different IP address on a reverse query. This has not been a problem until I upgraded a remote server from 10.3 to 11.3 last weekend and now ssh connections from my ADSL connection to it using public/private keys are being rejected with the following message in /var/log/messages (IP addresses changed):
Aug 10 12:00:32 penguin1 sshd[1270]: Address 83.175.246.243 maps to 83-175-246-243.static.dsl.aupex.com, but this does not map back to the address - Possible Break in Attempt!

But if I log in interactively with username & password, the connection succeeds. I've changed the StrictModes setting in sshd_config to 'no' but this hasn't resolved the problem. Obviously something in 11.3 is being stricter about this IP mismatch than it was in 10.2 (and no, the server is not using a firewall). There must be something I can change to make sshd more permissive? I've tried before to get my ISP to fix their problem but no luck. This needs to be sorted as a server at my home (which does not run SuSE) retrieves backups from the remote OpenSuSE 11.3 server every night using scp and these are now failing.

View 3 Replies View Related

General :: Windows - Discovering Proxy Servers On A Private Network?

Feb 8, 2011

Suppose that I am in a private network of computers (say each having ip addresses 192.168.. ). Some of the machines( we have no information regarding their ip, name and no physical access to the servers) in the network are connected to internet and they run an http proxy at some port say 3128. Is there a program which can be run on Windows or Linux which will give me the list of machines(ip addresses and ports if possible) acting as proxy servers?

View 1 Replies View Related

OpenSUSE Network :: Configuring File Sharing On Network Using Suse

Jun 27, 2011

I just installed suse on this computer, and am wanting to allow other computers to store files on it as a file server. I was reading the online manual and in the personal file preferences, it shows an option to enable 'share public files over network'. The problem is I don't see that option when I open up file preferences. All I see is an option to allow sharing using bluetooth, nothing about sharing over the network. When I look in the network I can see the computer running suse, but when I try to connect to it, it says 'unable to mount drive: connection refused by server.'

View 3 Replies View Related

Red Hat / Fedora :: Iptables And Forwarding Stuff Doesn't Work On The Private Network

Mar 27, 2011

I have 2 different networks: the first one is gateway machine (eth0), and the second is a private machine (eth1). So, I've configured the iptables and forwarding stuff and when I try to ping google.com on the gateway machine, it works, while it doesn't work on the private network. Note: I am using VmWare 7. I need your quick assistance about this issue.

View 2 Replies View Related

Server :: Created The Csr And Copied The Key To The /etc/ssl/private?

Jun 8, 2011

I have been using a self signed certificate on my ubuntu server 10.4, using Apache.Today I bought a certificate from optimumssl. I created the csr and copied the key to the /etc/ssl/private as before. I then copied the newly supplied certificate to /etc/ssl/certs as before and changed my /etc/apache2/sites-enabled/domainname to pint to the correct certificate name.I now can't start Apache as I have this error below[error] SSL Library Error: 185073780 error:0B080074:x509 certificate routines:X509_check_private_key:key values mismatch

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved