• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Plesk 12.0.18 u83 on Ubuntu - Incoming Email delayed for hours

Marc

New Pleskian
Hi,

I have some serious issues with the forementioned Server.

Nearly every incoming Email is delayed from minutes up to 8 hours.

Header-analysis shows that the first smtp contact at the mail server is delayed. This seems not to be greylisting issue.

Example-Headers:

upload_2016-5-2_16-16-17.png

Example logs in /var/log/maillog
Code:
May  2 15:26:09 server postgrey[1261]: action=pass, reason=client AWL, client_name=mailout08.t-online.de, client_address=194.25.134.20, sender=[email-protected], recipient=[email-protected]
May  2 15:26:09 server postfix/smtpd[7999]: 48B1D82671: client=mailout08.t-online.de[194.25.134.20]
May  2 15:26:09 server postfix/cleanup[7064]: 48B1D82671: message-id=<1462192240290.2840307.c6bb62dee515515eaa5dd5e20f7764736d7d3d7a@spica.telekom.de>
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: handlers_stderr: SKIP
May  2 15:26:09 server courier-pop3d: LOGOUT, user=[email-protected], ip=[someip], port=[62751], top=0, retr=0, rcvd=18, sent=96, time=6
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: SKIP during call 'limit-out' handler
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: handlers_stderr: SKIP
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: SKIP during call 'check-quota' handler
May  2 15:26:09 server courier-pop3d: LOGOUT, user=[email-protected], ip=[someip], port=[50448], top=0, retr=0, rcvd=24, sent=2346, time=0
May  2 15:26:09 server qmail-queue[16206]: scan: the message(drweb.tmp.SqHVVw) sent by [email-protected] to [email-protected] is passed
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: handlers_stderr: PASS
May  2 15:26:09 server /usr/lib/plesk-9.0/psa-pc-remote[1456]: PASS during call 'drweb' handler
May  2 15:26:09 server postfix/qmgr[1783]: 48B1D82671: from=[email-protected], size=2768, nrcpt=1 (queue active)
May  2 15:26:09 server postfix-local[16208]: postfix-local: from=[email-protected], to=[email-protected], dirname=/var/qmail/mailnames
May  2 15:26:09 server postfix/smtpd[7999]: disconnect from mailout08.t-online.de[194.25.134.20]
May  2 15:26:09 server postfix/pipe[5349]: 48B1D82671: to=[email-protected], relay=plesk_virtual, delay=0.34, delays=0.29/0/0/0.04, dsn=2.0.0, status=sent (delivered via plesk_virtual service)
May  2 15:26:09 server postfix/qmgr[1783]: 48B1D82671: removed

Any help is greatly appreciated.

Thanks in advance

Marc
 
Content of /etc/postfix/main.cf

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Postfix)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_CAfile = /etc/ssl/certs/identica-mail.crt
smtpd_use_tls = yes
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = [somehostname]
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.eu-west-1.compute.internal, localhost, localhost.localdomain
relayhost =
mynetworks =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
transport_maps = , hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023

virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:30
virtual_gid_maps = static:31
 
Back
Top