Hi

Thanks for the reply.

OS : CentOS Linux release 7.9.2009 (Core) - VMWARE Virtual Machine, 8vCPU, 24GB RAM
Postfix version : postfix3-3.5.8-1.gf.el7.x86_64

_postconf -nf _
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases

bounce_queue_lifetime = 0
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
   $daemon_directory/$process_name $process_id & sleep 5
default_destination_concurrency_limit = 12
fast_flush_domains = earrow.net
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_size_limit = 5120000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 2d
message_size_limit = 3120000000
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain =
myhostname =
mynetworks =
   127.0.0.0/8,172.26.33.44/32,172.22.73.39/32,172.26.1.40/32
mynetworks_style = class
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
relay_domains = $mydestination,
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_dependent_default_transport_maps = hash:/etc/postfix/sender_transport
   randmap:{xxxxxxxx}
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_bind_address = 0.0.0.0
smtp_connection_cache_on_demand = no
smtp_destination_concurrency_limit = 12
smtp_tls_CAfile = /home/certificate/new/DigiCertCA.crt
smtp_tls_cert_file = /home/certificate/new/star_.crt
smtp_tls_key_file = /home/certificate/new/.key
smtp_tls_security_level = may
smtp_use_tls = yes
smtpd_client_connection_count_limit = 100
smtpd_client_connection_rate_limit = 50
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sender_restrictions = check_sender_access
   regexp:/etc/postfix/sender_accessrg
smtpd_tls_CAfile = /home/certificate/new/DigiCertCA.crt
smtpd_tls_cert_file = /home/certificate/new/star_.crt
smtpd_tls_key_file = /home/certificate/new/.key
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550


Process:
E-Bill server received emails from dispatcher
Emails with PDF attachments of ebills
No. of emails ~200k per session
Emails are queued and delivered
Header check : /^Subject:/     WARN
mail log is analysed for incoming messeages with subject line based on bill type
rsyslog version : rsyslog-8.24.0-57.el7_9.3.x86_64














On 15/11/22 18:27, John Stoffel wrote:
"Dhammika" == Dhammika Gunawardena<dhamm...@earrow.net>  writes:
We maintain a private relay server to send ebills for a customer.
Please send more details on your setup:  OS, postfix version, "postconf
-nf"  output, etc.  Give more details

During peak sending hours, we miss about 5-10% of incoming messages
but outgoing messages are available.
So the emails arrive succesfully, but the rsyslog messages are lost?
In that case, look at your logging infrastructure.  systemd based
systems are notorious for dropping syslog messages under load.

We capture subject line in incoming message to track ebills. When
incoming messages are missing, we are in trouble.
So write the log files to a local filesystem.  Or push all the
incoming emails through a milter which logs the ebill info into a
seperate system.  Or better yet, just scan the incoming maildir (are
you using maildir?) once a minute for new mail files and then scan
those mails for the information you need.

Mail log written by rsyslog.
Need help either
1. to fix the issue
2. Or write Subject in outgoing message
You need to re-explain your entire process here, since nothing you've
given us really shows the problem details.

Assume you're explaining it all to someone in accounting, and give
that kind of detail.  *grin*


--
Best Regards
Dhammika Gunawardena

Reply via email to