Patric Falinder skrev 2010-10-12 10:37:
Wietse Venema skrev 2010-10-11 23:00:
Patric Falinder:
then you have found the timer bug that causes Postfix to deliver
only one message probe per 300 seconds, and we can start looking
for workarounds (such as changing the src/util/events.c module and
replacing zero delay requests by 1 millisecond delay requests).
Wietse
[ Attachment, skipping... ]
Cool, I will try that tomorrow when I get to work and feedback the
results.
I've been meaning to upgrade to Postfix 2.7 too so might as well do that
when I'm at it.
I should only compile this testprogram and not install it right?
Don't replace the installed Postfix. The timer stuff works exactly
the same way as your Postfix 2.5.5. I don't write each Postfix
release from scratch.
Wietse
I have now tried that on the VMWare ESX server and I actually got
normal completion after 1000000 iterations
as a result, so I guess it doesn't have to do with the timer thing!?
I also upgraded to Postfix 2.7, without VDA cause this time because this
server wasn't meant to have that patch in the first place, and I've been
watching the queue for a couple of minutes and the double-bounce
messages seems to go away as they should.
I'm gonna keep looking though, to see if it gets filled again but it
Looks like the upgrade fixed it.
I can report back at the end of the day to see if it's actually fixed.
Thanks a lot Wietse for all your help! I'm really grateful.
-Patric
I got some progress on why/when the double-bounce messages get stuck in
the queue.
It seems to only affect domains that are set to "alias domain" in
Postfixadmin, no one else, and it also looks like all the messages that
gets sent to these addresses gets blocked by reject_rbl_client.
Would it help to move so reject_unverified_recipient is after
reject_rbl_client? But that might not "fix" the issue right?
My smtpd_recipient_restrictions looks like this:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_pipelining,
reject_invalid_hostname,
reject_unknown_recipient_domain,
reject_unverified_recipient,
reject_rbl_client bl.domain.com
reject_rbl_client bl.domain.net
I might have to look into the alias domain section a bit more and see if
I configured something wrong!?
Thanks,
-Patric