postfix - local-host-names - problem

Discussion in 'Installation/Configuration' started by shrek, May 3, 2009.

  1. shrek

    shrek New Member

    Hi, all
    I have a certain problem with ispconfig local-host-names generator. Each time I'm adding ne email the file is recreated and my corrtctions are overriden. I'know I can put names below certain line ant they will be always ok. But I'm curious what isa a cause of this problem.

    for localhost ar merged two domain names - copied out a file and changed domains names to show what is wrong.

    Code:
    ###################################
    #
    # ISPConfig local-domain-names Configuration File
    #         Version 1.0
    #
    ###################################
    localdomain
    host.domain.tld.other-domain.tld
    localdomain.v1.domain.tld.other-domain.tld
    localdomain.domain.tld.other-domain.tld
    localdomain.localdomain
    www.domain.tld
    www.other-domain2.tld
    www.other-domain3.tld
    www.other-domain4.tld
    www.other-domain5.tld
    ...
    www.other-domain(n).tld
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    main.cf
    Code:
    $ cat main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = no
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = host.domain.tld
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = host.domain.tld, localhost.domain.tld, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    sys is debian lenny instaled with a perfect install howto from forge

    what can cause that problem?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    There is no problem, this file is just not for manual editing. If you want to edit a domain, do that in ispconfig and not in the file.
     
  3. shrek

    shrek New Member

    uhh I think that you havent noticed...

    hosts 2,3,4 from the file. It combines it just like this server.google.com.microsoft.com - two domains connected into one ;/
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Then you have not configured the hostame of your server correctly as you installed the server. Make sure that the commands:

    hostname

    and

    hostname -f

    return the correct fully qualified hostname.
     
  5. shrek

    shrek New Member

    that returns hostname correctly, only where those both domains were used was file hosts where it was written like

    public_ip host.domain.tld host.otherdomain.tld

    now this other domain i deleted


    oh i've checked, yeah it took hostnames from /etc/hosts, after delete the other host now 'i've added a test mailbox and file is created in a good way.

    so problem is solved, thanks for help
     

Share This Page