LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 10-09-2005, 10:04 PM   #1
syzuhdi
LQ Newbie
 
Registered: May 2002
Location: Sanglang,Kedah,Malaysia
Distribution: Mandrake
Posts: 28

Rep: Reputation: 15
Smile Sendmail : Configure 1 Server To Handle 2 Domain


Hi,
I'm using sendmail for my email server.
I have 2 domain :
(1) abc.com
(2) xyz.com


My question :
1.How to configure sendmail for that 2 different domain using only 1 server?

Regards,
syzuhdi
 
Old 10-10-2005, 06:43 AM   #2
Gibsonist
Member
 
Registered: Mar 2004
Location: Meersburg (GER)
Distribution: Cygwin,RH 7.2 7.3, SuSe 6.4 8.2 9.1,TinyLinux, Debian Sarge, Knoppix 3.*, Knoppicilin, Knoppix STD
Posts: 191

Rep: Reputation: 30
Firstly you need to make sure that your server "answers" to both domains.

If you are "new" to sendmails lovely ~1000 line cf file I would advice you to use webmin and its sendmail plugin to easily and cleanly configure it.

If I find the place in my config I will get back to you later
 
Old 10-10-2005, 07:33 AM   #3
gadekishore
LQ Newbie
 
Registered: Sep 2005
Location: india
Distribution: rhel 3.0
Posts: 21

Rep: Reputation: 15
a small example:


in DNS: abc.com mx 192.168.0.1
xyz.com mx 192.168.1.1

in sendmail.mc file search 127.0.0.1..... in this line change localhost(127.0.0.1) to 192.168.0.0(that means sendmail is listening for 192.168.0.0 network) copy it and paste below and give 192.168.1.0
in the same file search for --- smart host--- here type the abc.com and copy the same line and paste it and give xyz.com...
now it will work for two domains.


i think it will work for you...
 
Old 10-10-2005, 08:16 PM   #4
syzuhdi
LQ Newbie
 
Registered: May 2002
Location: Sanglang,Kedah,Malaysia
Distribution: Mandrake
Posts: 28

Original Poster
Rep: Reputation: 15
This is my sendmail.mc for 1 domain
If I have 2 domain :
(1) mail.abc.com
(2) mail.xyz.com

which part (sendmail.mc) should I edit ?
And I want masquerade it as abc.com (if mail.abc.com) and xyz.com(is mail.xyz.com).How to do it ?
Thank you.


divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
dnl # installed and then performing a
dnl #
dnl # make -C /etc/mail
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for Red Hat Linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs to
dnl # be sent out through an external mail server:
dnl #
dnl define(`SMART_HOST',`smtp.your.provider')
dnl #
define(`confDEF_USER_ID',``8:12'')dnl
define(`confTRUSTED_USER', `smmsp')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST',true)dnl
define(`confDONT_PROBE_INTERFACES',true)dnl
define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
dnl define(`STATUS_FILE', `/etc/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl #
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl # make -C /usr/share/ssl/certs usage
dnl #
dnl define(`confCACERT_PATH',`/usr/share/ssl/certs')
dnl define(`confCACERT',`/usr/share/ssl/certs/ca-bundle.crt')
dnl define(`confSERVER_CERT',`/usr/share/ssl/certs/sendmail.pem')
dnl define(`confSERVER_KEY',`/usr/share/ssl/certs/sendmail.pem')
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL',`groupreadablekeyfile')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa',`dnl')dnl
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his quota.
dnl #
FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl # NOTE: binding both IPv4 and IPv6 daemon to the same port requires
dnl # a kernel patch
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS(`mydomain.com')dnl
MASQUERADE_AS(`abc.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
dnl FEATURE(masquerade_envelope)dnl
FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
FEATURE(masquerade_entire_domain)dnl
FEATURE(allmasquerade)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
MASQUERADE_DOMAIN(abc.com.)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
FEATURE(`always_add_domain')

Last edited by syzuhdi; 10-10-2005 at 08:17 PM.
 
Old 10-12-2005, 08:14 PM   #5
syzuhdi
LQ Newbie
 
Registered: May 2002
Location: Sanglang,Kedah,Malaysia
Distribution: Mandrake
Posts: 28

Original Poster
Rep: Reputation: 15
Unhappy

Any idea ?
 
Old 10-13-2005, 06:19 AM   #6
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Since your .mc contains:
Quote:
FEATURE(use_cw_file)dnl
you can go to your sendmail.cf, find the line "Cwlocalhost" and after that there must be a line starting with Fw and the path to a filename (at my slackware the filename is local-host-names)
Edit that file and add the domains you want (one per line) and restart sendmail.
Of course you must a dns server configured for those domains with the MX records pointing to your email server.
 
Old 10-13-2005, 10:58 PM   #7
syzuhdi
LQ Newbie
 
Registered: May 2002
Location: Sanglang,Kedah,Malaysia
Distribution: Mandrake
Posts: 28

Original Poster
Rep: Reputation: 15
Hi,

In my /etc/mail/local-host-names file contains :
mail
localhost
abc.com
xyz.com

What I have done :
1. I have masquerade as abc.com because I want a receipient will see it is from myname@abc.com not myname@mail.abc.com

The problems :
1. If I send email from domain xyz.com, a receipient will see it is from myname@abc.com not myname@xyz.com (I understand it happen because I have masquerade it as abc.com)

What I want :
1. If I send email from domain abc.com, a receipient will see it is from myname@abc.com
2. If I send email from domain xyz.com, a receipient will see it is from myname@xyz.com
How to achieve my goal ?
 
Old 10-14-2005, 08:28 PM   #8
syzuhdi
LQ Newbie
 
Registered: May 2002
Location: Sanglang,Kedah,Malaysia
Distribution: Mandrake
Posts: 28

Original Poster
Rep: Reputation: 15
Any idea
 
Old 10-15-2005, 07:05 AM   #9
Gibsonist
Member
 
Registered: Mar 2004
Location: Meersburg (GER)
Distribution: Cygwin,RH 7.2 7.3, SuSe 6.4 8.2 9.1,TinyLinux, Debian Sarge, Knoppix 3.*, Knoppicilin, Knoppix STD
Posts: 191

Rep: Reputation: 30
What you want to look at is this page here, giving you a clear overview of the features you (may) need http://www.sendmail.org/m4/features.html

What you also want to have a look at is this Essay by Raymond
"Any idea" why I say this?!

Again, a simple way to control Sendmail('s cf) for newbies and for admins is using webmin and the sendmail module.

Last edited by Gibsonist; 10-15-2005 at 07:17 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Same Domain name configuration for local and registered server and Mx rec configure cbekannan Linux - Software 0 02-07-2005 04:46 AM
Can Redhat 8 configure as domain server ? kalmen Red Hat 1 10-15-2003 01:03 AM
How to configure sendmail to use other smtp server? josealexandre Linux - Newbie 2 10-12-2003 05:09 PM
Help me configure Sendmail server! tthai01 Linux - Networking 3 02-13-2003 06:25 AM
How to setting the Virual Domain Mail Server by sendmail? explorer1979 Linux - General 1 06-04-2002 02:26 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 12:49 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration