Postfix - dnsreport greeting - hostname not matching

Discussion in 'Installation/Configuration' started by xkworld, Dec 23, 2006.

  1. xkworld

    xkworld New Member

    The warning I get from dnsreport:

    I have several IP's and I do virtual hosting and I followed the perfect setup for FC5 & ISPConfig. Everything else is working wonderfully thanks :) Just this one issue where where the postfix greeting is reporting the wrong hostname, i.e. not the virtual hostname but the main hostname.

    Here's my postfix main.cf:
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
              PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
              xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions =  
    permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    Any help to clear up this one problem would be greatly appreciated!

    Thanks :)
     
  2. edge

    edge Active Member Moderator

    I think that it's got something to do with postfix listening to the 1st (main) IP?

    I've got to go now, so I do not have time to look it up, but maybe you can google for it?
     
  3. xkworld

    xkworld New Member

    well..
    Code:
    inet_interfaces = all
    I think that means that it's listening to them all, but I really don't know much about postfix. I tried googling on this before I posted, and after including "multiple ip"... Mostly I find info on how to set it up the way it's currently set up, but I also find ways to set it up that's not taking ISPConfig into consideration...
     
  4. edge

    edge Active Member Moderator

    try: smtp_bind_address virtual_hosting_IP
     
  5. xkworld

    xkworld New Member

    I'm not having much luck with that either..
    The more I read into it, the more complex it gets.. But, having my clients use the maindomain.com for their mx and spf1 records works and doesn't seem to affect using theirdomain.com in anyway and would possibly be the proper way to go, though I would prefer that they only needed to concern themselves with theirdomain.com for all services..
     
  6. xkworld

    xkworld New Member

    ugg.. now all emails are getting caught by my main admin catch-all email acct.
     
  7. xkworld

    xkworld New Member

    ok, disabling catch-all on the main account allows all the virtual domains to work properly, but reenabling it causes it to catch-all from all virtual domains.. the virtual catch-all accounts work as expected...






    (umm.. these verticle banner ads overhead in a horizontal banner ad space are really getting to me. they extend down over posts and such. using firefox browser.. I know, nothing to do with the thread and it's a forum issue,, but it sucks)
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    To your catchall problem, please have a look here:

    http://www.howtoforge.com/faq/9_33_en.html

    May you please make a screenshot of the page and send it to me by mail to t.brehm [at] howtoforge [dot] com. I can not see them here from germany because the ads are geo targeted and I need a screenshot for the ad agency to disable them.

    Thanks :)

    Till
     
  9. xkworld

    xkworld New Member

    I PM'd ya the image. That faq didn't help as there is no $mydomain set in my config:

    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    smtpd_banner = $myhostname NO UCE ESMTP  (NO SPAM PLEASE)
    The catchall account that would get all the emails is the main domain that ISPConfig was setup on. The catchalls on the virtual domains work properly as far as I can see.
     
  10. falko

    falko Super Moderator ISPConfig Developer

    Is it the hostname of your server?

    What's the output of
    Code:
    telnet localhost 25
    ?
     
  11. xkworld

    xkworld New Member

    Code:
    [root@xkworld ~]# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.
    220 xkworld.com ESMTP Postfix
    EHLO localhost
    250-xkworld.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    quit
    221 Bye
    Connection closed by foreign host.
    [root@xkworld ~]#
    yes.. If I enable catchAll on xkworld.com.admin, all emails for all domains goto him.. existing or not. Currently, with catchAll off, the emails get delivered... But I would like to enable catchAll on him... It used to work fine in the past until I added a couple more virtual domains. I don't mind the spam possibility (my email gets received on a local linux box and filtered anyhow).

    As for the postfix greeting, I've looked and looked into the issue to no avail. Currently I have hamspread.com pointing to hamspread.com for it's mail server, which is the way I'd like to be able to set my clients up.. But it gets the warning.. So now I just have my clients setup like d-xradio.com and point to xkworld.com for the mail server. It doesn't generate any warnings or errors this way.
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

Share This Page