Announcement

Collapse
No announcement yet.

postfix configured by openSUSE 10.3 installer delays emails al least 26 seconds

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • postfix configured by openSUSE 10.3 installer delays emails al least 26 seconds

    Thanks again for the help for my IMAP problem 3 days ago. The first tests with the same setup show that emails to the own address are delivered with a delay what is not usual for our staff. A single email send to the own address is delayed at least 26 seconds. With our old Windows based mailserver such emails arrive almost at the same time.

    The log shows a lot of qmgr actions until a "qmgr_deliver" action processed in the same second. After that action there is a gap of 26 seconds without any action. Then postfix/smtpd continues with "connect from localhost":

    44846 netfinity mail 01:28:33 postfix/smtpd postfix/smtpd[13002]: connect from localhost[127.0.0.1]
    44836 netfinity mail 01:28:07 postfix/qmgr postfix/qmgr[13023]: qmgr_deliver: site `[127.0.0.1]:10024'

    I combed through the postfix documentation delivered with openSUSE but didn't find something what could explain this or what setting can remove this delay. I myself only set the debug_peer_list option to a client address and in the master.cf I added -v to the qmgr daemon.

    The following is the output of postconf -n:

    alias_maps = hash:/etc/aliases
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    debug_peer_list = 192.168.1.40
    inet_interfaces = all
    mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    message_size_limit = 20971520
    mydestination = $myhostname, localhost.$mydomain
    mydomain = domestic.de
    myhostname = netfinity.$mydomain
    mynetworks = 127.0.0.0/8, 192.168.1.0/24
    queue_directory = /var/spool/postfix
    relayhost =
    setgid_group = maildrop
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_ relay_domains
    smtpd_restriction_classes = local_only
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/ox_externaldomaincheck.cf
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/ssl/certs/eecert.pem
    smtpd_tls_key_file = /etc/ssl/private/eekey.pem
    tls_random_source = dev:/dev/urandom
    virtual_alias_domains = mysql:/etc/postfix/ox_domains.cf
    virtual_alias_maps = mysql:/etc/postfix/ox_user_aliases.cf, mysql:/etc/postfix/ox_aliases.cf, mysql:/etc/postfix/ox_resource_aliases.cf, mysql:/etc/postfix/ox_group_aliases.cf

    --------------------------------------------------------------------------------------------------------------------------------
    The following is the master.cf:

    smtp inet n - n - - smtpd
    -o content_filter=smtp-amavis:[127.0.0.1]:10024

    pickup fifo n - n 60 1 pickup
    cleanup unix n - n - 0 cleanup
    qmgr fifo n - n 300 1 qmgr -v
    #qmgr fifo n - n 300 1 oqmgr
    tlsmgr unix - - n 1000? 1 tlsmgr
    rewrite unix - - n - - trivial-rewrite
    bounce unix - - n - 0 bounce
    defer unix - - n - 0 bounce
    trace unix - - n - 0 bounce
    verify unix - - n - 1 verify
    flush unix n - n 1000? 0 flush
    proxymap unix - - n - - proxymap
    smtp unix - - n - - smtp
    -o content_filter=amavisfeed:[127.0.0.1]:10024
    amavisfeed unix - - n - 2 lmtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20
    127.0.0.1:10025 inet n - n - - smtpd
    -o content_filter=procmail:spamcheck
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,rej ect
    -o mynetworks_style=host
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_ unknown_recipient_checks
    smtps inet n - n - - smtpd
    -o smtpd_tls_wrappermode=yes
    -o content_filter=smtp-amavis:[127.0.0.1]:10024
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - n - - smtp
    -o fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - n - - showq
    error unix - - n - - error
    discard unix - - n - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    #localhost:10025 inet n - n - - smtpd -o content_filter=
    scache unix - - n - 1 scache

    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    cyrus unix - n n - - pipe
    user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    procmail unix - n n - 5 pipe
    flags=R user=nobody argv=/usr/bin/procmail -t -m /opt/open-xchange/etc/admindaemon/procmailrc ${sender} ${user} ${recipient}
    retry unix - - n - - error
    tlsmgr unix - - n 1000? 1 tlsmgr
    #smtp-amavis
    smtp-amavis unix - - n - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

    Help is very appreciated.

    Regards,
    Uwe
Working...
X