Some incoming Mails for specific accounts are delayed

Discussion in 'General' started by gamba47, Feb 20, 2015.

  1. gamba47

    gamba47 New Member

    Hi guys.

    I'm new here! i receive a brand new instalation and working of ISP-Config from another partner. This instalacion is 10 days old :D

    The problem i have is there is some problems at this moment and i don't know how debug this.

    I have some accounts that are working like a charm but others are receiving the e-mails at least 20 minuts before the mail is send.

    An example:
    this is working =>
    I send a mail from gmail to [email protected] and the mail arrives in the INBOX folder OK. I see this in /var/log/mail.log too.

    This is the problem=>
    I send a mail from the same gmail account [email protected] (is the same domain) and the mail is not show in INBOX. if i check in /var/log/mail.log i don't see the transaction. I mean, there is no log of this email. If i wait half our the mail is show in mail.log and then go to INBOX.

    ################
    ## the config file ##
    ################
    $ postconf -n
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    default_destination_rate_delay = 30
    default_extra_recipient_limit = 101
    default_process_limit = 150
    default_transport = smtp
    dovecot_destination_recipient_limit = 1
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    inet_protocols = ipv4
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    message_size_limit = 20480000
    milter_default_action = accept
    milter_protocol = 2
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = localhost, localhost.localdomain, mail3.pccentro.com.ar
    myhostname = mail3.pccentro.com.ar
    mynetworks = 127.0.0.0/8 [::1]/128
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    non_smtpd_milters = inet:localhost:12301
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relay_transport = smtp
    smtp_destination_concurrency_limit = 5
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options = noanonymous
    smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtp_use_tls = yes
    smtpd_banner = $myhostname ESMTP $mail_name (Mail2 Server by PcCentro Informatica )
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_helo_required = yes
    smtpd_milters = inet:localhost:12301
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = static:5000
     
  2. gamba47

    gamba47 New Member

    Today seems to be OK.The mails are received quickly. I thinks this is a CPU/Memory problem using amavis. Is Sunday and there are no users using the server.
    Is there any way to disable only but still using spam filters?

    Best regards.

    gamba47
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    amavis is the spam ilter. so if you dsable it, you remove spam and antivirus filtering.

    How much ram does your server has and how is the load and ram consumption? If you have enough ram, then you can increase the number of amavis processes as amavis is able to handle huge amounts of mail, it just depends on the power of your server.
     

Share This Page