Sendmail not delivering to own domain


 
Thread Tools Search this Thread
Operating Systems Linux Red Hat Sendmail not delivering to own domain
# 1  
Old 07-07-2016
Sendmail not delivering to own domain

I can send off network but can not send to anyone on network.

SitRep is this the legacy mail system at work is setup as 2 servers, one is the outbound server and /etc/aliases has a list of users to deliver the mail to another server.

for this instance we will call the 192.168.1.9(outgoing) and 192.168.1.60(incoming)

Snipit from aliases from .9 server:
Code:
# Person who should get root's mail
#root: adminuser


# Define aliases for Centos6 Mail server
# Remove X per his request - no longer uses - X: $
test: test@centos6.com
cpr: cpr@centos6.com
person1: person1@centos6.com
person2: person2@centos6.com
person3: person3@centos6.com
person4: person4@centos6.com


sendmail.mc:

divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
dnl # installed and then performing a
dnl #
dnl # /etc/mail/make
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # Do not advertize sendmail version.
dnl #
dnl define(`confSMTP_LOGIN_MSG', `$j Sendmail; $b')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
dnl define(`confLOG_LEVEL', `9')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs to
dnl # be sent out through an external mail server:
dnl #
dnl define(`SMART_HOST', `smtp.your.provider')dnl
dnl #
define(`confDEF_USER_ID', ``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST', `True')dnl
define(`confDONT_PROBE_INTERFACES', `True')dnl
define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A p y')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH.
dnl #
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl # cd /etc/pki/tls/certs; make sendmail.pem
dnl # Complete usage:
dnl # make -C /etc/pki/tls/certs usage
dnl #
dnl define(`confCACERT_PATH', `/etc/pki/tls/certs')dnl
dnl define(`confCACERT', `/etc/pki/tls/certs/ca-bundle.crt')dnl
dnl define(`confSERVER_CERT', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl define(`confSERVER_KEY', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL', `groupreadablekeyfile')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`dnsbl',`zen.spamhaus.org')dnl
FEATURE(`dnsbl', `bl.spamcop.net', `"Spam blocked see: http://spamcop.net/bl.shtml?"$&{client_addr}')dnl
FEATURE(`no_default_msa', `dnl')dnl
FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
dnl # The following limits the number of processes sendmail can fork to accept
dnl # incoming messages or process its message queues to 20.) sendmail refuses
dnl # to accept connections once it has reached its quota of child processes.
dnl #
dnl define(`confMAX_DAEMON_CHILDREN', `20')dnl
dnl #
dnl # Limits the number of new connections per second. This caps the overhead
dnl # incurred due to forking new sendmail processes. May be useful against
dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP address
dnl # limit would be useful but is not available as an option at this writing.)
dnl #
dnl define(`confCONNECTION_RATE_THROTTLE', `3')dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his quota.
dnl #
FEATURE(local_procmail, `', `procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db', `hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # For using Cyrus-IMAPd as POP3/IMAP server through LMTP delivery uncomment
dnl # the following 2 definitions and activate below in the MAILER section the
dnl # cyrusv2 mailer.
dnl #
dnl define(`confLOCAL_MAILER', `cyrusv2')dnl
dnl define(`CYRUSV2_MAILER_ARGS', `FILE /var/lib/imap/socket/lmtp')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl DAEMON_OPTIONS(`Port=smtp,Addr=192.168.1.60, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS(`mydomain.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
dnl FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dal MAILER(cyrusv2)dnl

Moderator's Comments:
Mod Comment Please use CODE tags when displaying sample input, sample output, and code segments.

Last edited by Don Cragun; 07-07-2016 at 03:32 PM.. Reason: Add CODE tags.
# 2  
Old 07-08-2016
RESOLVED

RESOLVED

Stupid Iptables issue on second server
# 3  
Old 07-08-2016
Any reason, why anyone still wants to use sendmail - aside from demonstrating you can handle it and therefore deliver proof to be a testified SysAdmin?

Smilie SCNR
# 4  
Old 07-08-2016
It is a legacy system

Put in place Ten Years Ago by my predecessor, I was in the process of migrating everything to postfix and dovecot only to discover our IBM Mainframe is too stupid to be able to authenticate, which in turn explains the sendmail relay
# 5  
Old 07-08-2016
Postfix can be told to allow a sender by ip by adding the source ip to mynetworks in combination with permission statement permit_mynetworks in main.cf.

See Also:
Postfix Configuration - mynetworks

Last edited by stomp; 07-08-2016 at 03:32 PM..
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Sendmail with wrong domain name

Not sure if this is the right place so I'm sorry if its not. I am setting up a new RHE server and trying to get sendmail to work correctly. Currently when I test sendmail I will recieve an email from (username@servermydomain.com.com) I have scoured the sendmail.cf and cannot find this anywhere.... (2 Replies)
Discussion started by: thumbelina
2 Replies

2. UNIX for Dummies Questions & Answers

Configure sendmail to Only send mail to one domain

On both Solaris 10 and RHEL, we would like to configure sendmail in such a way that the email sent from the server should only go to a particular domain. For eg. We want our server to ONLY send the mail to <user_name>@abc.com. All other domains should be blocked/restricted. The server should not... (0 Replies)
Discussion started by: sk2code
0 Replies

3. AIX

Allow unresolveable domain in AIX5.3/Sendmail 8.13.4

Is there a way in AIX5.3 with Sendmail 8.13.4 to accept a sender address with an unresolvable domain? I've read about the option: FEATURE(`accept_unresolvable_domains') But can't seem to confirm if that option is available in this version of Sendmail. If it that feature is not available... (1 Reply)
Discussion started by: epearson1
1 Replies

4. UNIX for Advanced & Expert Users

Sendmail virtual domain problem

For a long time we have successfully been running mail servers using sendmail+ClamAV+clamav-milter+SpamAssassin+smf_spamd-milter on Solaris both as a mail server for several domains with local users getting their mail using POP and IMAP and also as a message filtering relay for other domains where... (2 Replies)
Discussion started by: andyt22
2 Replies

5. Shell Programming and Scripting

Sendmail: Remove domain name from From mail id

While sending mails using sendmail, the domain name is getting appended to the from id. My requirement is not to have that domain name in the From mail id. Could anyone help me on this? I am using the below command: cat t|/usr/lib/sendmail -f"Admin" user1@domain1.com (0 Replies)
Discussion started by: skar_a
0 Replies

6. HP-UX

Configuring sendmail to modify the domain name

Hi, I would like to change the domain name using sendmail. For example, currently mails are sent like user@domain1.com I would like to change it to user@domain2.com How this can be done from HP-UX? Your help is highly appreciated. Thanks in advance. (0 Replies)
Discussion started by: smuthuvel
0 Replies

7. UNIX for Advanced & Expert Users

configure sendmail to append domain

I am running redhat enterprise 4 with sendmail version 8.13. I am trying to configure sendmail to append the domain to localpart. For example If i send an email to “username”. I want sendmail to append the “username” with @bbl.com I tried modifying the following in /etc/mail/sendmail.mc ... (2 Replies)
Discussion started by: hassan1
2 Replies

8. AIX

sendmail only sends emails to its own domain

Hi, folks! I have a problem with an AIX 5.3 server running sendmail where it is able to send messages within its own domain just fine. This is being used for a web email service portion of a web site. However, when it attempts to send email to any other domain -- i.e., hotmail.com -- it... (3 Replies)
Discussion started by: jjwood64
3 Replies

9. UNIX for Advanced & Expert Users

blocking sendmail from domain

hi i edited the /etc/mail/access files with the line "yahoo.com REJECT", afterwhich i cannot send out files to the yahoo.com domain. :mad: can someone advise on how to go about configuring such that i am able to send mail out to yahoo.com BUT block INCOMING mail from yahoo.com :confused: i... (0 Replies)
Discussion started by: legato
0 Replies

10. UNIX for Dummies Questions & Answers

Using Sendmail for multiple domain names

Hi, We're an internet company with several domain names. Our mail server was originally set up to deal with xxx@domain1.com email addresses which works fine. The problem I have is that we're now also using a domain2.com, and sales@domain1.com isn't the same as sales@domain2.com. I've added... (1 Reply)
Discussion started by: captainash
1 Replies
Login or Register to Ask a Question