1 (edited by labasus 2012-09-30 23:10:31)

Topic: Throttling problem then using more then one recipient

==== Required information ====
- iRedMail version: 1.8.2
- iRedAdminPro version: 1.8.0
- PolicyD version: 1.82
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian x64 6.0.6
- Related log if you're reporting an issue:

====
Throttling problem then using more then one recipient


Sep 30 10:58:35 mail postfix/smtpd[9216]: connect from unknown[172.19.1.1]
Sep 30 10:58:35 mail postfix/smtpd[9216]: 83406B7A0FB: client=unknown[172.19.1.1]
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 select(): fd 8 is ready for read
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd 8: w_read: returning -2 after reading 465 bytes
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][0]:request=smtpd_access_policy
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][1]:protocol_state=end-of-message
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][2]:protocol_name=esmtp
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][3]:client_address=172.19.1.1
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][4]:client_name=unknown
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][5]:reverse_client_name=unknown
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][6]:helo_name=[172.19.1.1]
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][7]:sender=user@domain.tld
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][8]:recipient=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][9]:recipient_count=2
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][10]:queue_id=83406b7a0fb
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][11]:instance=2400.5067fbab.6dace.0
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][12]:size=400
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][13]:etrn_domain=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][14]:stress=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][15]:sasl_method=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][16]:sasl_username=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][17]:sasl_sender=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][18]:ccert_subject=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][19]:ccert_issuer=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][20]:ccert_fingerprint=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][21]:encryption_protocol=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][22]:encryption_cipher=
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 policy_array[8][23]:encryption_keysize=0
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][0]: unknown
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][2]: 172.19.1.1
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][3]: 172.19.1.%
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][4]: 172.19.%.%
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][5]: 172.%.%.%
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][6]: user
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 host_array[8][7]: domain.tld
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 triplet_array[8][0]: 172.19.1
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 triplet_array[8][1]: user@domain.tld
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 triplet_array[8][3]: 400
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 triplet_array[8][5]: 172.19.1.1
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 triplet_array[8][6]: 2400.5067fbab.6dace.0
Sep 30 10:58:36 mail postfix-policyd: invalid triplet_array[8][2]: (recipient throttle):
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 select(): fd 8 is ready for write
Sep 30 10:58:36 mail postfix-policyd: DEBUG: fd: 8 returning after 55 bytes of data written
Sep 30 10:58:36 mail postfix/smtpd[9216]: 83406B7A0FB: reject: END-OF-MESSAGE from unknown[172.19.1.1]: 450 4.7.1 <END-OF-MESSAGE>: End-of-data rejected: Policy Rejection- Invalid data; from=<user@domain.tld> proto=ESMTP helo=<[172.19.1.1]>
Sep 30 10:58:36 mail postfix/cleanup[9217]: 83406B7A0FB: message-id=<5067FBAB.9060903@domain.tld>
Sep 30 10:58:39 mail postfix/smtpd[9216]: disconnect from unknown[172.19.1.1]

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Throttling problem then using more then one recipient

Which version of cluebringer are you running? Looks like a bug in cluebringer. Is there a newer version available in official apt repository?

3

Re: Throttling problem then using more then one recipient

apt-cache policy postfix-policyd
postfix-policyd:
  Installed: 1.82-2+b1
  Candidate: 1.82-2+b1

Which version must be OK to resolve this problem?

ZhangHuangbin wrote:

Which version of cluebringer are you running? Looks like a bug in cluebringer. Is there a newer version available in official apt repository?

4

Re: Throttling problem then using more then one recipient

No idea at all, looks like caused by incorrect Postfix setting. Could you please show me output of command "postconf -n"?

5 (edited by labasus 2012-10-02 18:00:09)

Re: Throttling problem then using more then one recipient

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = domain.tld
myhostname = mail.domain.tld
mynetworks = 127.0.0.0/8  172.19.1.1
mynetworks_style = subnet
myorigin = mail.domain.tld
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_m
aps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $sm
tpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet
:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, proxy:ldap:/
etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

6

Re: Throttling problem then using more then one recipient

Why no parameter "dovecot_destination_recipient_limit=1" in Postfix config file?

7

Re: Throttling problem then using more then one recipient

This parameter is exist, but doesn't shows in postconf -n output.

ZhangHuangbin wrote:

Why no parameter "dovecot_destination_recipient_limit=1" in Postfix config file?

8

Re: Throttling problem then using more then one recipient

It seems to me that problem is with difference versions of packages in distributions like Debian (which I'm using and have this topic problem) and Ubuntu (installed for testing - works fine).

So, the packages difference:
1) Debian postfix - 2.7.1 / Ubuntu postfix 2.9.3
2) Debian - postfix-policyd 1.82 / Ubuntu - postfix-cluebringer  2.0.10
3) Debian - dovecot 1.2.15 / Ubuntu - dovecot 2.0.19

9

Re: Throttling problem then using more then one recipient

I have no idea at all. In my opinion, the problem is caused by missed Postfix parameter "dovecot_destination_recipient_limit=1", Postfix version doesn't matter at all.