LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Virtual mail hosting - how to without the /etc/mailname (https://www.linuxquestions.org/questions/linux-server-73/virtual-mail-hosting-how-to-without-the-etc-mailname-746455/)

caksin 08-10-2009 09:34 AM

Virtual mail hosting - how to without the /etc/mailname
 
Hi it's been quite a long time since the last post and i'm the person responsible for the server of company i work for (Wow:). We had one of our domains moved to our server for hosting and the mail server part was not so much of a trouble following the guides (set up on Debian Etch). As told in the guides i used /etc/mailname for what's to come after the @ sign but now that i'm supposed to move another domain to the server, i'm kinda in trouble with that domain part after the @ sign without using myorigin=/etc/mailname in the main.cf file in /etc/postfix. I thought i could find this easy with googling but it's been quite sometime now with no results at all. So for the second domain to have its own name for the outgoing mails belonging to that domain, what must i do? I'm using unix accounts as mail owners.

caksin 08-13-2009 05:23 AM

What i tried
 
Here is my main.cf:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain, localhost.localdomain, localhost
mydomain = dom1.com
myhostname = mail.dom1.com
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = dom1.com
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_domains = /etc/postfix/virtual/vhosts
virtual_alias_maps = hash:/etc/postfix/virtual/valias


/etc/mailname:

dom1.com

/etc/postfix/virtual/vhosts:

dom2.org

/etc/postfix/virtual/valias:

dom2.org DOMAIN

name@dom2.org name

i do the postmap /etc/postfix/virtual/valias when if i change smth in there
and i restart postfix anytime i change smth in main.cf

but still mail from dom2.org has name@dom1.com on the sender part when i recieve the mail with my gmail acoount.

Can no1 tell what's wrong?


All times are GMT -5. The time now is 08:16 AM.