Changing server domain name...

Discussion in 'Installation/Configuration' started by yurtboy1, May 7, 2007.

  1. yurtboy1

    yurtboy1 New Member

    All of this was bad planning on my part...
    The server started out as server1.rivervalleywebdesign.com
    Then I changed it to server1.rivervalleywebhosting.com

    Almost all seems to be going well but getting email. I can send but when I try to receive email those clients that send them get a quick error email saying...

    ---Start email error
    The Postfix program

    <[email protected]> (expanded from
    <[email protected]>): Host or domain name not found. Name
    service error for name=server1.rivervalleywebdesign.com type=AAAA: Host not
    found
    --End email error

    And the logs show
    May 6 19:32:08 server1 postfix/cleanup[10823]: 00728B281B0: message-id=<[email protected]>
    May 6 19:32:08 server1 postfix/qmgr[10346]: 00728B281B0: from=<[email protected]>, size=1889, nrcpt=1 (queue active)
    May 6 19:32:08 server1 postfix/smtpd[10819]: disconnect from h7252.serverkompetenz.net[81.169.182.36]
    May 6 19:32:08 server1 postfix/smtp[10824]: 00728B281B0: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=1, status=bounced (Host or domain name not found. Name service error for name=server1.rivervalleywebdesign.com type=AAAA: Host not found)
    May 6 19:32:08 server1 postfix/cleanup[10823]: 46F71B281B2: message-id=<[email protected]>
    May 6 19:32:08 server1 postfix/qmgr[10346]: 46F71B281B2: from=<>, size=4162, nrcpt=1 (queue active)
    May 6 19:32:08 server1 postfix/qmgr[10346]: 00728B281B0: removed

    --- End server log

    Any thoughts on where this setting is?

    I followed the following posts....
    Please change the hostname in /home/admispconfig/ispconfig/lib/config.inc.php as well. Also check if your old hostname is in /root/ispconfig/httpd/conf/httpd.conf.

    Change the hostname in /etc/hosts, /etc/hostname and /etc/postfix/main.cf. Restart your system afterwards.

    See also the command hostname when setting up the server in bash history

    Please change the domain in ISPCOnfig under management > server > settings too.

    Change it in /home/admispconfig/ispconfig/lib/config.inc.php, and laos change the ServerName in /root/ispconfig/httpd/conf/httpd.conf a
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    If you have a file /etc/hostname, chenge the hostname there too. What is the output of the command:

    hostname -f
     
  3. yurtboy1

    yurtboy1 New Member

    Here is the output..

    hostname -f
    server1.rivervalleywebhosting.com

    Here is the hosts file
    127.0.0.1 localhost
    207.158.15.168 server1.rivervalleywebhosting.com server1

    # The following lines are desirable for IPv6 capable hosts
    ::1 ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    root@server1:/var/www/web1#

    --------------END HOST FILE---------------------------

    Thanks for the help so far. :)
     
  4. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/main.cf?
     
  5. yurtboy1

    yurtboy1 New Member

    here is main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server1.rivervalleywebhosting.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.rivervalleywebhosting.com, server1, localhost.localdoma
    in, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,rejec
    t_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names



    ---End main.cf



    Also in that folder is main.cf.orig

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server1.rivervalleywebdesig.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.rivervalleywebhosting.com, server1, localhost.localdomai
    n, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,rejec
    t_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
     
  6. xneptuno

    xneptuno New Member

    Hi yurtboy1,

    Check the file /etc/postfix/local-host-names, and see if you and the domain rivervalleywebdesign.com in any line.


    Best Regards,
     
  7. yurtboy1

    yurtboy1 New Member

    Here is the /etc/postfix/local-host-names file

    ###################################
    #
    # ISPConfig local-host-names Configuration File
    # Version 1.0
    #
    ###################################
    localhost
    server1.rivervalleywebhosting.com
    localhost.server1.rivervalleywebhosting.com
    localhost.rivervalleywebhosting.com
    localhost.localdomain
    www.rivervalleywebhosting.com
    www.theendofmoney.com
    www.left-click.us
    rivervalleywebhosting.com
    theendofmoney.com
    development.theendofmoney.com
    development.left-click.us
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####

    Should I run dpkg-reconfigure postfix?
     
  8. xneptuno

    xneptuno New Member

    yurtboy1,

    Check the file /etc/postfix/virtusertable
     
  9. yurtboy1

    yurtboy1 New Member

    Here is /etc/postfix/virtusertable

    ###################################
    #
    # ISPConfig virtusertable Configuration File
    # Version 1.0
    #
    ###################################
    [email protected] web1_alfred
    [email protected] web1_alfred
    @www.rivervalleywebhosting.com web1_alfred
    [email protected] web1_alfred
    [email protected] web1_alfred
    @rivervalleywebhosting.com web1_alfred
    [email protected] web1_alfred
    [email protected] web1_alfred
    @server1.rivervalleywebhosting.com web1_alfred
    [email protected] web3_kelly
    [email protected] web3_kelly
    [email protected] web3_kelly
    [email protected] web3_kelly
     
  10. yurtboy1

    yurtboy1 New Member

    Fixed it kind of...

    well I knew from the start that not planning this out better would get me.
    So I added server1.rivervalleywebdesign.com to the server through ispconfig and now it will take mail for rivervalleywebhosting.com
    Will this bother me later on?????
    Thanks for all the help.
    Al
     
  11. falko

    falko Super Moderator ISPConfig Developer

  12. yurtboy

    yurtboy New Member

    so if rivervalleywebhosting.com has a catch all that could be bad?

    Ideally as in the past it does and then all of it anyways forwards to rivervalleywebdesign.com which will be moved to this server shortly.
    So maybe all of this does not matter?
    I just really want rivervalleywebhosting.com to work right since it is nice to be redoing alot of this for a long term server setup at a new host.
    Al
     
  13. falko

    falko Super Moderator ISPConfig Developer

    If you use rivervalleywebhosting.com for the hostname of your server and a web site, and that web site has a catchAll account, that could cause problems, yes.
     

Share This Page