Thursday 31 July 2014

PRTG Trial version monthly migration.

PRTG NETWORK MONITORING TOOLS

PRTG Networking Monitoring Tools are the monitoring tools for vmware, mysql server ,windows server and linux platform server.

Download link can be find in http://www.paessler.com/prtg



PRTG1.png






After download you must be key in your email address to gain the trail key from the website and in yours email address.
prtg 111.png
You will receive a mail in your mail account.Example as below.
ortg 22.png

Install Process

Setup a windows platform, and then double click the PRTG.exe file     and keep pressing next for installation.

After install you will be have the file like below in START.
prtg 3333.png
By the way do not need to click anything on it.

Open your Browser and key in yours PRTG server IP.

Will be automatic redirect to example below.

prtg 4.png

First time you can use following credential to login
Login name: prtgadmin
Password:   prtgadmin








After login will same as this picture shown.

5.png

Press Run Configuration GURU.

Then press Start GURU.

After that will be like picture shown
6.png
Setup your account and changes your password.

Then save and next.

Go to Enter SNMP Credentials, and changes the string and port related to your monitor server.
6.png
Like our server are using xxxxxxxx and 161 snmp default port.

Then proceed to Monitor Your internet connection.
7.png
Key in yours default gateway and Dns server you are using.
Then go to the last one you are done Tab.
Then click on view my new sensor.
Then for sure you can saw these thing first
8.png

Other please made some research on it see how how add a group for other devices.



Remote probe Side

Connected to the probe you want to monitor

Allow port in iptables for the server.
/sbin/iptables -A INPUT -p udp -m udp --dport 161 -j ACCEPT #snmp

snmpd.conf

vi/etc/snmp/snmpd.conf

Replace as below

# First, map the community name "public" into a "security name"

#       sec.name  source          community
com2sec notConfigUser  default       public

####
# Second, map the security name into a group name:

#       groupName      securityModel securityName
group   Group v1           notConfigUser
group   Group v2c           notConfigUser

####
# Third, create a view for us to let the group have rights to:

# Make at least  snmpwalk -v 1 localhost -c public system fast again.
#       name           incl/excl     subtree         mask(optional)
#view    systemview    included   .1.3.6.1.2.1.1
#view    systemview    included   .1.3.6.1.2.1.25.1.1
view    all             included        .1
####
# Finally, grant the group read-only access to the systemview view.

#       group          context sec.model sec.level prefix read   write  notif
access  Group ""      any       noauth    exact  all all none

Server side are completely setup.


Data migration on trial version

Migration Step by Step

In order to migrate an installation from a source computer to a target computer the following steps are necessary:

Step 1: Install PRTG on the target system

  • Requires you to enter the license key and to activate the software. As long as the old installation is active this license will run as freeware.

Step 2: Stop core and probe services on source and target system

  • Both systems: In the "PRTG Server Administrator" program choose the "Start/Stop" tab and click on "Stop Core Server"
  • Both systems: In the "PRTG Probe Administrator" program choose the "Start/Stop" tab and click on "Stop Probe Service"

Step 3: Find the data folders

  • Both systems: In the "PRTG Server Administrator" program choose the “Core Server” tab and click on "Local Storage of Data Files and Monitoring Database"

Step 4: Copy all files to the data folders of the target system

  • Overwrite all files on the target system
  • Note: The following folders are not necessary for the migration:
    • Configuration Auto-Backups
    • Logs (System)
    • Logs (Debug)
    • Logs (Web Server)
    • Report PDFs Consider copying the Monitoring-Database Folder prior to starting the entire move, depending on the number of sensors the Monitoring Database could be quite large and so the copy-process could take quite a while.

Step 5: Export settings of the old core server and local probe from the Windows registry to a file

Warning: Please make sure you have a proper system backup before manipulating the Windows registry!
Note: If you migrate PRTG from a 32bit to a 64bit Windows, the following instructions will not work. Please see Step 6a in this case.
  • On the old system, open the Windows registry editor and navigate to the PRTG registry key. The exact location varies, depending on the Windows operating system installed (32bit vs. 64bit).
    • 32bit:HKEY_LOCAL_MACHINE\SOFTWARE\Paessler\PRTG Network Monitor
    • 64bit:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Paessler\PRTG Network Monitor
  • Right-click on PRTG Network Monitor and Export the selected branch to a *.reg file. Save the file to a USB stick or network share.
  • Note: The new PRTG server will use the same IP address as your existing server. Please make sure the new server actually owns the old IP addresses, and shut down the old server. If you need to change the IP address during migration, so the new server owns a different IP address, please follow the additional notes in the “After Migration” section below.

Step 6: Import settings of the old core server and local probe to the registry of the new server

Warning: Please make sure you have a proper system backup before manipulating the Windows registry!
Note: If you migrate PRTG from a 32bit to a 64bit Windows, the following instructions will not work. Please see Step 6a in this case.
  • On the new system, make sure the installed Windows version matches the one of the old system, regarding the bit version. That means, if the old system ran a 32bit Windows, make sure that the Windows version on the new server is 32bit, too. Or 64bit, accordingly.Note: If you want to import settings from a 32bit Windows to a 64bit Windows version (or vice versa), please change the branch of the registry settings manually; we do not officially support this procedure.
  • Import the PRTG settings to the Windows registry of the new server, for example, by double-clicking the *.reg file you exported on the old server.
  • Note: The new PRTG server will use the same IP address as your existing server. Please make sure the new server actually owns the old IP addresses, and shut down the old server. If you need to change the IP address during migration, so the new server owns a different IP address, please follow the additional notes in the “After Migration” section below.

Step 6a: Migrating PRTG from 32bit to 64bit Systems

If you move your PRTG installation from a 32bit Windows to a 64bit Windows, registry export and import as described in steps 5 and 6 will not work. You have to copy the settings manually:
  • Open PRTG Server Administrator on both the source (old) and the target (new) system.
  • Open PRTG Probe Administrator on both the source and the target system.
  • Manually transfer the settings from the source to the target system.
  • Ensure that you copy all settings!
Please go on with Step 7.

Step 7: Only When Using Remote Probes: Check Core Server Settings

On the target system, please open the "PRTG Server Administrator" program. In the Core Server tab, make sure the settings for Probe Connection Management are correct: If you use Remote Probes, this setting must not be set to the first (default) option, but you must allow connections from remote probes; either on all IPs, or on specific IPs you define here.
Note: This step is necessary, because the import of registry settings does not always work flawlessly here, depending on the Windows version used.

Step 8: Check Data Path

On the target system, please open the "PRTG Server Administrator" program. In the Core Server tab, make sure the folder for Local Storage of Data Files and Monitoring Databasematches the path you copied the data to (in Step 4). Change the setting to the correct path, if necessary.

Step 9 (optional): Adjust settings of existing Remote Probe installations

  • This step is only necessary if your PRTG configuration uses Remote Probes and if the IP address of the core server changes during this migration
  • Connect to each Remote Probe system, open the "PRTG Probe Administrator" program and enter the new IP address of the target server
  • You might also need to change settings in the PRTG web interface so your new installation accepts incoming remote probe connections (on all IP addresses, if applicable). Please change settings under Setup | System Administration | Core & Probes.

Step 10: Start core and probe services on the target system

  • Target system: In the "PRTG Server Administrator" program choose the "Start/Stop" tab and click on "Start Core Server"
  • Target system: In the "PRTG Probe Administrator" program choose the "Start/Stop" tab and click on "Start Probe Service"

Step 11: Log into the web interface and review monitoring setup and results

  • Check if the migration was successful.

Step 12 (optional): Update to the latest version of PRTG

  • We recommend you always keep your systems up to date.

After Migration

After a migration you may need to look at the following aspects, depending on your configuration.

If the IP Address of the Server Has Changed

  • The PRTG core server automatically switched its web server to “localhost”. In order to make the web interface available again under the IP address of the core server, please open the “PRTG Server Administrator” and change settings in the “Web Server” tab accordingly.
  • If the IP address of the server changed you may need to change firewall settings and/or NAT settings which apply to the old address
  • If you use a SMTP relay server for email delivery out of PRTG you may need to allow relaying for the new IP address
  • When running a PRTG cluster: If the IP address of the server changed, please open the PRTG web interface of the Master node and navigate to Setup | System Administration | Cluster.
    • If you moved a Master node: Change the IP address entry of the master node, so existing Failover nodes are able to re-connect to the new server.
    • If you moved a Failover node: Change the IP address entry of the failover node, so the Master node is able to re-connect to the new failover server.

If the Hostname of the Server Has Changed

  • Please navigate to Setup | System Administration | User Interface ("System & Website" in previous versions) and check the DNS Name field. Make sure you enter the same DNS Name you used before, so all existing links to public Maps and all connections configured in clients' Enterprise Consoles continue working.
  • If relevant in your network, you should go to the Notification Delivery tab and check theHELO Ident field. Make sure it uses a value that is accepted by your mail server.

Other Aspects


Thursday 24 July 2014

Initial Server Setup with CentOS 6

Initial Server Setup with CentOS 6


The Basics

When you first begin to access your fresh new virtual private server, there are a few early steps you should take to make it more secure. Some of the first tasks can include setting up a new user, providing them with the proper privileges, and configuring SSH.

Step One—Root Login

Once you know your IP address and root password, login as the main user, root.
It is not encouraged to use root on a regular basis, and this tutorial will help you set up an alternative user to login with permanently.
ssh root@123.45.67.890
The terminal will show:
The authenticity of host '69.55.55.20 (69.55.55.20)' can't be established.
ECDSA key fingerprint is 79:95:46:1a:ab:37:11:8e:86:54:36:38:bb:3c:fa:c0.
Are you sure you want to continue connecting (yes/no)? 
Go ahead and type yes, and then enter your root password.

Step Two—Change Your Password

Currently your root password is the default one that was sent to you when you registered your droplet. The first thing to do is change it to one of your choice.
passwd
CentOS is very cautious about the passwords it allows. After you type your password, you may see a BAD PASSWORD notice. You can either set a more complex password or ignore the message—CentOS will not actually stop you from creating a short or simple password, although it will advise against it.

Step Three— Create a New User

After you have logged in and changed your password, you will not need to login again to your VPS as root. In this step we will make a new user, with a new password, and give them all of the root capabilities.
First, create your user; you can choose any name for your user. Here I’ve suggested Demo
/usr/sbin/adduser demo
Second, create a new user password:
passwd demo

Step Four— Root Privileges

As of yet, only root has all of the administrative capabilities. We are going to give the new user the root privileges.
When you perform any root tasks with the new user, you will need to use the phrase “sudo” before the command. This is a helpful command for 2 reasons: 1) it prevents the user from making any system-destroying mistakes 2) it stores all the commands run with sudo to the file ‘/var/log/secure' which can be reviewed later if needed.
Let’s go ahead and edit the sudo configuration. This can be done through the default editor, which in CentOS is called ‘vi’
/usr/sbin/visudo
Find the section called user privilege specification.
It will look like this:
# User privilege specification
root    ALL=(ALL)       ALL
Under the details of root's privileges, add the following line, granting all the permissions to your new user.
To began typing in vi, press “a”.
demo    ALL=(ALL)       ALL
Press Escape:wq, then Enter to save and exit the file.

Step Five— Configure SSH (OPTIONAL)

Now it’s time to make the server more secure. These steps are optional. They will make the server more secure by making login more difficult.
Open the configuration file
sudo vi /etc/ssh/sshd_config
Find the following sections and change the information where applicable:
Port 25000
Protocol 2
PermitRootLogin no
UseDNS no
We’ll take these one by one.
Port: Although port 22 is the default, you can change this to any number between 1025 and 65536. In this example, I am using port 25000. Make sure you make a note of the new port number. You will need it to login in the future, and this change will make it more difficult for unauthorized people to log in.
PermitRootLogin: change this from yes to no to stop future root login. You will now only login as the new user.
Add this line to the bottom of the document, replacing demo with your username:
AllowUsers demo
Save and Exit

Step Six— Reload and Done!

Reload SSH, and it will implement the new ports and settings.
service sshd reload
To test the new settings (don’t logout of root yet), open a new terminal window and login into your virtual server as your new user.
Don’t forget to include the new port number.
ssh -p 25000 demo@123.45.67.890
Your prompt should now say:
[demo@yourname ~]$

See More

Setup Local Mail Server Using Postfix, Dovecot And Squirrelmail On CentOS 6.5/6.4

Setup Local Mail Server Using Postfix, Dovecot And Squirrelmail On CentOS 6.5/6.4


Postfix is a free open source mail transfer agent (MTA). It is easy to administer, fast and as well as the secure MTA. It’s an alternative to Sendmail, which is the default MTA for RHEL.
Well, let us see how to setup a basic local mail server using Postfix, Dovecot and Squirrelmail On CentOS 6.5, although it should work on RHEL, Scientific Linux 6.x series.
For this tutorial, I use CentOS 6.5 32 bit minimal installation, with SELinux disabled. My test box details are given below.
OS : CentOS 6.5 32 bit Minimal Installation (fresh installation)
IP Address : 192.168.1.101/24
Hostname: server.unixmen.local
Prerequisites
1. Remove default MTA sendmail first if it’s already installed. Sendmail will not be installed by default in minimalinstallation, so you can skip this step.
# yum remove sendmail
2. Setup DNS server and add the Mail server MX records in the forward and reverse zone files. To install and configure DNS server, navigate to this link. And you’ll need to contact your ISP to point your external static IP to your mail domain.
3. Add hostname entries in /etc/hosts file as shown below:
# vi /etc/hosts
127.0.0.1   localhost localhost.localdomain localhost4 localhost4.localdomain4
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6
192.168.1.101   server.unixmen.local      server
4. I disabled SELinux to reduce complexity in postfix configuration.
If you want to keep SELinux on, enter the following command in Terminal:
# togglesebool httpd_can_network_connect
Note: I didn’t check it and disabled SELinux completely. It was suggested by one of the unixmen regular readerMrBob. I appreciate and thank him for the helpful tip.
5. Install EPEL Repository:
We will use Squirrelmail for webmail client. Squirrelmail will not be found on CentOS official repositories, so let us enable EPEL repository. Follow the below link to install and enable EPEL repository.
6. Allow the Apache default port 80 through your firewall/router:
# vi /etc/sysconfig/iptables
[...]
-A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
[...]
Install Postfix
Let us install postfix package using the command:
# yum install postfix -y
Configuring Postfix
Edit /etc/postfix/main.cf,
# vi /etc/postfix/main.cf
find and edit the following lines:
## Line no 75 - Uncomment and set your mail server FQDN ##
myhostname = server.unixmen.local

## Line 83 - Uncomment and Set domain name ##
mydomain = unixmen.local

## Line 99 - Uncomment ##
myorigin = $mydomain

## Line 116 - Set ipv4 ##
inet_interfaces = all

## Line 119 - Change to all ##
inet_protocols = all

## Line 164 - Comment ##

#mydestination = $myhostname, localhost.$mydomain, localhost,

## Line 165 - Uncomment ##\
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain

## Line 264 - Uncomment and add IP range ##
mynetworks = 192.168.1.0/24, 127.0.0.0/8

## Line 419 - Uncomment ##
home_mailbox = Maildir/
Save and exit the file. Start/restart Postfix service now:
# service postfix restart
# chkconfig postfix on
Testing Postfix mail server
First, create a test user called SK.
# useradd sk
# passwd sk
Access the server via Telnet and enter the commands manually shown in red colored text.
# telnet localhost smtp
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 server.unixmen.local ESMTP Postfix
ehlo localhost     ## type this command ##
250-server.unixmen.local
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from:<sk>     ## Type this - mail sender address##
250 2.1.0 Ok
rcpt to:<sk>     ## Type this - mail receiver address ##
250 2.1.5 Ok
data     ## Type this to input email message ##
354 End data with <CR><LF>.<CR><LF>
welcome to unixmen mail server     ## Enter the boddy of the email ##.
     ## type dot (.) to complete message ##
250 2.0.0 Ok: queued as B822221522
quit     ## type this to quit from mail ##
221 2.0.0 Bye
Connection closed by foreign host.
Now navigate to the user sk mail directory and check for the new mail:
# ls /home/sk/Maildir/new/
Sample output:
1390215275.Vfd00Ie04f8M357080.server.unixmen.local
A new mail is received to the user “sk“. To read the mail, enter the following command:
# cat /home/sk/Maildir/new/1390215275.Vfd00Ie04f8M357080.server.unixmen.local 
Sample output:
Return-Path: <sk@unixmen.local>
X-Original-To: sk
Delivered-To: sk@unixmen.local
Received: from localhost (localhost [IPv6:::1])
    by server.unixmen.local (Postfix) with ESMTP id B822221522
    for <sk>; Mon, 20 Jan 2014 16:23:54 +0530 (IST)
Message-Id: <20140120105404.B822221522@server.unixmen.local>
Date: Mon, 20 Jan 2014 16:23:54 +0530 (IST)
From: sk@unixmen.local
To: undisclosed-recipients:;

welcome to unixmen mail server
Installing Dovecot
Dovecot is an open source IMAP and POP3 mail server for Unix/Linux systems. To install:
# yum install dovecot
Configuring Dovecot
Edit the file /etc/dovecot/dovecot.conf file,
# vi /etc/dovecot/dovecot.conf
Uncomment the following line:
## Line 20 - umcomment ##
protocols = imap pop3 lmtp
Edit file /etc/dovecot/conf.d/10-mail.conf file
# vi /etc/dovecot/conf.d/10-mail.conf 
Make the changes as shown below:
## Line 24 - uncomment ##
mail_location = maildir:~/Maildir
Edit /etc/dovecot/conf.d/10-auth.conf
# vi /etc/dovecot/conf.d/10-auth.conf 
And make the changes as shown below:
## line 9 - uncomment##
disable_plaintext_auth = yes

## Line 97 - Add a letter "login" ##
auth_mechanisms = plain login
Edit file /etc/dovecot/conf.d/10-master.conf,
# vi /etc/dovecot/conf.d/10-master.conf 
Make changes as shown below:
## Line 83, 84 - Uncomment and add "postfix"
#mode = 0600
   user = postfix
   group = postfix
Start Dovecot service:
# service dovecot start
# chkconfig dovecot on
Testing Dovecot
It’s time to test Dovecot configuration. Enter the following command in Terminal:
# telnet localhost pop3
Enter the commands manually marked in red color:
Trying ::1...
Connected to localhost.
Escape character is '^]'.
+OK Dovecot ready.
user sk     ## log in as user sk ##
+OK
pass centos     ## input user password ##
+OK Logged in.
retr 1
+OK 439 octets
Return-Path: <sk@unixmen.local>
X-Original-To: sk
Delivered-To: sk@unixmen.local
Received: from localhost (localhost [IPv6:::1])
    by server.unixmen.local (Postfix) with ESMTP id B822221522
    for <sk>; Mon, 20 Jan 2014 16:23:54 +0530 (IST)
Message-Id: <20140120105404.B822221522@server.unixmen.local>
Date: Mon, 20 Jan 2014 16:23:54 +0530 (IST)
From: sk@unixmen.local
To: undisclosed-recipients:;

welcome to unixmen mail server
.
quit
+OK Logging out.
Connection closed by foreign host.
As you see in the above, Dovecot is working!
Working with mail in command modes little bit difficult for us. So we will install a webmail client calledSquirrelmail to send/receive emails via a web browser.
Installing Squirrelmail
Make sure that you’ve installed and enabled EPEL repository. Now install Squirrelmail using the following command:
# yum install squirrelmail -y
Configuring Squirrelmail
Navigate to /usr/share/squirrelmail/config/ directory and run the command conf.pl:
# cd /usr/share/squirrelmail/config/
# ./conf.pl
The following wizard will open. Enter choice “1″ to set your organization details:
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Main Menu --
1.  Organization Preferences
2.  Server Settings
3.  Folder Defaults
4.  General Options
5.  Themes
6.  Address Books
7.  Message of the Day (MOTD)
8.  Plugins
9.  Database
10. Languages

D.  Set pre-defined settings for specific IMAP servers

C   Turn color off
S   Save data
Q   Quit

Command >> 1
The following wizard will open. Enter “1″ again to modify your organization details:
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Organization Preferences
1.  Organization Name      : SquirrelMail
2.  Organization Logo      : ../images/sm_logo.png
3.  Org. Logo Width/Height : (308/111)
4.  Organization Title     : SquirrelMail $version
5.  Signout Page           : 
6.  Top Frame              : _top
7.  Provider link          : http://squirrelmail.org/
8.  Provider name          : SquirrelMail

R   Return to Main Menu
C   Turn color off
S   Save data
Q   Quit

Command >> 1
Set your Organization name and press Enter:
We have tried to make the name SquirrelMail as transparent as
possible.  If you set up an organization name, most places where
SquirrelMail would take credit will be credited to your organization.

If your Organization Name includes a '$', please precede it with a \. 
Other '$' will be considered the beginning of a variable that
must be defined before the $org_name is printed.
$version, for example, is included by default, and will print the
string representing the current SquirrelMail version.

[SquirrelMail]: Unixmen
By this way, setup all the details such as organization title, logo, provider name in the above wizard. Once youdone, press “S” to save changes and press “R” to return back to your main menu:
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Organization Preferences
1.  Organization Name      : Unixmen
2.  Organization Logo      : ../images/sm_logo.png
3.  Org. Logo Width/Height : (308/111)
4.  Organization Title     : SquirrelMail $version
5.  Signout Page           : 
6.  Top Frame              : _top
7.  Provider link          : http://squirrelmail.org/
8.  Provider name          : Unixmen Mail

R   Return to Main Menu
C   Turn color off
S   Save data
Q   Quit

Command >> s
Now enter “2″ to setup mail Server settings such as domain name and mail agent etc.:
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Main Menu --
1.  Organization Preferences
2.  Server Settings
3.  Folder Defaults
4.  General Options
5.  Themes
6.  Address Books
7.  Message of the Day (MOTD)
8.  Plugins
9.  Database
10. Languages

D.  Set pre-defined settings for specific IMAP servers

C   Turn color off
S   Save data
Q   Quit

Command >> 2
Enter “1″, Enter your mail domain (ex. unixmenlocal) and press Enter key.
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Server Settings

General
-------
1.  Domain                 : localhost
2.  Invert Time            : false
3.  Sendmail or SMTP       : Sendmail

A.  Update IMAP Settings   : localhost:143 (uw)
B.  Change Sendmail Config : /usr/sbin/sendmail

R   Return to Main Menu
C   Turn color off
S   Save data
Q   Quit

Command >> 1
The domain name is the suffix at the end of all email addresses.  If
for example, your email address is jdoe@example.com, then your domain
would be example.com.

[localhost]: unixmen.local
Enter “3″ and change from sendmail to Postfix MTA (i.e. SMTP):
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Server Settings

General
-------
1.  Domain                 : unixmen.local
2.  Invert Time            : false
3.  Sendmail or SMTP       : Sendmail

A.  Update IMAP Settings   : localhost:143 (uw)
B.  Change Sendmail Config : /usr/sbin/sendmail

R   Return to Main Menu
C   Turn color off
S   Save data
Q   Quit

Command >> 3
Enter “2″ to switch from sendmail MTA to postfix.
You now need to choose the method that you will use for sending
messages in SquirrelMail.  You can either connect to an SMTP server
or use sendmail directly.

  1.  Sendmail
  2.  SMTP
Your choice [1/2] [1]: 2
Now enter “S” followed by “Q” to save and exit Squirrelmail configuration.
Create a squirrelmail vhost in apache config file:
# vi /etc/httpd/conf/httpd.conf 
Add the following lines at the end:
Alias /squirrelmail /usr/share/squirrelmail
<Directory /usr/share/squirrelmail>
    Options Indexes FollowSymLinks
    RewriteEngine On
    AllowOverride All
    DirectoryIndex index.php
    Order allow,deny
    Allow from all
</Directory>
Restart the Apache service:
# service httpd restart
Create users
Create some users for testing. In my case i create two users called senthil and kumar respectively.
# useradd senthil
# useradd kumar
# passwd senthil
# passwd kumar
Access Webmail
Now navigate to http://ip-address/webmail or http://domain-name/webmail from your browser. The following screen should appear. Enter the username and password of the user.
Unixmen-Login-Mozilla-Firefox_001
Now you’ll be able to access the user senthil mail box. Let us compose a test mail from user senthil to userkumar. Click on the Compose link on the top. Enter the recipient mail id (ex. kumar@unixmen.local), subject and body of the mail and click Send.
SquirrelMail 1.4.22-3.el6 - Mozilla Firefox_002

Now log out from user senthil and log in to user kumar mail and check for any new mail.
SquirrelMail 1.4.22-3.el6 - Mozilla Firefox_003

Hurrah! We have got a new mail from senthil@unixmen.local mail id. To read the mail, click on it. You’ll now be able to read, reply, delete or compose a new mail.
SquirrelMail 1.4.22-3.el6 - Mozilla Firefox_004
That’s it for now. We’ve successfully configured a local mail server that will serve in/out mails within a local area network. But i want to configure a public mail server to send and receive mails to outside of our LAN, what shouldi do? That’s not that difficult either.