w : for load free -m : for memory usage.
First of all keep the default configuration, later on you can optimize it. On Sat, Nov 23, 2013 at 7:54 PM, Kranti Kiran Patnaik < krantikiranpatn...@gmail.com> wrote: > How do i take that information from my server? I am new to this, can you > guide me. Also if possible can you provide a good postfix configuration for > my kind of setup. I am setting up a new server now with the latest postfix > stable release. DO you think the default configuration would be ok. > > > On Sat, Nov 23, 2013 at 7:38 PM, tejas sarade <tejas.a.sar...@gmail.com>wrote: > >> The most important thing when sorting out delay is to check logs for >> delay. It will give the processing time each Postfix component spent on >> email. Also check the full header of delayed mail. >> >> Read this two manuals. >> >> Postfix Performance tunning guide >> http://www.postfix.org/TUNING_README.html >> >> Postfix Bottleneck analysis >> http://www.postfix.org/QSHAPE_README.html >> >> >> Can you provide the current load and memory usage with current >> configuration. Because I see a lot of bottleneck with this configuration. >> >> >> >> On Sat, Nov 23, 2013 at 6:09 PM, Kranti Kiran Patnaik < >> krantikiranpatn...@gmail.com> wrote: >> >>> Hi, >>> >>> Can someone share a very good postfix 2.10 installation guide for >>> managing 2-5million emails per day? My current postfix is unable to handle >>> such large volume as lot of emails are getting stuck in the incoming folder >>> and thus the deliveries are delayed upto 2-3 days. My current postfix >>> configuration is on the following platform >>> >>> OS: RHELRed Hat Enterprise Linux Server release 5.4 (Tikanga) 32bit >>> RAM: 4GB >>> Postfix: postfix-2.3.3-2.1.el5_2, postfix-pflogsumm-2.3.3-2.1.el5_2 >>> (rpms installed which come through RHEL5.4) >>> >>> Dovecot: dovecot-1.0.7-7.el5 >>> >>> output of postconf -n >>> -------------------------------------------------------- >>> alias_database = hash:/etc/aliases >>> alias_maps = hash:/etc/aliases >>> bounce_queue_lifetime = 0 >>> broken_sasl_auth_clients = yes >>> command_directory = /usr/sbin >>> config_directory = /etc/postfix >>> daemon_directory = /usr/libexec/postfix >>> debug_peer_level = 2 >>> default_destination_concurrency_limit = 5 >>> default_destination_recipient_limit = 5 >>> html_directory = no >>> inet_interfaces = all >>> initial_destination_concurrency = 2 >>> local_recipient_maps = >>> mail_owner = postfix >>> mailq_path = /usr/bin/mailq.postfix >>> manpage_directory = /usr/share/man >>> maximal_queue_lifetime = 0 >>> message_size_limit = 19240000 >>> mydestination = $myhostname, localhost.$mydomain, localhost >>> mydomain = smtp1.conrepmail.com >>> myhostname = smtp1.xxxxxxdomainmail.com >>> newaliases_path = /usr/bin/newaliases.postfix >>> non_smtpd_milters = unix:/var/run/dkim-milter/dkim-milter.sock, >>> unix:/var/run/dk-milter/dk-milter.sock >>> notify_classes = bounce, delay, resource >>> queue_directory = /var/spool/postfix >>> queue_run_delay = 2m >>> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES >>> sample_directory = /usr/share/doc/postfix-2.3.3/samples >>> sendmail_path = /usr/sbin/sendmail.postfix >>> setgid_group = postdrop >>> smtpd_banner = smtp1.xxxxxxdomainmail.com >>> smtpd_client_restrictions = permit_mynetworks, >>> permit_sasl_authenticated, reject_unauth_destination, >>> reject_unknown_sender_domain >>> smtpd_delay_reject = no >>> smtpd_error_sleep_time = 1s >>> smtpd_hard_error_limit = 20 >>> smtpd_milters = unix:/var/run/dkim-milter/dkim-milter.sock, >>> unix:/var/run/dk-milter/dk-milter.sock >>> smtpd_recipient_restrictions = permit_mynetworks, >>> permit_sasl_authenticated, reject_unauth_destination >>> smtpd_reject_unlisted_sender = yes >>> smtpd_sasl_auth_enable = yes >>> smtpd_sasl_path = private/auth >>> smtpd_sasl_security_options = noanonymous >>> smtpd_sasl_type = dovecot >>> smtpd_soft_error_limit = 10 >>> transport_maps = hash:/etc/postfix/transport >>> unknown_local_recipient_reject_code = 550 >>> virtual_alias_maps = hash:/etc/postfix/virtual >>> ------------------------------------------------------- >>> >>> cat /etc/transport >>> yahoo.com slow:yahoo.com >>> yahoo.co.in slow:yahoo.co.in >>> yahoo.co.uk slow:yahoo.co.uk >>> yahoo.us slow:yahoo.us >>> yahoo.ca slow:yahoo.ca >>> yahoo.fr slow:yahoo.fr >>> yahoogroups.com slow:yahoogroups.com >>> yahoo.co.nz slow:yahoo.co.nz >>> yahoo-inc.com slow:yahoo-inc.com >>> yahoo.de slow:yahoo.de >>> yahoo.co.kr slow:yahoo.co.kr >>> yahoo.es slow:yahoo.es >>> gmail.com gmail:gmail.com >>> msn.com hotmail:msn.com >>> hotmail.com hotmail:hotmail.com >>> cox.net cox:cox.net >>> -------------------------------- >>> >>> cat /etc/postfix/virtual >>> >>> #smtp1.xxxxxxdomainmail.com >>> smtp1.xxxxxxdomainmail.com virtual >>> postmas...@smtp1.xxxxxxdomainmail.com smtp1.xxxxxxdomainmail.com >>> #Abuse >>> ab...@smtp1.xxxxxxdomainmail.com abuse >>> sm...@smtp1.xxxxxxdomainmail.com smtp1 >>> ---------------------------------- >>> I am using dkim-milter also. >>> >>> The same kind of configuration is there for my other smtp server and it >>> processes fine, but in case of this server it is not able to handle bulk >>> mails. How to resolve this issue. >>> -- >>> Thanks & Regards, >>> Kranti Kiran Patnaik >>> >>> Please do not print this email unless it is absolutely necessary. >>> >>> The information contained in this electronic message and any attachments >>> to this message are intended for the exclusive use of the addressee(s) and >>> may contain proprietary, confidential or privileged information. If you are >>> not the intended recipient, you should not disseminate, distribute or copy >>> this e-mail. Please notify the sender immediately and destroy all copies of >>> this message and any attachments. >>> WARNING: Computer viruses can be transmitted via email. The recipient >>> should check this email and any attachments for the presence of viruses. >>> The company accepts no liability for any damage caused by any virus >>> transmitted by this email. >>> >> >> > > > -- > Thanks & Regards, > Kranti Kiran Patnaik > +91-924-633-52-62 > > > Please do not print this email unless it is absolutely necessary. > > The information contained in this electronic message and any attachments > to this message are intended for the exclusive use of the addressee(s) and > may contain proprietary, confidential or privileged information. If you are > not the intended recipient, you should not disseminate, distribute or copy > this e-mail. Please notify the sender immediately and destroy all copies of > this message and any attachments. > WARNING: Computer viruses can be transmitted via email. The recipient > should check this email and any attachments for the presence of viruses. > The company accepts no liability for any damage caused by any virus > transmitted by this email. >