Exim slow since update

Leap

Verified User
Joined
Jun 15, 2016
Messages
41
I've updated Exim to 4.99 and downgraded to 4.98.2 again as advised.

However since the updates exim is really slow to sent mails.
There is newsletter tool on one of our servers and there is noticable difference in the sending speed.
The same list of addresses goes from several minutes before the update to several hours after...

I've don't see any crashes in the log as suggested in other forum posts.
https://forum.directadmin.com/threads/directadmin-1-689.81107/
https://forum.directadmin.com/threads/exim-mail-not-sent-queued-sigsegv.81120/

Any idea what's causing this?
 
The server load isn't that high so that should not be the problem.

I don't see many weird things in the logs...
The system starts sending a newsletter and then (after not even 1000 mails) suddenly stops for about 30 - 35 minutes...
Then sents a batch and the same thing happens...

A newsletter to 7.696 addresses took 12 hours and 15 minutes...
For comparison, before the update, a mailing with 8.279 addresses took about 4 minutes.
 
Between the last sent mail and the first of the new batch there are only the normail messages of queue processes and bounces.... It is really strange...

Do you see anything weird in de conf (underneath)?

Code:
accept_8bitmime
acl_not_smtp = acl_script
acl_not_smtp_mime =
acl_not_smtp_start =
acl_smtp_auth = acl_check_auth
acl_smtp_connect = acl_connect
acl_smtp_data = acl_check_message
acl_smtp_data_prdr = accept
acl_smtp_dkim = acl_check_dkim
acl_smtp_etrn =
acl_smtp_expn =
acl_smtp_helo = acl_check_helo
acl_smtp_mail = ${if ={$interface_port}{10025} {acl_smtp_mail_proxy}{acl_check_mail}}
acl_smtp_mailauth = smtp_mailauth
acl_smtp_mime = acl_check_mime
acl_smtp_notquit =
acl_smtp_predata =
acl_smtp_quit =
acl_smtp_rcpt = acl_check_recipient
acl_smtp_starttls =
acl_smtp_vrfy =
acl_smtp_wellknown =
add_environment =
admin_groups =
no_allow_domain_literals
no_allow_mx_to_ip
no_allow_utf8_domains
auth_advertise_hosts = *
auto_thaw = 0s
av_scanner = sophie:/var/run/sophie
bi_command =
bounce_message_file =
bounce_message_text =
bounce_return_body
bounce_return_linesize_limit = 998
bounce_return_message
bounce_return_size_limit = 100K
bounce_sender_authentication =
callout_domain_negative_expire = 3h
callout_domain_positive_expire = 1w
callout_negative_expire = 2h
callout_positive_expire = 1d
callout_random_local_part = $primary_hostname-$tod_epoch-testing
check_log_inodes = 100
check_log_space = 10M
check_rfc2047_length
check_spool_inodes = 100
check_spool_space = 10M
chunking_advertise_hosts = +proxy_hosts_ip
no_commandline_checks_require_admin
daemon_smtp_ports = 25 : 587 : 465
daemon_startup_retries = 9
daemon_startup_sleep = 30s
no_debug_store
delay_warning = 1d
delay_warning_condition = ${if or {{ !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }{ match{$h_precedence:}{(?i)bulk|list|junk} }{ match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }} {no}{yes}}
no_deliver_drop_privilege
deliver_queue_load_max = 10.0
delivery_date_remove
no_disable_ipv6
dkim_verify_hashes = sha256:sha512
dkim_verify_keytypes = ed25519:rsa
dkim_verify_min_keysizes = rsa=1024 ed25519=250
no_dkim_verify_minimal
dkim_verify_signers = $dkim_signers
dns_again_means_nonexist =
dns_check_names_pattern = (?i)^(?>(?(1)\.|())[^\W](?>[a-z0-9/_-]*[^\W])?)+(\.?)$
dns_cname_loops = 1
dns_csa_search_limit = 5
dns_csa_use_reverse
dns_dnssec_ok = -1
dns_ipv4_lookup =
dns_retrans = 0s
dns_retry = 0
dns_trust_aa =
dns_use_edns0 = -1
no_drop_cr
dsn_advertise_hosts =
dsn_from = Mail Delivery System <Mailer-Daemon@$qualify_domain>
envelope_to_remove
errors_copy =
errors_reply_to =
event_action =
exim_group = mail
exim_path = /usr/sbin/exim
exim_user = mail
exim_version = 4.98.2
extra_local_interfaces =
extract_addresses_remove_arguments
finduser_retries = 0
freeze_tell =
gecos_name =
gecos_pattern =
no_gnutls_allow_auto_pkcs11
no_gnutls_compat_mode
header_line_maxsize = 0
header_maxsize = 1048576
headers_charset = UTF-8
helo_accept_junk_hosts =
helo_allow_chars = _
helo_lookup_domains = @ : @[]
helo_try_verify_hosts =
helo_verify_hosts =
hold_domains =
host_lookup = *
host_lookup_order = bydns:byaddr
host_reject_connection =
hosts_connection_nolog =
hosts_require_alpn =
hosts_require_helo = *
hosts_treat_as_local =
ignore_bounce_errors_after = 2d
ignore_fromline_hosts =
no_ignore_fromline_local
keep_environment = PWD:HOME
keep_malformed = 4d
limits_advertise_hosts = *
no_local_from_check
local_from_prefix =
local_from_suffix =
local_interfaces = <; ::0 ; 0.0.0.0
no_local_sender_retain
localhost_number =
log_file_path = /var/log/exim/%slog
log_selector = +delivery_size +sender_on_delivery +received_recipients +received_sender +smtp_confirmation +subject +smtp_incomplete_transaction -dnslist_defer -host_lookup_failed -queue_run -rejected_header -retry_defer -skip_delivery +arguments
no_log_timezone
lookup_open_max = 25
max_username_length = 0
no_message_body_newlines
message_body_visible = 3000
message_id_header_domain =
message_id_header_text =
message_logs
message_size_limit = 50M
no_move_frozen_messages
no_mua_wrapper
never_users = root
notifier_socket = $spool_directory/exim_daemon_notify
openssl_options = +no_sslv2 +no_sslv3 +no_tlsv1 +no_tlsv1_1 +cipher_server_preference
no_panic_coredump
percent_hack_domains =
no_perl_at_start
perl_startup = do '/etc/exim.pl'
no_perl_taintmode
pid_file_path = /var/run/exim.pid
pipelining_advertise_hosts = *
pipelining_connect_advertise_hosts = *
no_prdr_enable
no_preserve_message_logs
primary_hostname = [REDACTED]
print_topbitchars
process_log_path = /var/spool/exim/exim-process.info
prod_requires_admin
qualify_domain = [REDACTED]
qualify_recipient = [REDACTED]
queue_domains =
queue_fast_ramp
queue_list_requires_admin
no_queue_only
queue_only_file =
queue_only_load = 100.0
queue_only_load_latch
queue_only_override
no_queue_run_in_order
queue_run_max = 5
queue_smtp_domains =
receive_timeout = 0s
received_header_text = Received: ${if def:sender_rcvhost {from $sender_rcvhost\n\t}{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)\n\t}}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver        { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std\n\t}}(Exim $version_number)\n\t${if def:sender_address {(envelope-from <$sender_address>)\n\t}}id $message_exim_id${if def:received_for {\n\tfor $received_for}}
received_headers_max = 30
recipient_unqualified_hosts =
recipients_max = 150
no_recipients_max_reject
remote_max_parallel = 4
remote_sort_domains =
retry_data_expire = 1w
retry_interval_max = 1d
return_path_remove
rfc1413_hosts = *
rfc1413_query_timeout = 0s
sender_unqualified_hosts =
slow_lookup_log = 0
smtp_accept_keepalive
smtp_accept_max = 100
smtp_accept_max_nonmail = 10
smtp_accept_max_nonmail_hosts = *
smtp_accept_max_per_connection = 100
smtp_accept_max_per_host =
smtp_accept_queue = 0
smtp_accept_queue_per_connection = 10
smtp_accept_reserve = 0
smtp_active_hostname = ${if exists{/etc/virtual/helo_data}{${lookup{$interface_address}iplsearch{/etc/virtual/helo_data}{$value}{$primary_hostname}}}{$primary_hostname}}
smtp_backlog_monitor = 0
smtp_banner = $smtp_active_hostname ESMTP Exim $version_number $tod_full
smtp_check_spool_space
smtp_connect_backlog = 20
smtp_enforce_sync
smtp_etrn_command =
smtp_etrn_serialize
smtp_load_reserve =
smtp_max_synprot_errors = 3
smtp_max_unknown_commands = 3
smtp_ratelimit_hosts =
smtp_ratelimit_mail =
smtp_ratelimit_rcpt =
smtp_receive_timeout = 5m
smtp_reserve_hosts =
no_smtp_return_error_details
spamd_address = 127.0.0.1 783
spf_guess = v=spf1 a/24 mx/24 ptr ?all
spf_smtp_comment_template = Please%_see%_http://www.open-spf.org/Why
split_spool_directory
spool_directory = /var/spool/exim
no_spool_wireformat
no_strict_acl_vars
no_strip_excess_angle_brackets
no_strip_trailing_dot
no_syslog_duplication
syslog_facility =
syslog_pid
syslog_processname = exim
syslog_timestamp
system_filter = /etc/system_filter.exim
system_filter_directory_transport =
system_filter_file_transport =
system_filter_group =
system_filter_pipe_transport =
system_filter_reply_transport =
system_filter_user =
tcp_nodelay
timeout_frozen_after = 3d
timezone =
tls_advertise_hosts = *
tls_alpn = smtp:esmtp
tls_certificate = /etc/exim.cert
tls_crl =
tls_dh_max_bits = 4096
tls_dhparam = /etc/exim_dh.pem
tls_eccurve = auto
tls_ocsp_file =
tls_on_connect_ports = 465
tls_privatekey = /etc/exim.key
no_tls_remember_esmtp
tls_require_ciphers = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256
tls_resumption_hosts =
tls_try_verify_hosts =
tls_verify_certificates = system
tls_verify_hosts =
trusted_groups =
trusted_users = mail:majordomo:diradmin
unknown_login =
unknown_username =
untrusted_set_sender = *
uucp_from_pattern = ^From\s+(\S+)\s+(?:[a-zA-Z]{3},?\s+)?(?:[a-zA-Z]{3}\s+\d?\d|\d?\d\s+[a-zA-Z]{3}\s+\d\d(?:\d\d)?)\s+\d\d?:\d\d?
uucp_from_sender = $1
warn_message_file =
wellknown_advertise_hosts =
write_rejectlog
 
Back
Top