Postfix与SMTP发送速度慢

时间:2018-04-27 06:38:55

标签: smtp postfix-mta

我已经配置了一个SMTP服务器,用于向我们的客户发送电子邮件,我们是一家IT公司。

为此,我使用了Cyrus的Postfix MTA。

除了一件事以外,一切正常,发送速度太慢。它每5秒发送大约1封邮件(大约)。

我已经花了4-5天才找到问题,但没找到任何解决方案。

我的maillog文件没有问题 我的Maillog文件:

Apr 25 12:05:07 mydomain postfix/cleanup[8062]: 79257C18584: message-id=<93d8f3b8e4191815f06ceed174bec8f8@nl.myclientdomain.com>
Apr 25 12:05:07 mydomain opendkim[940]: 79257C18584: DKIM-Signature field added (s=default, d=mydomain.com)
Apr 25 12:05:07 mydomain postfix/qmgr[7660]: 79257C18584: from=<news@mydomain.com>, size=4190, nrcpt=1 (queue active)
Apr 25 12:05:07 mydomain postfix/smtpd[7910]: disconnect from myclientdomain.com[167.99.154.159]
Apr 25 12:05:07 mydomain postfix/smtpd[7914]: connect from myclientdomain.com[167.99.154.159]
Apr 25 12:05:08 mydomain postfix/smtp[8053]: 79257C18584: to=<abc@gmail.com>, relay=gmail-smtp-in.l.google.com[209.85.201.26]:25, delay=0.76, delays=0.09/0/0.27/0.41, dsn=2.0.0, status=sent (250 2.0.0 OK 1524657908 y58-v6si2415264qtb.234 - gsmtp)
Apr 25 12:05:08 mydomain postfix/qmgr[7660]: 79257C18584: removed
Apr 25 12:05:12 mydomain postfix/smtpd[7914]: 95A20C18584: client=myclientdomain.com[167.99.154.159], sasl_method=CRAM-MD5, sasl_username=jitesh@mydomain.com

这是我的main.cf

[root@mydomain ~]# postconf -n

alias_database = hash:/etc/aliases<br/>
alias_maps = hash:/etc/aliases<br/>
broken_sasl_auth_clients = yes<br/>
command_directory = /usr/sbin<br/>
config_directory = /etc/postfix<br/>
daemon_directory = /usr/libexec/postfix<br/>
data_directory = /var/lib/postfix<br/>
debug_peer_level = 2<br/>
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5<br/>
default_process_limit = 10<br/>
html_directory = no<br/>
inet_interfaces = all<br/>
inet_protocols = all<br/>
mail_owner = postfix<br/>
mailq_path = /usr/bin/mailq.postfix<br/>
manpage_directory = /usr/share/man<br/>
milter_default_action = accept<br/>
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain<br/>
mydomain = $myhostname<br/>
myhostname = mydomain.com<br/>
mynetworks = 127.0.0.1/32<br/>
myorigin = $myhostname<br/>
newaliases_path = /usr/bin/newaliases.postfix<br/>
non_smtpd_milters = $smtpd_milters<br/>
polite_destination_concurrency_limit = 3<br/>
polite_destination_rate_delay = 0<br/>
polite_destination_recipient_limit = 5<br/>
queue_directory = /var/spool/postfix<br/>
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES<br/>
recipient_delimiter = +<br/>
relayhost =<br/>
sample_directory = /usr/share/doc/postfix-2.10.1/samples<br/>
sendmail_path = /usr/sbin/sendmail.postfix<br/>
setgid_group = postdrop<br/>
smtp_destination_concurrency_limit = 4<br/>
smtp_destination_rate_delay = 1s<br/>
smtp_extra_recipient_limit = 2<br/>
smtp_use_tls = yes<br/>
smtpd_banner = $myhostname ESMTP $mail_name<br/>
smtpd_client_restrictions = sleep 5<br/>
smtpd_delay_reject = no<br/>
smtpd_error_sleep_time = 30<br/>
smtpd_hard_error_limit = 20<br/>
smtpd_milters = inet:127.0.0.1:8891<br/>
smtpd_recipient_limit = 1000<br/>
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client opm.blitzed.org, reject_rbl_client list.dsbl.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net<br/>
smtpd_sasl_auth_enable = yes<br/>
smtpd_sasl_authenticated_header = no<br/>
smtpd_sasl_local_domain = $myhostname<br/>
smtpd_sasl_path = /etc/sasl2/smtpd.conf<br/>
smtpd_sasl_security_options = noanonymous<br/>
smtpd_sasl_type = cyrus<br/>
smtpd_sender_restrictions = reject_unknown_sender_domain<br/>
smtpd_soft_error_limit = 10<br/>
smtpd_tls_CAfile = /etc/ssl/certs/ca-bundle.crt<br/>
smtpd_tls_cert_file = /etc/postfix/ssl/mydomain_com.crt<br/>
smtpd_tls_key_file = /etc/postfix/ssl/mydomain.key<br/>
smtpd_tls_loglevel = 0<br/>
smtpd_tls_received_header = yes<br/>
smtpd_tls_security_level = may<br/>
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache<br/>
smtpd_tls_session_cache_timeout = 10800s<br/>
smtpd_use_tls = yes<br/>
transport_maps = hash:/etc/postfix/transport<br/>
turtle_destination_concurrency_limit = 2<br/>
turtle_destination_rate_delay = 1s<br/>
turtle_destination_recipient_limit = 2<br/>
unknown_local_recipient_reject_code = 550<br/>
virtual_alias_maps = hash:/etc/postfix/virtual_users

2 个答案:

答案 0 :(得分:1)

您已为smtp守护程序配置了睡眠。

从您的postconf -n

smtpd_client_restrictions = sleep 5

实际上,睡眠5秒不是一个长期的问题。您不想泛滥邮件服务器并被禁止。在确定发送到同一主机之间的间隔期间,我还有我的等待时间,以确保我的SMTP中继不会因为看起来像垃圾邮件服务器而被禁止。

答案 1 :(得分:0)

您的日志显示一封邮件以0.76s的速度发送。 (“延迟= 0.76”)。它没有显示该特定邮件的smtpd日志记录。

需要更多日志记录,最好连续发送5封邮件,并完整记录(smtp,qmgr,smtpd)