delay in sending email

Discussion in 'General' started by Hellbound, Oct 15, 2009.

  1. Hellbound

    Hellbound New Member

    Hi guys,

    we have a delay up to 5 hours for our email to be received on gmail or yahoo, on certain domains only.

    what could be the problem?

    Thanks
     
  2. madmucho

    madmucho ISPConfig Developer ISPConfig Developer

    Send email, check your server using mailq command, this show mailserver que and reson why mail is still in queue, if there is delay and mail isnt in your mailqueue delay is not in your server.
     
  3. Hellbound

    Hellbound New Member

    my mail log is flooded with these:

    Code:
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 51918ADD265A: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 528A7ADCF1FF: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 57A02ADCA5AF: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 55063ADCE59F: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5D503ADCC6D6: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5D425ADD1A94: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 59E22ADD18D5: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 58C1EADCF7A8: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5E907ADD19E1: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5D08DADCFA69: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 523DBADD2A3B: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 511698442863: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5830FADCCDDD: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5D1FBADCA6B1: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5DDC9ADB533A: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5F74CADCF814: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 592A244C298D: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5BD1BADD25E1: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5198644C2952: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 57219ADBD846: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 57B27ADD15CC: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5E742ADCB3BA: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5744CADD188C: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5F15FADD242F: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 54B204542A06: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/smtpd[29060]: setting up TLS connection from 217.143.38.86.ip.erdves.lt[86.38.143.217]
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 57C58ADCFFE2: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5CB6FADD20AD: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 54438ADD1B9E: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 5EB29ADD2475: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 50DABADCF001: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:01 host2 postfix/qmgr[14685]: 54482ADCEFF0: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 5AA31ADCB252: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 54382ADB5599: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 51C68ADD241F: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 549C2ADB4736: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 548B5ADB4360: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 56BB3ADC7028: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 5BCE8ADCF7EE: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 56036454172E: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 55A97ADD2698: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 5C6D645415BE: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 5D34DADCFDED: from=<[email protected]>, size=806, nrcpt=1 (queue active)
    Oct 15 23:59:02 host2 postfix/qmgr[14685]: 5672944C03BE: from=<[email protected]>, size=810, nrcpt=1 (queue active)
    
     
  4. madmucho

    madmucho ISPConfig Developer ISPConfig Developer

    can you post your postfix smtp recipien restriction line from main.cf config file? There should be something like

    smtpd_recipient_restrictions =
    permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination
    reject_rbl_client multi.uribl.com,
    reject_rbl_client dsn.rfc-ignorant.org,
    reject_rbl_client dul.dnsbl.sorbs.net,
    reject_rbl_client sbl-xbl.spamhaus.org,
    reject_rbl_client bl.spamcop.net,
    reject_rbl_client dnsbl.sorbs.net,
    reject_rbl_client blackholes.easynet.nl,
    reject_rbl_client cbl.abuseat.org,
    permit
     
  5. nomeitalia

    nomeitalia New Member

    add # to
    # reject_rbl_client dul.dnsbl.sorbs.net,
    # reject_rbl_client bl.spamcop.net,
    # reject_rbl_client dnsbl.sorbs.net,

    bye
     

Share This Page