• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Postfix CPU usage increases then postfix doesn't answer

BastienV

New Pleskian
Good evening.

My issue started ince a couple of months seemed to increase with update to Plesk 12.0 (though I can't guarantee it).
I am using Centos 6.5, all updated.

What happens is that postfix usage starts to increase without any apparent reason (during week-ends for example). Then postfix is not responding anymore.

Here are print screens.
View attachment 8529
View attachment 8530

Here is the mail from Health Monitor:
Code:
Le paramètre de santé du serveur "Services > Utilisation du CPU du serveur de messagerie" a changé son statut de "green" à "red". 
 
top - 13:27:13 up 3 days, 18:44, 0 users, load average: 0.73, 0.33, 0.32 
Tasks: 238 total, 2 running, 236 sleeping, 0 stopped, 0 zombie 
Cpu(s): 0.3%us, 0.6%sy, 0.1%ni, 98.7%id, 0.3%wa, 0.0%hi, 0.0%si, 0.0%st 
Mem: 32917292k total, 8982212k used, 23935080k free, 1899416k buffers 
Swap: 1046520k total, 0k used, 1046520k free, 4905884k cached 
 
  PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 
 3143 postfix 20 0 45260 1120 732 R 101.3 0.0 16:16.54 ctmilter.bin

I have following errors reported in maillog:
Code:
Warnings
--------
  cleanup (total: 56)
        56   milter unix:/var/spool/postfix/ctmilter/ctmilter.sock: can't read SMFIC_BODY reply packet header: Connection timed out
  postfix-script (total: 36)
        36   not set-gid or not owner+group+world executable: /usr/sbin/postdrop
  smtpd (total: 1836)
       491   milter unix:/var/spool/postfix/ctmilter/ctmilter.sock: read error in initial handshake
       491   milter unix:/var/spool/postfix/ctmilter/ctmilter.sock: can't read SMFIC_OPTNEG reply packet header: Connection timed out

And here is my postfix config :

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
milter_connect_macros = j {daemon_name} v
milter_data_macros = i
milter_end_of_data_macros = i
milter_end_of_header_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_rcpt_macros = i {rcpt_addr}
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = ns395167.ip-176-31-117.eu
mynetworks = 127.0.0.0/8 [::1]/128 176.31.117.106/32 [2001:41d0:8:3c6a::1]/128, 50.57.69.12/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.8.17/README_FILES
sample_directory = /usr/share/doc/postfix-2.8.17/samples
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client xbl.spamhaus.org, reject_rbl_client b.barracudacentral.org
smtpd_milters = inet:127.0.0.1:12768
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = , hash:/var/spool/postfix/plesk/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:30
 
Back
Top