PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix sehr lahm



Germanius
24.11.08, 16:32
Hallo,

ich hab mich schon durch etliche Beiträge gewälzt, auch durch die Doku von Postfix, aber ich bekomme das Problem einfach nicht gelöst.

Seit ein paar Tagen bekomme ich Mails nur noch stark verzögert zugestellt und bei anderen kommen sie auch nur stark verzögert an (einige Stunden und mehr). Suse 9.x

ps ax gibt Sachen aus, die sonst nicht zu sehen waren, zumindest nicht so viele:


postfix 27214 0.0 0.1 4432 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27215 0.0 0.1 4432 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27216 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27217 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27218 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27219 0.0 0.1 4344 1440 ? S 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27220 0.0 0.1 4436 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27221 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27222 0.0 0.1 4436 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27223 0.0 0.1 4348 1440 ? S 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27224 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27225 0.0 0.1 4436 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27226 0.0 0.1 4344 1440 ? D 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27227 0.0 0.1 4344 1440 ? S 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27228 0.0 0.1 4436 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27229 0.0 0.1 4404 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27230 0.0 0.1 4432 1984 ? S 16:24 0:00 smtp -t unix -u
postfix 27231 0.0 0.1 4436 1980 ? S 16:24 0:00 smtp -t unix -u
postfix 27232 0.0 0.1 4436 2008 ? S 16:24 0:00 smtp -t unix -u
postfix 27233 0.0 0.1 4436 1976 ? S 16:24 0:00 smtp -t unix -u
postfix 27234 0.0 0.1 4436 2008 ? S 16:24 0:00 smtp -t unix -u
postfix 27235 0.0 0.1 4436 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27236 0.0 0.1 4436 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27237 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27238 0.0 0.1 4404 1968 ? S 16:24 0:00 smtp -t unix -u
postfix 27239 0.0 0.1 4432 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27240 0.0 0.1 4436 2008 ? S 16:24 0:00 smtp -t unix -u
postfix 27241 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27242 0.0 0.1 4432 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27243 0.0 0.1 4408 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27244 0.0 0.1 4432 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27245 0.0 0.1 4404 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27246 0.0 0.1 4436 2008 ? S 16:24 0:00 smtp -t unix -u
postfix 27247 0.0 0.1 4344 1440 ? D 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27248 0.0 0.1 4348 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27249 0.0 0.1 4348 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27250 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27251 0.0 0.1 4344 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27252 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27253 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27254 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27255 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27256 0.0 0.1 4344 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27257 0.0 0.1 4348 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27258 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27259 0.0 0.1 4344 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27260 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27261 0.0 0.1 4432 2004 ? S 16:24 0:00 smtp -t unix -u
postfix 27262 0.0 0.1 4432 2004 ? S 16:24 0:00 smtp -t unix -u
postfix 27263 0.0 0.1 4436 2012 ? S 16:24 0:00 smtp -t unix -u
postfix 27264 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -t unix -u
postfix 27265 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27266 0.0 0.1 4436 2008 ? S 16:24 0:00 smtp -t unix -u
postfix 27267 0.0 0.1 4344 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27268 0.0 0.1 4432 2016 ? S 16:24 0:00 smtp -t unix -u
postfix 27269 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27270 0.0 0.1 4432 2004 ? S 16:24 0:00 smtp -t unix -u
postfix 27271 0.0 0.1 4436 2020 ? S 16:24 0:00 smtp -t unix -u
postfix 27272 0.0 0.1 4408 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27273 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27274 0.0 0.1 4436 1980 ? S 16:24 0:00 smtp -t unix -u
postfix 27275 0.0 0.1 4432 1976 ? S 16:24 0:00 smtp -t unix -u
postfix 27276 0.0 0.1 4436 1980 ? S 16:24 0:00 smtp -t unix -u
postfix 27277 0.0 0.1 4408 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27278 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27279 0.0 0.1 4428 1964 ? S 16:24 0:00 smtp -t unix -u
postfix 27280 0.0 0.1 4348 1444 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27281 0.0 0.1 4344 1440 ? R 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27282 0.0 0.1 4344 1436 ? R 16:24 0:00 bounce -z -n defer -t unix -u
root 27283 0.0 0.1 5220 2024 ? Ds 16:24 0:00 sshd: [accepted]
postfix 27284 0.0 0.1 4408 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27285 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27286 0.0 0.1 4344 1436 ? D 16:24 0:00 bounce -z -n defer -t unix -u
root 27287 0.0 0.0 2424 840 pts/0 R+ 16:24 0:00 ps aux
postfix 27288 0.0 0.1 4344 1436 ? D 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27289 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27290 0.0 0.1 4404 1932 ? S 16:24 0:00 smtp -t unix -u
postfix 27291 0.0 0.1 4436 1980 ? S 16:24 0:00 smtp -t unix -u
postfix 27292 0.0 0.1 4408 1936 ? S 16:24 0:00 smtp -t unix -u
postfix 27293 0.0 0.1 4432 1968 ? S 16:24 0:00 smtp -t unix -u
postfix 27294 0.0 0.1 4344 1444 ? D 16:24 0:00 bounce -z -n defer -t unix -u
postfix 27295 0.0 0.1 4404 1852 ? S 16:24 0:00 smtp -t unix -u


Und die Logdatei wird auch unglaublich schnell größer var/logs/mail. Liegt jetzt schon bei über 70MB.

Auszüge:

Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: 1F66847FEDF: from=<>, size=3635, nrcpt=1 (queue active)
Nov 24 15:16:04 fresno143 postfix/smtp[20980]: BC2786CC4FC: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42225, status=sent (250 2.6.0 message received)
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: BC2786CC4FC: removed
Nov 24 15:16:04 fresno143 postfix/smtp[20941]: B88CB6CCB98: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42221, status=sent (250 2.6.0 message received)
Nov 24 15:16:04 fresno143 postfix/smtp[20974]: B86AB6CC751: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42224, status=sent (250 2.6.0 message received)
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: 1AF4C47FFD2: from=<>, size=3643, nrcpt=1 (queue active)
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: B86AB6CC751: removed
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: B88CB6CCB98: removed
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: 1C48747FFD8: from=<>, size=3639, nrcpt=1 (queue active)
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: 77DF568D77E: from=<info@hi5.com>, size=869, nrcpt=1 (queue active)
Nov 24 15:16:04 fresno143 postfix/smtp[20956]: B966E6CCBBC: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42221, status=sent (250 2.6.0 message received)
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: B966E6CCBBC: removed
Nov 24 15:16:04 fresno143 postfix/qmgr[5765]: 1D67847FFDD: from=<>, size=3631, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/smtp[20978]: B4A2774C4B7: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42220, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: B4A2774C4B7: removed
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 13D8065C60E: from=<>, size=3625, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/smtp[19308]: B4E4374D0A8: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20944]: BAD4274D238: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20976]: BBA0274D257: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20970]: BC65874D290: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[19307]: BDF3D74C4C8: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42220, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: BDF3D74C4C8: removed
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 14C2765CA03: from=<>, size=3651, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/smtp[20969]: BA06D74D5E6: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20981]: BC5FA74C702: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42218, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: BC5FA74C702: removed
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 1524C65CBD4: from=<>, size=3655, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/smtp[20975]: BE80D74C929: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42205, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: BE80D74C929: removed
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 1646065CD95: from=<>, size=3643, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/smtp[19310]: B5BC574D7C4: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20977]: B7BAE74D7EC: enabling PIX <CRLF>.<CRLF> workaround for mx2.hi5.com[66.218.162.201]
Nov 24 15:16:05 fresno143 postfix/smtp[20986]: B4FD274CE1F: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42199, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: B4FD274CE1F: removed
Nov 24 15:16:05 fresno143 postfix/smtp[20942]: B4ACC74D0E3: to=<info@hi5.com>, relay=mx2.hi5.com[66.218.162.201], delay=42197, status=sent (250 2.6.0 message received)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 1F12865D5B0: from=<>, size=3623, nrcpt=1 (queue active)
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: B4ACC74D0E3: removed
Nov 24 15:16:05 fresno143 postfix/qmgr[5765]: 132156CC21E: from=<>, size=3643, nrcpt=1 (queue active)

Ich hab keine Ahnung, was das alles ist :-(

Ich hoffe ihr könnt mir helfen, weiß nicht mehr weiter. Habe den Postfix Server erstmal gestoppt.

Germanius
24.11.08, 17:11
Hier noch postconf -n:


alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
myhostname = (ersetzt)
mynetworks = 127.0.0.1/8
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_clientcerts = hash:/etc/postfix/relay_ccerts
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtp_tls_cert_file = /etc/postfix/ssl/certs/postfixcert.pem
smtp_tls_key_file = /etc/postfix/ssl/certs/postfixkey.pem
smtp_use_tls = yes
smtpd_client_restrictions = reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname, permit_mynetworks,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_tls_clientcerts, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_unauth_pipelining,
smtpd_recipient_restrictions = permit_tls_clientcerts, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_unknown_recipient_domain, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_rbl_client relays.ordb.org, reject_rbl_client cbl.abuseat.org,
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = permit_mynetworks, permit_tls_clientcerts, permit_sasl_authenticated, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unauth_pipelining, reject_sender_login_mismatch,
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /etc/postfix/ssl/certs/postfixcert.pem
smtpd_tls_key_file = /etc/postfix/ssl/certs/postfixkey.pem
smtpd_tls_received_header = yes
smtpd_use_tls = yes
strict_rfc821_envelopes = no
tls_daemon_random_source = dev:/dev/urandom
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

zyrusthc
25.11.08, 09:04
Was sind das für Mails?
Gehen die von deinen Server beabsichtigt raus? mehrere pro Sekunde?
Was laufen sonst noch so für Dienste auf dem Server? Eventuell ein Webserver der einem php Script Haus und Hof öffnet? Schon mal diese Logs gecheckt?


Greeez Oli

baumgartner
25.11.08, 09:43
Na dann dreh den Mailserver mal ab, bin zwar auch kein Freund von hi5, aber zumüllen muss man sie dann doch nicht.

Dann würde ich mich an deiner Stelle darum kümmern herauszufinden warum dein Mailserver mails an hi5 schicken möchte und woher der Job dazu kam. Apache-logfile wäre da schon mal wie erwähnt ein guter Startpunkt.

Germanius
25.11.08, 15:13
Danke, hat sich erledigt.
Schuld war eine fehlerhafte Config. Ich hatte es schon berichtigt, aber dachte, es hätte nichts gebracht, weil immer noch so eine Spambelastung da war. Dabei waren das natürlich noch die 83000 Mails in der Mailschlange. Nach dem leeren der Schlange lief wieder alles so wie es sein soll.

zyrusthc
25.11.08, 22:00
Könntest Du noch kurz schreiben welche Config und was daran fehlerhaft war?!

Greeez Oli