Postfix sending bulk mails

Discussion in 'Server Operation' started by martin5504, Feb 5, 2017.

  1. martin5504

    martin5504 Member

    Hello, please I have this problem. I have postfix to seding bulk mails via SMTP TLS. I cant senind bulk mails, if I send a few mails is not a problem, but if is more emails i have this problem.

    Example mailq:
    (delivery temporarily suspended: connect to alt4.gmail-smtp-in.l.google.com[74.125.28.26]:25: Connection timed out)
    ***@gmail.com

    Telnet is not working too :

    --------------------------------------------------------------------------------------------------------
    telnet 74.125.28.26 25
    Trying 74.125.28.26...
    telnet: Unable to connect to remote host: Connection timed out

    --------------------------------------------------------------------------------------------------------

    telnet smtp.gmail.com
    Trying 74.125.133.108...
    telnet: Unable to connect to remote host: Connection timed out

    --------------------------------------------------------------------------------------------------------

    There is my main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = mail.*** ESMTP $mail_name (Debian/GNU)
    biff = no

    smtp_bind_address =

    default_destination_concurrency_limit = 10000
    smtp_destination_recipient_limit = 10000
    smtpd_destination_recipient_limit = 10000

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/letsencrypt/live/****.sk/fullchain.pem
    smtpd_tls_key_file = /etc/letsencrypt/live/***.sk/privkey.pem

    smtp_tls_cert_file = /etc/letsencrypt/live/***/fullchain.pem
    smtp_tls_key_file = /etc/letsencrypt/live/***/privkey.pem
    smtpd_use_tls = yes
    smtp_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_tls_protocols = !SSLv2, !SSLv3
    smtp_tls_protocols = !SSLv2, !SSLv3
    smtpd_tls_ciphers = high
    smtp_tls_ciphers = high
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    smtpd_tls_auth_only = yes

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    alias_maps = hash:/etc/aliases
    myhostname = mail.****
    myorigin = /etc/mailname
    mydestination = localhost, proxy:mysql:/etc/postfix/mysql-mydestination.cf
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_uid_maps = static:7000
    virtual_gid_maps = static:7000
    inet_protocols= ipv4
    smtpd_tls_loglevel = 1
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

    smtpd_tls_security_level = may
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_client_message_rate_limit = 100
    smtpd_helo_required = yes
    strict_rfc821_envelopes = yes
    disable_vrfy_command = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "Account is over quota"
    virtual_overquota_bounce = yes

    # OpenDKIM
    smtpd_milters = inet:127.0.0.1:12345
    non_smtpd_milters = $smtpd_milters
    milter_default_action = accept

    virtual_transport = lmtp:unix:private/dovecot-lmtp

    --------------------------------------------------------------------------------------------------------
    When I delete mailq the telnet on smtp.gmail.com is working.
    Where can be a problem? Is possible to blocking via provider? Thank you.
     
  2. ztk.me

    ztk.me ISPConfig Developer ISPConfig Developer

    unless you are whitelisted ( aka registered with returnpath or others ) chances are you can't get over a very tight limit of mails you can
    a) send / minute b) / hour c) to an account /time d) to a provider / time ..... yes it sucks, consider using a service like sendgrid!
     
  3. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    I normally to use gmail smtp-relay rather than smtp. Do note that gmail has limits for sending bulk mail whether free or paid. Do google and see if you are within or already above its limit.
     

Share This Page