Hi,

I’m experience performance issues with a Postfix installation I setup on a Mac 
OS X server.  Originally it was OS 10.7.4 and Postfix 2.9.4, which worked very 
well.  I was using a relatively stock Postfix configuration with a MySQL 
backend.  There are only 2 serious users on the mail server (small company) 
with about 10 total mailboxes.  They started complaining about 3 months ago 
that their email was sitting in their outboxes for 10-30 seconds before 
sending.  I hadn’t made any changes to the mail server since the original 
installation but the users had upgraded their workstations to OS 10.9.4.  I’ve 
done the following to attempt to fix the problem on the server, without luck:

- Upgrading the OS to 10.9.4.
- Upgrading to Postfix 2.11.1 and Dovecot 2.2.13
- Upgrading to MySQL 5.5.14
- Correcting DNS issues:  PTR record, MX records, SRV records (all looks good 
now).
- Correcting email server configuration issues.
- Updating the email configuration to handle more spam (it appears to be very 
effective and the spam rate is low).
- Adding a software firewall in front of the server.
- Checking server performance issues (CPU and network usage is very low: 1-5%).
- Checking for DNS lookup issues (speed looks good on the server).
- Checking for bandwidth problems (this looks good 5 Mbps up/50 Mbps down).
- General Mac OS cleanup: disk permissions, repair disk, etc...

I’ve updated the configuration of the email server based on feedback from 
"http://www.emailsecuritygrader.com” and brought it from about a C to an A+.  I 
also used "http://www.dnsinspect.com"; to check for DNS issues, which looks fine 
now.  I’ve been testing the server with "http://mxtoolbox.com/diagnostic.aspx” 
and I notice that my average “Email Server Test” is usually about 5 seconds.  
The best time is around 1 seconds and the worst time is around 20 seconds.  
These seem very high to me.  I’m guessing that these slow response times are 
also what is causing email to sit in the mailbox.  This is an 2.0 GHz i7 server 
with 8 GB of RAM.  I’m thinking the response time should be in ms not seconds.

Has anyone experienced issues like this?  Any suggestions on where I could test 
next?  

Here is my postconf -n output:

broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = x.x.x.x, localhost
inet_protocols = ipv4
mail_owner = _postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost
mydomain = abc.com
myhostname = mail.abc.com
mynetworks = 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_etrn_restrictions = reject
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, 
regexp:/usr/local/etc/postfix/helo.regexp, reject_non_fqdn_hostname, 
reject_invalid_hostname, permit
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
check_client_access hash:/usr/local/etc/postfix/rbl_override, 
reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, 
reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, 
reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client 
dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender 
dbl.spamhaus.org, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /usr/local/etc/postfix/smtpd.cert
smtpd_tls_key_file = /usr/local/etc/postfix/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:102
virtual_mailbox_base = /usr/local/virtual/
virtual_mailbox_domains = 
mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = 
mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 102
virtual_transport = dovecot
virtual_uid_maps = static:102

There is a possibility that this issue is a bug in the Mail.app in Mac OS X but 
I’d like to eliminate Postfix as a possibility.

Thanks,

Chris McKinnon

Reply via email to