1 (edited by m.blumkowski 2014-06-13 17:41:47)

Topic: Missing throttling setting and config files after clean installation

==== Required information ====
- iRedMail version: latest
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: FreeBSD 10
- Related log if you're reporting an issue:
====

After clean installation of iRedmail 0.8.7 and iRedAdminPro-MySQL-1.8.2 I don't have files:
- /usr/local/etc/policyd_throttle.conf
- /usr/local/etc/postfix-policyd-sf.conf
- /usr/local/etc/policyd_sender_throttle.conf
- /usr/local/etc/rc.d/policyd_sender_throttle

There is also no "Max size of single outgoing email" available setting in "Throttling" tab of user/domain preferences at iRedadmin-pro site.


Why didn't it install?




alias_database = hash:/usr/local/etc/postfix/aliases
alias_maps = hash:/usr/local/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/local/libexec/dovecot/deliver
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 20480000
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = ###
myhostname = ###
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = ###
newaliases_path = /usr/local/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/local/share/doc/postfix
recipient_bcc_maps = proxy:mysql:/usr/local/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/usr/local/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/local/etc/postfix
sender_bcc_maps = proxy:mysql:/usr/local/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/usr/local/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/usr/local/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/usr/local/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /data/vmail
virtual_mailbox_domains = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Missing throttling setting and config files after clean installation

On FreeBSD, it's now Cluebringer, not Policyd. See /usr/local/etc/cluebringer.conf

3 (edited by m.blumkowski 2014-06-16 16:39:21)

Re: Missing throttling setting and config files after clean installation

How can I enable "Max size of single outgoing email" option at Throttling tab?
I don't have such thing.
Is it possible to disable cluebringer and enable policyd?

4

Re: Missing throttling setting and config files after clean installation

m.blumkowski wrote:

How can I enable "Max size of single outgoing email" option at Throttling tab?
I don't have such thing.

As far as i know, Cluebringer doesn't support this.

m.blumkowski wrote:

Is it possible to disable cluebringer and enable policyd?

Sure. But Policyd is not under active development and maintenance for several years, i personally don't recommend to use Policyd on new mail server.

5 (edited by m.blumkowski 2014-06-17 15:12:19)

Re: Missing throttling setting and config files after clean installation

ZhangHuangbin wrote:
m.blumkowski wrote:

How can I enable "Max size of single outgoing email" option at Throttling tab?
I don't have such thing.

As far as i know, Cluebringer doesn't support this.

m.blumkowski wrote:

Is it possible to disable cluebringer and enable policyd?

Sure. But Policyd is not under active development and maintenance for several years, i personally don't recommend to use Policyd on new mail server.


There is an Online Demo of iRedMail above and there is an option "Max size of single outgoing email".
Does it use Policyd instead of cluebringer?

6

Re: Missing throttling setting and config files after clean installation

m.blumkowski wrote:

There is an Online Demo of iRedMail above and there is an option "Max size of single outgoing email".
Does it use Policyd instead of cluebringer?

Yes.