How to stop ISPconfig to write to postfix config files for a domain.

Discussion in 'Installation/Configuration' started by kbdigital, Mar 17, 2009.

  1. kbdigital

    kbdigital New Member

    I have a domain that hosted in with us, however recently they want to use their own mail servers. I was able to config my DNS servers to read from a static config files and ignore the slave zone, so the MX record is working the way I want it to.

    Is there anything I can do to stop ISPconfig from writing that domain hostname and users emails into the Postfix config files: local-host-names and virtusertable?
    I tried to delete all the DNS settings in the control panel, but it seems ISPconfig did not remove from them from the database(i can see the entries from phpmyadmin) and kept writing the emails into the Postfix files.

    Thank you.
     
  2. edge

    edge Active Member Moderator

    Not sure if this will help, but you can set the domain to use an external mailserer.
    To do so, go (in ISPconfig) to the domain > Options, and select "External Mailserver"
    Make sure that you also do this for any "Co-domains" that you created for this domain!
     
  3. kbdigital

    kbdigital New Member

    Thank you, edge

    That did it for the subdomain.domain.com

    However, I still have problem the main domain "domain.com", ISPconfig still writes "domain.com" to the Postfix's local-host-names which causes problems for the form2mail. Postfix delivers the email to the local account, instead forward it to the external mail server.

    I can't see the "domain.com" anywhere in the co-domain tab or anywhere, however if i try to add the "domain.com" as a co-domain. ISPconfig tells me that "The name .domain.com is already in use by another site or domain." This is really strange.

    Any ideas?

    Thanks
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Then the domain is either assigned to another site or it is in the recyle bin. Check all sites and empty all recycle bin's.
     
  5. kbdigital

    kbdigital New Member

    Thanks till,

    I did go through ALL to make sure that the "domain.com" is not assigned to any users/sites.

    Yes, I did empty the Recycle bin too.

    I use phpmyadmin and it looks like the "domain.com" is in the database and assigned to the correct user. It just does not show up in the ISPconfig tab. I can manually remove the entry but I don't know if it will cause any problem, will it?

    Thanks
     
  6. kbdigital

    kbdigital New Member

    Just want to update so it may help others.

    I had to use phpmyadmin to delete the "stuck" entries in the database.
    The two tables that had the offending entries were "dns_a" and "isp_isp_domain".

    I don't know if it's a proper way to fix it, but it works.

    Thank you.
     
  7. rwijngaa

    rwijngaa New Member

    Mailserver set on external but still problems

    Hi all,

    I host several domains on one machine (1 ip-address) and have one domain that hosts it's own mailserver so i set the Mailserver of this domain (no co-domain present) to "External Mailserver", but once in a while the domain name still gets written to /etc/postfix/local-host-names.

    Anybody a clue?

    (i use ispconfig 2.2.35)

    Regards
    Rino
     
  8. falko

    falko Super Moderator ISPConfig Developer

    So you have a web site www.example.com in ISPConfig, and you've checked "External Milserver" for www.example.com, and www.example.com is still listed /etc/postfix/local-host-names? Or is it just example.com (without www)?
     
  9. rwijngaa

    rwijngaa New Member

    Hi,

    The account is without the www
    Does this makes the difference?

    Regards
    Rino
     
  10. Br8knitOFF

    Br8knitOFF New Member

    I have a similar problem, except it continues to add the domain WITH the www host portion, thus causing all inbound mail to be rejected... very frustrating!

    However, if I change the settings for the domain to point to an external mail server, then it does in fact wipe out any/all instances of the domain in the /etc/postfix/local-host-names file...

    //Todd
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    The solution is the same, just set the website AND co-domain to exetrnal webserver.

    Ans thats where this setting is for.
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes, it makes a difference. You have to set the website AND co-domain to external mailserver and not just the website OR co-domain.
     
  13. rwijngaa

    rwijngaa New Member

    To be more specific:
    - in the ISP Manager/Basic tab: the Hostname = www and the
    domain = domainname.tld
    - In Co-domains tab: only one IP with domainname.tld is present
    - In the options tab: Mailserver: External Mailserver
    - In /etc/postfix/local-host-names the domainname.tld (without the www) is sometimes present

    Hope this helps solving the issue.
    Regards
    Rino
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    As I mentined already, you have to set external mailserver in 2 places, in the website settings AND the co-domian settings!
     
  15. rwijngaa

    rwijngaa New Member

    There are no co-domains specified. See below
     
  16. rwijngaa

    rwijngaa New Member

    Ah, you mean clicking the IP adres in the Co-Domains tab, and filling the Mailserver in the Options tab ?
     
  17. falko

    falko Super Moderator ISPConfig Developer

    Yes, you must select "External Mailserver" also on the Options tab of the Co-Domain.
     

Share This Page