Good morning all. I'm facing with a strange problem with PHP sockets and POSTFIX:
1) I have a Postfix machine that runs very well for sending/receiving emails to/from outside (via Outlook) 2) I'm working on a CRM software that connect to this Postfix via PHP socket_connect function. Well, now: a. all socket connection to this Postfix from a machine outside my cloud network, are ok (I can connect and interact with smtp) b. when try to connect to Postfix with the same script used in 1) but installed on a machine on the "same cloud network". I obtain a Tiimeout error from PHP socket_connect. 3) When "telnet-ting" this Postfix on port 25, is all OK from outside and from inside cloud network, that is: I can connect via telnet to smtp also from the machine in (b) Any idea why ? Here below my MAIN.CF file Thanks a lot -Francesco ------ CUT HERE: MAIN.CF ------------------------ queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix mail_owner = postfix myhostname = XXXXX mydomain = XXXXX myorigin = $mydomain inet_interfaces = PPP.PPP.PPP.PPP, localhost inet_protocols = ipv4 mydestination = $myhostname, localhost unknown_local_recipient_reject_code = 550 mynetworks = 127.0.0.0/8, PPP.PPP.PPP.PPP/28 strict_rfc821_envelopes = yes disable_vrfy_command = yes default_transport=smtp smtpd_helo_required = yes smtpd_client_restrictions = smtpd_helo_restrictions = smtpd_sender_restrictions = smtpd_end_of_data_restrictions = smtp_sender_dependent_authentication = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_authenticated_header = no virtual_mailbox_domains = VDOMAIN1.COM VDOMAIN2.COM VDOMAIN3.COM virtual_mailbox_base = /var/spool/vhosts virtual_mailbox_maps = hash:/etc/postfix/virtual virtual_uid_maps = static:1000 virtual_gid_maps = static:1000 virtual_alias_domains = regexp:/etc/postfix/virtual-domains.regexp virtual_alias_maps = regexp:/etc/postfix/virtual-alias.regexp alias_maps = hash:/etc/aliases home_mailbox = / header_checks = regexp:/etc/postfix/header_checks debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = postdrop html_directory = no manpage_directory = /usr/local/man sample_directory = /etc/postfix readme_directory = no shlib_directory = no compatibility_level = 2 meta_directory = /etc/postfix smtputf8_enable=no multi_instance_wrapper = ${command_directory}/postmulti -p -- multi_instance_enable = yes multi_instance_directories = /etc/postfix-XXX /etc/postfix-YYY /etc/postfix-ZZZ ------ CUT HERE: MAIN.CF ------------------------ --- Questa e-mail รจ stata controllata per individuare virus con Avast antivirus. https://www.avast.com/antivirus