Hi My Postfix server been running for years without any problem's until now, and I don't know what I have changed to make it stop sending emails... The Postfix set-up and configuration is over my head any day in the week and nothing I'm happy to touch. I had help from "an expert" to set this up years ago. Only use Postfix to send emails. Sending from multiple domains. Some extra features was added for better get through mail filters, domain key and dksign. Anyone who can point me in the right direction? Happy to pay as I have no clue was involved to get this sorted. I have spent a couple of days on this and I don't get any wiser... I have included the info I think is needed, please let me know if I have missed anything. Best regards Hakan Wergeni #Domain TXT records xxxx.com 86400 IN TXT v=spf1 a mx ptr ip4:78.136.*29.91 ip4:94.236.*0.186 ~all selector1._domainkey.xxx.com 86400 IN TXT k=rsa; t=s; p=MIGfMA0GC*SqGSIb3DQE*BAQUAA4GNA*DCBiQKBgQD*CPHx2kN/1a*drkxQbHwzO*uT9NbxTIJV*jBil8iz7Su*0mK77fCLrA*egtXBsGEPc*ZB/YpaOK/s*Ild9SYzaN0*TAmdv2wCCe*JnlQIpmxui*zBD8rKonRE*ueFgmx3WZN*UtZKxVD+sc*q2AM0Ermv2*8Ji7NsS70D*MUv+YddVR7*4gM9EOMLJI*QIDAQAB #Error log Oct 24 12:00:44 135399-www1 postfix/qmgr[22834]: 5EE0C4852B: to=<[email protected]>, orig_to=<apache>, relay=none, delay=86443, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:00:44 135399-www1 postfix/qmgr[22834]: 55F0E48526: to=<[email protected]>, relay=none, delay=86443, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:00:44 135399-www1 postfix/qmgr[22834]: 50DF248760: to=<[email protected]>, relay=none, delay=145269, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:00:44 135399-www1 postfix/qmgr[22834]: 58CE048525: to=<[email protected]>, orig_to=<apache>, relay=none, delay=86443, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:00:44 135399-www1 postfix/qmgr[22834]: 5A1724851F: to=<[email protected]>, relay=none, delay=86443, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:01:01 135399-www1 postfix/pickup[22833]: 64D29485B3: uid=48 from=<apache> Oct 24 12:01:01 135399-www1 postfix/cleanup[23108]: 64D29485B3: message-id=<[email protected]> Oct 24 12:01:01 135399-www1 postfix/qmgr[22834]: 64D29485B3: from=<[email protected]>, size=700, nrcpt=1 (queue active) Oct 24 12:01:01 135399-www1 postfix/qmgr[22834]: 64D29485B3: to=<[email protected]>, orig_to=<apache>, relay=none, delay=0, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused) Oct 24 12:04:04 135399-www1 postfix/scache[22993]: statistics: start interval Oct 24 12:00:44 Oct 24 12:04:04 135399-www1 postfix/scache[22993]: statistics: domain lookup hits=0 miss=3 success=0% Oct 24 12:04:04 135399-www1 postfix/scache[22993]: statistics: address lookup hits=0 miss=3 success=0% #main.cgi command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix unknown_local_recipient_reject_code = 550 mynetworks = 78.136.29.91/32, 127.0.0.0/8, 94.236.0.186/188 mail_spool_directory = /var/spool/mail debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.2.10/samples readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES virtual_alias_maps = hash:/etc/postfix/virtual mailbox_size_limit = 256000000 myorigin = $mydomain mydestination = $myhostname, localhost.$mydomain, $mydomain smtp_use_tls = yes smtp_sasl_password_maps = static:[email protected]:xxxxx smtp_tls_CAfile = /etc/postfix/certs/ThawtePremiumServerCA_b64.txt broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination #master.cf smtp inet n - n - - smtpd pickup fifo n - n 60 1 pickup -o content_filter=dksign:[127.0.0.1]:10027 cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient submission inet n - n - - smtpd -o smtpd_etrn_restrictions=reject -o smtpd_sasl_auth_enable=yes -o content_filter=dksign:[127.0.0.1]:10027 -o receive_override_options=no_address_mappings -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject dksign unix - - n - 10 smtp -o smtp_send_xforward_command=yes -o smtp_discard_ehlo_keywords=8bitmime,starttls ## This is what dkimproxy passes outgoing signed messages to 127.0.0.1:10028 inet n - n - 10 smtpd -o content_filter= -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o smtpd_authorized_xforward_hosts=127.0.0.0/8
Sorted, it was a process that was down, restarted and now all good again. /usr/local/dkimproxy/bin/dkimproxy.out /usr/local/dkimproxy/bin/dkimproxy.in Hope that will help someone in the future. All the best Hakan