Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Postfix que mng filling up maillog with multiple postfix/qmgr entries

Status
Not open for further replies.

68chicayne

IS-IT--Management
Sep 26, 2008
12
0
0
US
I'm having some issues with my spambox running Postfix. The Postfix queue manager is flooded with multiply queues of the same message(s).
Below is a snip-it of the maillog.

Here's one example -

When I filter the maillog for message 19B3550676E (grep 19B3550676E /var/log/maillog), I get over 2500 entries for that message.

[XXXXX@mail2 log]# grep 19B3550676E /var/log/maillog
Nov 2 11:37:03 mail2 postfix/qmgr[4343]: 19B3550676E: from=<Christopherxxxx@com>, size=81406, nrcpt=1 (queue active)
Nov 2 11:37:06 mail2 postfix/qmgr[4347]: 19B3550676E: from=<Christopherxxxx@com>, size=81406, nrcpt=1 (queue active)
Nov 2 11:37:08 mail2 postfix/qmgr[4355]: 19B3550676E: from=<Christopherxxxx@com>...... and so on.........

grep 19B3550676E /var/log/maillog -c
2501

Any thoughts?
 
It looks like the messages are being re-introduced to the active queue every 3 seconds. The active queue is one of the four queues maintained by postfix and is where the majority of the work is done. Messages are first placed in the incoming queue and after passing trivial-rewrite are placed in the active queue. Normally from this (active) queue, the messages are sent for delivery, or if they can't be delivered, they get deferred.

There are timers that dictate how long the messages will stay in the queues and how often the queues are scanned to see if re-attempts need to be made.

In your case, something is putting the messages back in the active queue and you need to find out what. To do this, you may need to turn on debugging, which can be done in your main.cf file. The mail-log SHOULD contain messages showing the process occurring.

Here is an example from my log:
1)Nov 1 08:16:08 server postfix/smtpd[31325]: 08B951F4: client=server.debian.lan[192.168.0.49]
2)Nov 1 08:16:08 server postfix/cleanup[31329]: 08B951F4: message-id=<20091101131608.08B951F4@xxx.net>
3) Nov 1 08:16:08 server postfix/qmgr[2922]: 08B951F4: from=<ossecm@server>, size=2460, nrcpt=1 (queue active)
4) Nov 1 08:16:08 server postfix/smtp[31330]: 08B951F4: to=....
5) Nov 1 08:16:08 server deliver(...): msgid=<20091101131608.08B951F4@xxx>: saved mail to INBOX

As you can see, it was received (smtpd), cleanup, queued active, and delivered.












 
Please post output of "postconf -n"

Also, are you managing to deliver this mail eventually, or is it just looping through the queue indefinitely (or until it times out?)

 
Thanks for the replies.

Eventually mail does get delivered.

# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[localhost]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 3
debug_peer_list = acsu.kxx.xxxx
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = all
local_recipient_maps =
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = acsu.kxx.xxxx
myhostname = mail2.acsu.kxx.xxxx
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
relay_domains = $mydestination
sample_directory = /usr/share/doc/postfix-2.1.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client zen.spamhaus.org, reject_rbl_client list.dsbl.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net
smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining,permit
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname
smtpd_recipient_restrictions = reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient, reject_rbl_client zen.spamhaus.org, check_sender_access hash:/etc/postfix/sender_access, check_helo_access hash:/etc/postfix/local_domains
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
soft_bounce = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top