I do have content filtering in my master.cf details below

pickup/fifo/content_filter =
pickup/fifo/receive_override_options = no_header_body_checks
relay/unix/fallback_relay =
smtp-amavis/unix/disable_dns_lookups = yes
smtp-amavis/unix/max_use = 20
smtp-amavis/unix/smtp_data_done_timeout = 1200
smtp-amavis/unix/smtp_send_xforward_command = yes
127.0.0.1:10025/inet/content_filter =
127.0.0.1:10025/inet/local_recipient_maps =
127.0.0.1:10025/inet/mynetworks = 127.0.0.0/8
127.0.0.1:10025/inet/receive_override_options =
no_unknown_recipient_checks,no_header_body_checks,no_address_mappings
127.0.0.1:10025/inet/relay_recipient_maps =
127.0.0.1:10025/inet/smtpd_client_connection_count_limit = 0
127.0.0.1:10025/inet/smtpd_client_connection_rate_limit = 0
127.0.0.1:10025/inet/smtpd_client_restrictions = permit_mynetworks,reject
127.0.0.1:10025/inet/smtpd_data_restrictions = reject_unauth_pipelining
127.0.0.1:10025/inet/smtpd_delay_reject = no
127.0.0.1:10025/inet/smtpd_end_of_data_restrictions =
127.0.0.1:10025/inet/smtpd_error_sleep_time = 0
127.0.0.1:10025/inet/smtpd_hard_error_limit = 1000
127.0.0.1:10025/inet/smtpd_helo_restrictions =
127.0.0.1:10025/inet/smtpd_recipient_restrictions = permit_mynetworks,reject
127.0.0.1:10025/inet/smtpd_restriction_classes =
127.0.0.1:10025/inet/smtpd_sender_restrictions =
127.0.0.1:10025/inet/smtpd_soft_error_limit = 1001

Thanks in advance.

On Tue, Feb 16, 2016 at 12:25 PM Wietse Venema <wie...@porcupine.org> wrote:

> Travis Dolan:
> > Requested config dump
> >
> > alias_database = hash:/etc/aliases
> > alias_maps = hash:/etc/aliases
> > always_bcc = smtp@custom_smtp_transp...@example.com
> > append_dot_mydomain = no
> > biff = no
> > broken_sasl_auth_clients = yes
> > config_directory = /etc/postfix
> > content_filter = smtp-amavis:[127.0.0.1]:10024
>
> Do you have any content_filter= settings in master.cf? Try the
> command "postconf -P" (Postfix 2.11 and later), otherwise use eye
> balls...
>
> Perhaps all you're doing with "postsuper -r" is pushing mail around
> the content filter.
>
> > dc_destination_concurrency_limit = 100
> > dc_destination_recipient_limit = 100
>
> Good, you are running a modern Postfix that shows per-transport
> settings.
>
>         Wietse
>
> > dovecot_destination_recipient_limit = 1
> > inet_interfaces = all
> > inet_protocols = all
> > mailbox_size_limit = 0
> > message_size_limit = 26214400
> > mydestination = mail.example.com localhost.example.com, localhost,
> > ip-xxx-xxx-xxx-xxx.us-west-2.compute.internal
> > mydomain = example.com
> > myhostname = mail.example.com
> > mynetworks = 127.0.0.0/8 172.31.0.0/16 10.0.1.0/24
> > myorigin = example.com
> > readme_directory = no
> > recipient_delimiter = +
> > relayhost =
> > smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> > smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
> > smtpd_client_connection_count_limit = 100
> > smtpd_end_of_data_restrictions = check_policy_service inet:
> 127.0.0.1:10031
> > smtpd_recipient_restrictions = check_client_access
> > hash:/etc/postfix/policyd_override, check_policy_service inet:
> > 127.0.0.1:10031, permit_mynetworks,
> > permit_sasl_authenticated,reject_unknown_sender_domain,
> > reject_unknown_recipient_domain, reject_non_fqdn_sender,
> > reject_non_fqdn_recipient,
> > reject_unlisted_recipient,reject_unauth_destination,
> > reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,
> > reject_rbl_client b.barracudacentral.org, reject_rbl_client
> zen.spamhaus.org,
> > reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net
> =127.0.0.2,
> > reject_rbl_client dnsbl.sorbs.net=127.0.0.3, reject_rbl_client
> > dnsbl.sorbs.net=127.0.0.4, reject_rbl_client dnsbl.sorbs.net=127.0.0.5,
> > reject_rbl_client dnsbl.sorbs.net=127.0.0.7, reject_rbl_client
> > dnsbl.sorbs.net=127.0.0.9,reject_rbl_client dnsbl.sorbs.net=127.0.0.11,
> > reject_rbl_client dnsbl.sorbs.net=127.0.0.12, warn_if_reject
> > reject_rhsbl_sender dsn.rfc-ignorant.org, warn_if_reject
> > reject_rhsbl_sender abuse.rfc-ignorant.org, warn_if_reject
> > reject_rhsbl_sender whois.rfc-ignorant.org, warn_if_reject
> > reject_rhsbl_sender bogusmx.rfc-ignorant.org, warn_if_reject
> > reject_rhsbl_sender postmaster.rfc-ignorant.org, permit
> > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
> > defer_unauth_destination
> > smtpd_sasl_auth_enable = yes
> > smtpd_sasl_exceptions_networks = $mynetworks
> > smtpd_sasl_path = private/auth
> > smtpd_sasl_security_options = noanonymous
> > smtpd_sasl_type = dovecot
> > smtpd_tls_CAfile = /etc/ssl/certs/example.com-gd_bundle-g2-g1.crt
> > smtpd_tls_cert_file = /etc/ssl/certs/example.com.crt.pem
> > smtpd_tls_key_file = /etc/ssl/private/example.com.key.pem
> > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> > smtpd_use_tls = yes
> > transport_maps = hash:/etc/postfix/transport
> > virtual_alias_maps = proxy:mysql:/etc/postfix/
> mysql_virtual_alias_maps.cf
> > virtual_gid_maps = static:8
> > virtual_mailbox_base = /vmstore/vmail/
> > virtual_mailbox_domains = proxy:mysql:/etc/postfix/
> > mysql_virtual_domains_maps.cf
> > virtual_mailbox_maps = proxy:mysql:/etc/postfix/
> > mysql_virtual_mailbox_maps.cf
> > virtual_minimum_uid = 7777
> > virtual_transport = dovecot
> > virtual_uid_maps = static:7777
> >
> > Thanks in advance.
> >
> > On Tue, Feb 16, 2016 at 11:34 AM Viktor Dukhovni <
> postfix-us...@dukhovni.org>
> > wrote:
> >
> > >
> > > > On Feb 16, 2016, at 2:13 PM, Travis Dolan <travis.do...@gmail.com>
> > > wrote:
> > > >
> > > > I am working from the following data
> > > >
> > > > qshape deferred = TOTAL 10
> > > > qshape -s deferred = TOTAL 9
> > > >
> > > > qshape active = TOTAL 2819
> > > > qshape -s active = TOTAL 1469
> > > >
> > > > If I am reading these results incorrectly please let me know.
> > > >
> > > > No mail sits on any form of a file server, all queues are local to
> > > sending server.
> > > >
> > > > You mentioned clocks, that could be a potential issue. The sending
> > > server in this case is UTC, and the receiving server is PST. How would
> this
> > > manifest itself?
> > >
> > > This might be a good time to post "posconf -n" output.
> > >
> > > Throughput = concurrency/latency.  If the active queue
> > > occupancy for this destination is high, either the latency
> > > is high or the concurrency is low.
> > >
> > > Running "postsuper -r", and setting excessive concurrency
> > > limits is likely to make things worse.
> > >
> > > --
> > >         Viktor.
> > >
>

Reply via email to