Mail Issues - Can't even log in.

Discussion in 'Installation/Configuration' started by batescr, Mar 27, 2008.

  1. till

    till Super Moderator Staff Member ISPConfig Developer

    The domain that you used to setup ISPConfig should not be used for email addresses, or at least you should not setup a catchall email address for this domain as it would catch all unconfigured email accounts from all other domains.

    The best is to use a subdomain like mail.yourdomain.com for your postfix configuration and the create a website for yourdomain.com in ISPConfig were you add the email accounts.
     
  2. batescr

    batescr New Member

    I know this is a fairly minor issues but... If you look at the header of any email i send form the domain i have ISPConfig setup on, the mail server appears to have the name of www.mydomainname.com. I would like to of course have it some thing like mail.mydomainname.com or something like that...

    Right now i can telnet to www.mydomainname.com 25 .

    Where or what file in the postfix set up do i need to change the "www.mydomainname.com" to "mail.mydomainname.com"

    i tried modifying the main.cf and changed the myhostname = www.mydomainname.com to myhostname = mail.mydomainname.com stop and started postfix and dovecot and i was not able to telent to mail.mydomainname.com.
     
    Last edited: Apr 3, 2008
  3. batescr

    batescr New Member

    I know this isn't a big deal. but can someone help...
     
  4. falko

    falko Super Moderator Howtoforge Staff

    First you must make sure that mail.mydomainname.com exists in DNS. You can check that with
    Code:
    dig mail.mydomainname.com
    What's the value of myorigin in your main.cf?
     
  5. batescr

    batescr New Member

    #myorigin = $myhostname
    #myorigin = $mydomain
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Add
    Code:
    myorigin = your.desired.hostname
    to main.cf and restart Postfix.
     
  7. batescr

    batescr New Member

    If i do that and i have the following set up in ISPConfig:
    www.mydomainname.com (ISPConfig is set up on this domain)
    www.domain1.com (As clients)
    www.domain2.com (As clients)
    www.domain3.com (As clients)

    Will mail from the Client sites appear as if they are coming from www.mydomainname.com (ISPConfig site)?

    thanks again..

    when i tested it (changing the myorigin on the main.cf file) then sent an email to the site (the site with ispconfig configured on it) I received the following undiverable.

    This is the mail system at host www.MyDomainName.info.

    I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.

    For further assistance, please send mail to <postmaster>

    If you do so, please include this problem report. You can delete your own text from the attached returned message.

    The mail system

    <[email protected]> (expanded from <[email protected]>): mail
    for mail.MyDomainName.info loops back to myself
     
    Last edited: Apr 3, 2008
  8. falko

    falko Super Moderator Howtoforge Staff

    You must set the correct sender address in your email client.

    Please add mail.MyDomainName.info at the end of /etc/postfix/local-host-names and restart Postfix.
     
  9. batescr

    batescr New Member

    thanks..

    I am somewhat confused on this one.

    Originally Posted by batescr
    Will mail from the Client sites appear as if they are coming from www.mydomainname.com (ISPConfig site)?

    Falko's Response
    You must set the correct sender address in your email client.

    My question?
    If i am using the default webmail client with ISPConfig how do i change it?

    Sorry i have one more to question to add on...


    I have www.myispconfigdomain.com and then i have www.clienta.com

    when i type in www.clienta.com:81/webmail it switches over to www.myispconfigdomain.com:81/webmail. But if i manually change the myispconfigdomain.com to clienta.com in the address bar of my browers it then stays? Any ideas?
     
  10. falko

    falko Super Moderator Howtoforge Staff

    There's a settings page in the webmail client where you can modify the sender address.
     
  11. batescr

    batescr New Member

    the email is coming from the correct user and email address it is the header that if you look at comes from my www.myISPConfigwebsite.tld. Is that what it is supposed to do? or should mail from a client site appear as if it comes from ithe clients mail server?


    FENEXCH1601C.us.maritz.net with Microsoft SMTPSVC(6.0.3790.3959);
    Sat, 5 Apr 2008 14:34:17 -0500
    Received: from fenmta04.us.maritz.net ([xxx.xx.xx.xx]) by fenexch07.us.maritz.net with Microsoft SMTPSVC(6.0.3790.3959);
    Sat, 5 Apr 2008 14:34:17 -0500
    Received: from maritzmail01.maritz.com ([xxx.xx.xx.xx]) by fenmta04.us.maritz.net with Microsoft SMTPSVC(5.0.2195.6713);
    Sat, 5 Apr 2008 14:34:16 -0500
    Received: from www.chrisbates.info ([xx.xxx.xxx.xxx]) by maritzmail01.maritz.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959);
    Sat, 5 Apr 2008 14:34:16 -0500
    Received: from UebiMiau (webserver.chrisbates.info [127.0.0.1])
    by www.chrisbates.info (Postfix) with SMTP id DBB993A8108
    for <[email protected]>; Sat, 5 Apr 2008 15:56:46 -0500 (CDT)
    Received: from client xx.xxx.xxx.xxx for UebiMiau2.7 (webmail client); Sat, 5 Apr
     
  12. falko

    falko Super Moderator Howtoforge Staff

    You'll always see your server's hostname in the mail logs and the mail headers. This is ok like that.
     
  13. batescr

    batescr New Member

    thanks makes sense...
     

Share This Page