Problem wit mail, receiving only @www.domain.tld

Discussion in 'Installation/Configuration' started by Bicet, Dec 10, 2006.

  1. Bicet

    Bicet Member

    I've got a strange problem, i can receive mail only if they are adressed to

    [email protected]

    while if they are adressed to

    username @domain.tld

    I cannot receive them

    Do you know why?
     
  2. tycho

    tycho New Member

    Does domain.tld have a MX record in DNS?
     
  3. Bicet

    Bicet Member

    yes I have a mx with domain.tld only and hostname blank
     
  4. tycho

    tycho New Member

    Are you using virtual domains or just the "mydestination" directive in main.cfg?
     
  5. tycho

    tycho New Member

    That is, I assume you are using postfix.
     
  6. Bicet

    Bicet Member

    Yep I'm using postfix...
    and using virtual domains
     
  7. Bicet

    Bicet Member

    I've tried also to make a new domain

    mail.netsolutionsvenice.com

    an there it works....
     
  8. tycho

    tycho New Member

    Did you use virtual domains by using /etc/postfix/virtual or by other means?
    (maybe in mysql)
     
  9. tycho

    tycho New Member

    Is "mail.netsolutionsvenice.com" in the mydestination line in main.cfg?
     
  10. Bicet

    Bicet Member

    main.cf
    Code:
    yhostname = mail.netsolutionsvenice.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = mail.netsolutionsvenice.com, omega.netsolutionsvenice.com, localhost.netsolutionsvenice.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    
    /etc/postfix/local-host-names
    Code:
    localhost
    omega.netsolutionsvenice.com
    localhost.omega.netsolutionsvenice.com
    localhost.netsolutionsvenice.com
    localhost.localdomain
    www.netsolutionsvenice.com
    mail.netsolutionsvenice.com
    netsolutionsvenice.com
     
  11. tycho

    tycho New Member

    The rest of this is communicated via private mail.
    As it turned out, there were multiple instances of localhost.x.x in the mydestinatination directive of main.cf, which also were not identical.
    Bicet said his problem is solved now and he will post his solution in the forum.
     
  12. Bicet

    Bicet Member

    the problem was in main.cf,

    Here's what I've done:
    removed all dns entry
    removed all sites
    make a backup of /etc/postfix/local-host-names
    make a new /etc/postfix/local-hostnames with this content:
    Code:
    localhost
    omega.netsolutionsvenice.com
    localhost.omega.netsolutionsvenice.com
    localhost.netsolutionsvenice.com
    localhost.localdomain
    Recreate the site on ISPConfig
     
  13. tycho

    tycho New Member

    So now you have omega.netsolutionsvenice.com in mydestination.
    But you said that you're using virtual domains. How's that? Is this ISPconfig specific? (I'm not familiar with ISPconfig)
     
  14. falko

    falko Super Moderator Howtoforge Staff

    I guess he's referring to the virtual Apache hosts. Regarding email, ISPConfig uses system users, not virtual users.
     
  15. tycho

    tycho New Member

    Sorry Falko,
    maybe you mean the same, but virtual users is very different from virtual domains.
     

Share This Page