In reference to my last post :http://www.howtoforge.com/forums/showthread.php?p=74105#post74105 Looking into /var/spool/postfix, I've all messages en "active" queue, messages takes 1 hour or more to arrive mailboxes. This the output of qshape -s active | head command: T 5 10 20 40 80 160 320 640 1280 1280+ TOTAL 415 18 25 52 101 219 0 0 0 0 0 mail.ibap.com.ar 218 8 15 28 33 134 0 0 0 0 0 hotmail.com 24 0 1 2 9 12 0 0 0 0 0 ibap.com.ar 20 1 2 1 8 8 0 0 0 0 0 yahoo.com.ar 7 0 0 1 1 5 0 0 0 0 0 yahoo.com 6 0 0 1 3 2 0 0 0 0 0 ciudad.com.ar 6 1 0 1 0 4 0 0 0 0 0 MAILER-DAEMON 5 0 0 0 1 4 0 0 0 0 0 infovia.com.ar 5 0 0 1 4 0 0 0 0 0 0 and this other of postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = /etc/postfix/local-host-names myhostname = mail.ibap.com.ar mynetworks = 127.0.0.0/8, 200.5.90.192/26, 200.51.41.128/29, 200.80.212.0/24, 192.168.0.0/16, 190.3.2.0/24, 200.70.43.0/24, 200.51.200.0/24, 190.30.255.0/24, 190.11.150.0/24, 190.136.23.0/24 newaliases_path = /usr/bin/newaliases.postfix readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES sample_directory = /usr/share/doc/postfix-2.2.10/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_client_message_rate_limit = 10 smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 I did change clamscan to clamd in clamassassin: CLAMSCAN=/home/admispconfig/ispconfig/tools/clamav/bin/clamscan to CLAMSCAN=/home/admispconfig/ispconfig/tools/clamav/bin/clamdscan Is this ok? Thats all? I'm using ISPConfig on CentOS 4.4. Any help would be appreciated. Thanks, Pablo
Do you really need that many networks? This will allow all hosts from these networks to send through your server without authentication. I could imagine that your server is being abused massively by spammers, which means there are so many mails going through it that it takes Postfix so long to deliver them... How many mails do you have in your queue when you run Code: postqueue -p ?
Yes I've this networks because I'm an ISP. Problem solved, a lot of mails are in active queue because mails to adminisconfig@localhost can't deliver them (error in /etc/hosts). Now I've an error with clamav, looking into headers of mails I found this message: X-Virus-Status: Failed X-Virus-Report: /home/admispconfig/ispconfig/tools/clamav/bin/clamdscan error 2 X-Virus-Checker-Version: clamassassin 1.2.4 with clamdscan / ClamAV 0.90.2/3338/Sat Jun 2 14:03:20 2007 Any ideas? Thanks
Do you use clamscan or clamd? http://lists.jameslick.com/pipermail/clamassassin-discuss/2004-August/000012.html
I'm using clamd, in CentOS called clamd.amavisd (sym link to clamd) -bash-3.00# ps ax |grep clamd 13137 ? Ss 0:01 clamd.amavisd -c /etc/clamd.d/amavisd.conf 13154 ? S 0:00 clamd.amavisd -c /etc/clamd.d/amavisd.conf 24758 ? S 0:00 clamd.amavisd -c /etc/clamd.d/amavisd.conf amavisd.conf -bash-3.00# vi /etc/clamd.d/amavisd.conf # Use system logger. LogSyslog # Specify the type of syslog messages - please refer to 'man syslog' # for facility names. LogFacility LOG_MAIL # This option allows you to save a process identifier of the listening # daemon (main thread). PidFile /var/run/amavisd/clamd.pid # Remove stale socket after unclean shutdown. # Default: disabled FixStaleSocket # Run as a selected user (clamd must be started by root). User amavis # Path to a local socket file the daemon will listen on. LocalSocket /var/spool/amavisd/clamd.sock ~ And privileges of clamd.sock -bash-3.00# ll total 40 srwxr-x--- 1 amavis amavis 0 Jun 2 21:58 amavisd.sock srwxrwxrwx 1 amavis amavis 0 Jun 3 21:18 clamd.sock drwxr-xr-x 2 amavis amavis 4096 May 29 08:54 db drwxr-xr-x 855 amavis amavis 32768 Jun 4 08:33 tmp drwxr-xr-x 2 amavis amavis 4096 May 29 08:39 var What's wrong? Thanks a lot. Pablo