Weird Postfix Problem

Discussion in 'Server Operation' started by Anthony, Jun 29, 2008.

  1. Anthony

    Anthony New Member

    Hi all,
    as i am new on the board i first want to say a friendly hello from the netherlands.


    Good, now my problem, and i am facing (read messing) with it for weeks now and i do not have a clue where to look into.

    I have my own server debian etch and installed vhcs2 as server admin to create domains and that kind of stuff and that works great.

    But, on vhcs2 i have created domains with email accounts like [email protected] which in fact also work good.

    The only, major problem that i have is that emails send by site visitors using a php mailform is not received where they schould be.

    I can tail but there are no errors (as far i could find). I will post my main & master.cf and hope someone could put me on the right track.

    main.cf
    Code:
    #
    # Postfix MTA Manager Main Configuration File;
    #
    # Please do NOT edit this file manually;
    #
    #
    # Postfix directory settings; These are critical for normal Postfix MTA functionallity;
    #
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    program_directory = /usr/lib/postfix
    #
    # Some common configuration parameters;
    #
    relayhost = [smtp.mail.scriptscentral.org]
    inet_interfaces = all
    mynetworks_style = host
    myhostname = box.scriptscentral.org
    mydomain = scriptscentral.org
    myorigin = $mydomain
    smtpd_banner = $myhostname WebonHost Managed ESMTP 2.4.8 RC1
    setgid_group = postdrop
    #
    # Receiving messages parameters;
    #
    mydestination = $myhostname, localhost, mail.scriptscentral.org, [email protected]
    append_dot_mydomain = no
    append_at_myorigin = yes
    local_transport = local
    virtual_transport = virtual
    transport_maps = hash:/etc/postfix/vhcs2/transport
    #
    # Delivering local messages parameters;
    #
    mail_spool_directory = /var/mail
    # Mailboxquota
    # => 0 for unlimited
    # => 104857600 for 100 MB
    mailbox_size_limit = 0
    mailbox_command = procmail -a "$EXTENSION"
    biff = no
    alias_database = hash:/etc/aliases
    local_destination_recipient_limit = 1
    local_recipient_maps = unix:passwd.byname $alias_database
    #
    #
    # VHCS Autoresponder parameters;
    #
    vhcs2-arpl_destination_recipient_limit = 1
    #
    # Delivering virtual messages parameters;
    #
    virtual_mailbox_base = /var/mail/virtual
    virtual_mailbox_limit = 0
    virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
    virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
    virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases
    virtual_minimum_uid = 1000
    virtual_uid_maps = static:1000
    virtual_gid_maps = static:8
    #
    # SASL paramters;
    #
    smtpd_sasl_auth_enable = yes
    smtpd_sasl2_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain =
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
    #
    # TLS parameters; activate, if avaible/used
    #
    #smtpd_tld_loglevel = 2
    #smtpd_tls_cert_file = /etc/postfix/cert.pem
    #smtpd_tls_key_file = /etc/postfix/privkey.pem
    #smtpd_use_tls = yes
    #smtpd_tls_auth_only = no
    #smtpd_tls_received_header = yes
    
    #
    # AMaViS parameters; activate, if avaible/used
    #
    #content_filter = amavis:[127.0.0.1]:10024
    #
    # Quota support; activate, if avaible/used
    #
    #virtual_create_maildirsize = yes
    #virtual_mailbox_extended = yes
    #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
    #virtual_mailbox_limit_override = yes
    #virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
    #virtual_overquota_bounce = yes
    
    master.cf

    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the Postfix master(5) manual page.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n      -       -       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps    inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #submission inet n      -       -       -       -       smtpd
    #  -o smtpd_etrn_restrictions=reject
    #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       -       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
     # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       -       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    #
    # vhcs delivery agent.
    #
    
    vhcs2-arpl unix  -      n       n       -       -       pipe flags=O user=vmail argv=/var/www/vhcs2/engine/messager/vhcs2-arpl-msgr
    

    Thanks. Anthony
     
  2. falko

    falko Super Moderator ISPConfig Developer

    There's nothing in the mail log when people use the mail form?
     
  3. Anthony

    Anthony New Member

    Nothing,

    The only thing that i see in there is that im connecting with my client

    Anthony
     
  4. falko

    falko Super Moderator ISPConfig Developer

    Are you sure that the PHP mailform is working ok?
     

Share This Page