Smtp 后缀-所有域的速率限制

Smtp 后缀-所有域的速率限制,smtp,postfix,rate-limiting,email-delivery,Smtp,Postfix,Rate Limiting,Email Delivery,我的客户是一家旅行社,有数千封电子邮件(没有垃圾邮件)。他们每周向所有客户发送一次消息,但我与一些提供商有问题,希望对所有传出域的整个服务器进行评级限制 我发现一些配置可以限制每个域每分钟发送一条消息。我知道如何创建额外的配置(使用传输文件),以增加某些域的数量 出于某种原因,Postfix并没有限制任何速率:( /etc/后缀/传输为空 例如,对于Hotmail,在同一分钟内发送多条消息: Jun 21 09:08:16 deres postfix/smtp[9905]: ABFB92165:

我的客户是一家旅行社,有数千封电子邮件(没有垃圾邮件)。他们每周向所有客户发送一次消息,但我与一些提供商有问题,希望对所有传出域的整个服务器进行评级限制

我发现一些配置可以限制每个域每分钟发送一条消息。我知道如何创建额外的配置(使用传输文件),以增加某些域的数量

出于某种原因,Postfix并没有限制任何速率:(

/etc/后缀/传输为空

例如,对于Hotmail,在同一分钟内发送多条消息:

Jun 21 09:08:16 deres postfix/smtp[9905]: ABFB92165: to=<x@hotmail.com>, relay=hotmail-com.olc.protection.outlook.com[104.47.32.33]:25, delay=14, delays=11/0/0.83/1.4, dsn=2.6.0, status=sent (250 2.6.0 <600ef56d-18e7-4c10-9c7b-d0e5267c5589@SN1NAM01FT007.eop-nam01.prod.protection.outlook.com> [InternalId=9380208589439, Hostname=SN1NAM01HT004.eop-nam01.prod.protection.outlook.com] 442267 bytes in 1.070, 403.463 KB/sec Queued mail for delivery)
Jun 21 09:08:17 deres postfix/smtp[9849]: 59A7E2296: to=<y@hotmail.com>, relay=hotmail-com.olc.protection.outlook.com[104.47.32.33]:25, delay=14, delays=12/0/0.91/1.3, dsn=2.6.0, status=sent (250 2.6.0 <b6edd8d6-1302-45e9-8eef-a80b1d2659cd@SN1NAM01FT054.eop-nam01.prod.protection.outlook.com> [InternalId=9882719764030, Hostname=SN1NAM01HT090.eop-nam01.prod.protection.outlook.com] 442313 bytes in 0.689, 626.054 KB/sec Queued mail for delivery)
Jun 21 09:08:18 deres postfix/smtp[9836]: 0D0C122E7: to=<z@hotmail.com>, relay=hotmail-com.olc.protection.outlook.com[104.47.32.33]:25, delay=14, delays=12/0/0.76/1.5, dsn=2.6.0, status=sent (250 2.6.0 <8bd2a3d4-d20b-44f0-a90e-fc060b83380b@SN1NAM01FT014.eop-nam01.prod.protection.outlook.com> [InternalId=9354438785755, Hostname=SN1NAM01HT074.eop-nam01.prod.protection.outlook.com] 442283 bytes in 1.031, 418.834 KB/sec Queued mail for delivery)

对不起,我误解了你的问题。你想要限制利率,但似乎没有得到。对吗

显示的设置应该可以工作。是否重新加载后缀?如果不重新加载或重新启动,PF将无法获取其配置文件中的更改

如果这样做不起作用,那么做一个postconf-n,它将显示它认为您在配置文件中拥有的设置,并将其发布到这里

如果它认为您设置的内容与您实际设置的内容不同,则需要进行一些检测工作,以了解设置的来源。

已解决

固定为:

default_destination_recipient_limit = 2
smtp_destination_recipient_limit = 2

是的,我想限制所有域的所有内容…例如,hotmail.com每分钟发送一封邮件,outlook.com每分钟发送一封邮件,等等…我重新加载了服务,重新启动了计算机…:(我将发布原始问题中添加的-n.配置。谢谢。smtp\u目的地\u比率\u延迟应该可以正常工作。如果没有,您应该注册Postfix用户邮件列表。他们应该能够提供帮助。我发现:默认\u目的地\u收件人\u限制=2 smtp\u目的地\u收件人\u限制=2它可以正常工作吗?系统应该重新启动。)cting smtp\u destination\u rate\u delay。如果不是,您可能需要提交错误报告。
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 1h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5
default_destination_concurrency_limit = 1
delay_warning_time = 4
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 40m
maximal_queue_lifetime = 24h
message_size_limit = 26214400
minimal_backoff_time = 15m
mydestination = localhost.$mydomain, localhost
mydomain = deres.domain.com.br
myhostname = deres.domain.com.br
mynetworks = all
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
queue_run_delay = 15m
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
recipient_delimiter = +
relay_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-relay_domains_maps.cf
sample_directory = /usr/share/doc/postfix-2.2.2/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_defer_if_no_mx_address_found = no
smtp_destination_concurrency_limit = 1
smtp_destination_rate_delay = 55s
smtp_destination_recipient_limit = 1
smtp_initial_destination_concurrency = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining,permit_sasl_authenticated
smtpd_discard_ehlo_keywords = silent-discard,dsn
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain ,reject_rbl_client zen.spamhaus.org ,reject_rbl_client bl.spamcop.net ,reject_rbl_client b.barracudacentral.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions =
smtpd_tls_CAfile = /etc/letsencrypt/live/ca.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/letsencrypt/live/...removed
smtpd_tls_key_file = /etc/letsencrypt/live/...removed
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf, regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_gid_maps = static:12
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 101
virtual_transport = dovecot
virtual_uid_maps = static:101
default_destination_recipient_limit = 2
smtp_destination_recipient_limit = 2