John Beaver escreveu: > Fernando Schubert wrote: > >> Hi everybody! >> >> I`m facing a problem with SENDERTHROTTLE >> I use it to enforce quota in a small mail cluster (8 servers) >> environment. I have large traffic and I`m encountering some problems >> with throttling. >> My defaults are 1000 mails or 40Mb of data in 24 hours. But many times I >> got quota limit error message with less than 20% from the limit used. I >> don`t know if my high volume of mail received can affect this or is >> other fact that is doing this. >> My database is working well, policyd uses more or less 500 simultaneous >> connections on it but my load is developed to support more than 5000 conns. >> >> This situation is very complicated for me, because many times I got >> errors that the box limit is full but when i search in database the >> _quota_cur and _count_cur are very far from the limit I forced. I`m >> using SASL_THROTTLING instead of per HOST. >> >> I need a light on this. >> > > Show some logs (non-debug to start) showing this behavior and well see > what we can find. Also show a postconf -n so we can see where it's called. > > john > > > ------------------------------------------------------------------------- > This SF.net email is sponsored by: Splunk Inc. > Still grepping through log files to find problems? Stop. > Now Search log events and configuration files using AJAX and a browser. > Download your FREE copy of Splunk now >> http://get.splunk.com/ > _______________________________________________ > policyd-users mailing list > policyd-users@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/policyd-users >
Thanks for the quick answer John! #postconf -n address_verify_map = btree:/var/tmp/postfix_verify allow_percent_hack = no anvil_rate_time_unit = 1m broken_sasl_auth_clients = yes command_directory = /usr/local/sbin command_time_limit = 1h config_directory = /usr/local/etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/local/libexec/postfix debug_peer_level = 2 default_destination_concurrency_limit = 20 default_process_limit = 200 disable_vrfy_command = yes header_size_limit = 1000 home_mailbox = Maildir/ html_directory = no in_flow_delay = 3s inet_interfaces = all initial_destination_concurrency = 15 local_destination_concurrency_limit = 22 mail_owner = postfix mail_spool_directory = /var/spool/mail mailq_path = /usr/local/bin/mailq manpage_directory = /usr/local/man max_idle = 100 max_use = 300 maximal_backoff_time = 4000s maximal_queue_lifetime = 24h message_size_limit = 15728640 minimal_backoff_time = 2000s mydestination = $myhostname, localhost.$mydomain, localhost mydomain = somedomain.com myhostname = hostname.somedomain.com mynetworks_style = host myorigin = $myhostname newaliases_path = /usr/local/bin/newaliases queue_directory = /var/spool/postfix queue_run_delay = 1200s readme_directory = no recipient_delimiter = + relay_domains = $mydestination sample_directory = /usr/local/etc/postfix sendmail_path = /usr/local/sbin/sendmail setgid_group = maildrop smtp_connect_timeout = 120s smtp_data_done_timeout = 600s smtp_data_init_timeout = 120s smtp_data_xfer_timeout = 180s smtp_helo_timeout = 180s smtp_mail_timeout = 180s smtp_quit_timeout = 180s smtp_rcpt_timeout = 180s smtpd_banner = $myhostname ESMTP smtpd_client_message_rate_limit = 400 smtpd_client_restrictions = reject_rbl_client relays.ordb.org, reject_rbl_client relays.mail-abuse.org, permit smtpd_error_sleep_time = 60s smtpd_etrn_restrictions = reject smtpd_hard_error_limit = 20 smtpd_helo_required = yes smtpd_junk_command_limit = 15 smtpd_recipient_limit = 80 smtpd_recipient_overshoot_limit = 10 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, reject_unknown_recipient_domain, reject_rbl_client rhsbl.brasilrbl.com.br, check_recipient_access mysql:/usr/local/etc/postfix/mysql_classes.cf, check_policy_service inet:127.0.0.1:10031, check_policy_service inet:127.0.0.1:10032 smtpd_restriction_classes = protegido, liberado smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_non_fqdn_sender, check_policy_service inet:127.0.0.1:10031, permit smtpd_soft_error_limit = 10 smtpd_timeout = 60s strict_rfc821_envelopes = yes swap_bangpath = no unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf virtual_gid_maps = static:125 virtual_mailbox_base = /dados-01/mail virtual_mailbox_domains = mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 51200000 virtual_mailbox_maps = mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 125 virtual_transport = virtual virtual_uid_maps = static:125 I have 2 instances running for organizational purposes. One does just SENDERTHROTTLE (port 10031) and another BLACKLIST and WHITELIST (port 10032). Well, I read the documentation and made many tests in my servers. The throttle is beeing made but I`m getting the problems I wrote above in my firts message. The logs I sent you after. Thanks for the help Fernando Schubert ------------------------------------------------------------------------- This SF.net email is sponsored by: Splunk Inc. Still grepping through log files to find problems? Stop. Now Search log events and configuration files using AJAX and a browser. Download your FREE copy of Splunk now >> http://get.splunk.com/ _______________________________________________ policyd-users mailing list policyd-users@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/policyd-users