1 (edited by tge 2013-05-29 16:33:50)

Topic: Domain Throttling Not Work

======== Required information ====
- iRedMail version: 0.8.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: 5.8
- Related log if you're reporting an issue:
====
Hello Zhang
Today i test domain throttling and dectect that domain throttling & per user throttling feature not work
I do config by follow this tutorial:
http://www.iredmail.org/wiki/index.php? … HEL.CentOS
After that, it is only effect on per user throttling setting
I try disable per user throttling setting and enable Domain throttling setting
But domain throttling still doesn't work
How do i do?

Thanks for answer

Update: althought disabled per user throttling setting, after Save changes per user throttling auto enabled with default value. Does this is a bug?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Domain Throttling Not Work

Could you help turn on debug mode in Policyd and send one more testing email? Paste related log here to help troubleshoot.

tge wrote:

Update: althought disabled per user throttling setting, after Save changes per user throttling auto enabled with default value. Does this is a bug?

Looks like a bug. Policyd reads default value in policyd.conf and stores it in SQL server.

3 (edited by tge 2013-05-30 01:02:07)

Re: Domain Throttling Not Work

I enabled debug mode in Policyd
And
#tailf /var/log/maillog
Again, it still sent normarlly
Domain throtlling doesn't work
Which part of log needed?
---

Thanks for answerrs

4

Re: Domain Throttling Not Work

Please, post related log here to help troubleshoot.

5 (edited by tge 2013-05-30 17:16:45)

Re: Domain Throttling Not Work

Zhang, this debug log

May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][0]:request=smtpd_access_policy
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][1]:protocol_state=rcpt
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][2]:protocol_name=esmtp
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][3]:client_address=178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][4]:client_name=unknown
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][5]:reverse_client_name=unknown
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][6]:helo_name=o117.p4.mailjet.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][7]:sender=6ff8f2dd.g6q.hz3.2e.3wfmaj+user-example=example.com@bnc.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][8]:recipient=user-example@example.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][9]:recipient_count=0
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][10]:queue_id=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][11]:instance=2f06.51a6da6b.9ac2d.0
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][12]:size=19265
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][13]:etrn_domain=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][14]:stress=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][15]:sasl_method=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][16]:sasl_username=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][17]:sasl_sender=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][18]:ccert_subject=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][19]:ccert_issuer=
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][20]:ccert_fingerprint=ss_policy
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][21]:encryption_protocol=tlsv1
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][22]:encryption_cipher=rc
May 30 04:49:52 eee policyd: DEBUG: fd: 8 policy_array[8][23]:encryption_keysize=02810.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][0]: unknown
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][2]: 178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][3]: 178.33.221.%
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][4]: 178.33.%.%
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][5]: 178.%.%.%
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][6]: 6ff8f2dd.g6q.hz3.2e.3wfmajuser-exampleexample.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][7]: bnc.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][8]: user-example
May 30 04:49:52 eee policyd: DEBUG: fd: 8 host_array[8][9]: example.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][0]: 178.33.221
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][1]: 6ff8f2dd.g6q.hz3.2e.3wfmajuser-exampleexample.com@bnc.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][2]: user-example@example.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][3]: 19265
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][5]: o117.p4.mailjet.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 triplet_array[8][6]: 2f06.51a6da6b.9ac2d.0
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking rcpt_acl
May 30 04:49:52 eee policyd: DEBUG: fd: 8 rcpt_acl not found: bnc. 6ff8f2dd.g6q.hz3.2e.3wfmajuser-exampleexample.com@bnc.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking whitelist
May 30 04:49:52 eee policyd: DEBUG: fd: 8 whitelist not found: 178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking whitelist sender/domain
May 30 04:49:52 eee policyd: DEBUG: fd: 8 whitelist_sender not found: 178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking blacklist
May 30 04:49:52 eee policyd: DEBUG: fd: 8 blacklist not found: 178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking blacklist sender/domain
May 30 04:49:52 eee policyd: DEBUG: fd: 8 blacklist_sender not found: bnc. 6ff8f2dd.g6q.hz3.2e.3wfmajuser-exampleexample.com@bnc.
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking spamtrap
May 30 04:49:52 eee policyd: DEBUG: fd: 8 spamtrap not found: user-example@example.com
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking helo
May 30 04:49:52 eee policyd: DEBUG: fd: 8 helo abuse not found: o117.p4.mailjet.com from: 178.33.221.117
May 30 04:49:52 eee policyd: DEBUG: fd: 8 checking greylist

6 (edited by tge 2013-05-30 17:17:05)

Re: Domain Throttling Not Work

More log, this log showing that throttling only effecting on per user setting

May 30 12:01:01 eee policyd-cleanup:  ---- SENDER THROTTLE CONFIG ----
May 30 12:01:01 eee policyd-cleanup: config: sender throttle> 0
May 30 12:01:01 eee policyd-cleanup: config: sender throttle sasl> 0
May 30 12:01:01 eee policyd-cleanup: config: sender throttle host> 0
May 30 12:01:01 eee policyd-cleanup: config: postfix_sender_quota_exceeded> action=defer_if_permit Policy Rejection- Quota Exceeded.   
May 30 12:01:01 eee policyd-cleanup: config: quota_exceeded_temp_reject> 1
May 30 12:01:01 eee policyd-cleanup: config: postfix_bad_size> action=reject Policy Rejection- Message size too big.   
May 30 12:01:01 eee policyd-cleanup: config: sender msglimit> 512
May 30 12:01:01 eee policyd-cleanup: config: sender quotalimit> 250000000
May 30 12:01:01 eee policyd-cleanup: config: sender timelimit> 3600
May 30 12:01:01 eee policyd-cleanup: config: sender msgsize> 10240000
May 30 12:01:01 eee policyd-cleanup: config: sender expire inactive> 2678400
May 30 12:01:01 eee policyd-cleanup: config: sender throttle autoblacklisting> 0
May 30 12:01:01 eee policyd-cleanup: config: sender throttle autoblacklist number> 3
May 30 12:01:01 eee policyd-cleanup: config: sender throttle autoblacklist expire> 21600
May 30 12:01:01 eee policyd-cleanup: 
May 30 12:01:01 eee policyd-cleanup:  ---- RECIPIENT THROTTLE CONFIG ----
May 30 12:01:01 eee policyd-cleanup: config: recipient throttle> 0
May 30 12:01:01 eee policyd-cleanup: config: recipient msglimit> 64
May 30 12:01:01 eee policyd-cleanup: config: recipient timelimit> 3600
May 30 12:01:01 eee policyd-cleanup: config: recipient expire inactive> 2678400
May 30 12:01:01 eee policyd-cleanup: config: postfix_recipient_quota_exceeded> action=defer_if_permit Policy Rejection- Quota Exceeded.   
May 30 12:01:01 eee policyd-cleanup: config: quota_exceeded_temp_reject> 1
May 30 12:01:01 eee policyd-cleanup: 
May 30 12:01:01 eee policyd-cleanup: clean up process starting: policyd v1.82
May 30 12:01:01 eee policyd-cleanup: connecting to mysql database: 127.0.0.1
May 30 12:01:01 eee policyd-cleanup: connected..
May 30 12:01:01 eee policyd-cleanup: expiring validated records older than 7 days (1369285261)
May 30 12:01:01 eee policyd-cleanup: expired: 0 records
May 30 12:01:01 eee policyd-cleanup: expiring unvalidated records older than 2 days (1369717261)
May 30 12:01:01 eee policyd-cleanup: expired: 0 records
May 30 12:01:01 eee policyd-cleanup: expiring blacklisted records (1369890061)
May 30 12:01:01 eee policyd-cleanup: expired: 0 records
May 30 12:01:01 eee policyd-cleanup: expiring autowhitelisted records older than 7 days (1369890061)
May 30 12:01:01 eee policyd-cleanup: expired: 0 records
May 30 12:01:01 eee policyd-cleanup: expiring helo records older than 7 days (1369890061)
May 30 12:01:01 eee policyd-cleanup: expired: 0 records

This part showing per user throttling setting auto-enabled with values:

May 30 12:01:01 eee policyd-cleanup: config: sender quotalimit> 250000000
May 30 12:01:01 eee policyd-cleanup: config: sender timelimit> 3600
May 30 12:01:01 eee policyd-cleanup: config: sender msgsize> 10240000
May 30 12:01:01 eee policyd-cleanup: config: sender expire inactive> 2678400

7

Re: Domain Throttling Not Work

*) Did you test per-domain sender throttling or recipient throttling?
*) Could you please show us SQL records in Policyd database directly? For sender throttling, it's stored in Policyd database, table "throttle". For recipient throttling, it's stored in table "throttle_rcpt".
*) Could you please capture screenshots of your domain throttling settings in iRedAdmin-Pro?

8 (edited by tge 2013-05-30 21:24:57)

Re: Domain Throttling Not Work

ZhangHuangbin wrote:

*) Did you test per-domain sender throttling or recipient throttling?

I tested both. After config by followed that tutorial, it only effecting on per-user throttling setting, per-domain throttling setting doesn't effected although i tried to disable per-user throttling setting.

ZhangHuangbin wrote:

*) Could you please show us SQL records in Policyd database directly? For sender throttling, it's stored in Policyd database, table "throttle". For recipient throttling, it's stored in table "throttle_rcpt".

See here
https://dumpyourphoto.com/photo/WPEk0D1ZlZ

ZhangHuangbin wrote:

*) Could you please capture screenshots of your domain throttling settings in iRedAdmin-Pro?

Sure
https://dumpyourphoto.com/photo/E99zXHYJPn

9

Re: Domain Throttling Not Work

*) Please just export the record of this domain.
*) I cannot see the domain names in your screenshot of phpMyAdmin, and it's better to paste plain text instead of image.

10

Re: Domain Throttling Not Work

I wouldn't public that info in here
Could i send that required private information to your email?

11

Re: Domain Throttling Not Work

Hi @tge,

You can replace your domain name by "example.com", 'abc.com', "xyz.com", etc.

12 (edited by tge 2013-06-01 10:25:27)

Re: Domain Throttling Not Work

ZhangHuangbin wrote:

Hi @tge,

You can replace your domain name by "example.com", 'abc.com', "xyz.com", etc.

File attached

Post's attachments

throttle.sql 19.83 kb, 3 downloads since 2013-06-01 

throttle_rcpt.sql 2.35 kb, 4 downloads since 2013-06-01 

You don't have the permssions to download the attachments of this post.

13

Re: Domain Throttling Not Work

Sorry about this, you should at least tell us which (replaced) domain name is your domain. sad

14 (edited by tge 2013-06-03 09:54:30)

Re: Domain Throttling Not Work

domain?.com is my domain name

? = replaced by a number

ex: domain1.com, domain2.com, domain3.com...