Le 23/05/2011 05:11, Troy Piggins a écrit :
> * Mark Homoky wrote :
>> * Monday, May 23, 2011, 12:25:40 AM, you wrote:
>>
>>> I've recently been keeping an eye on my mail statistics
>>> usingmailgraph http://mailgraph.schweikert.ch/ .  I'm impressed by
>>> the amount of spam/rejections achieved using just postgrey and some
>>> postfix restrictions.
>>
>>> One thing that is puzzling me is the number of sent/received msgs.
>>> eg today's stats have 108 msgs sent and 187 received.  With the
>>> number of mailing lists I'm on and the number of users on thisfamily
>>> domain, that sounds about right for the received messages.
>>
>>> But there is no way 108 messages were sent.  I don't think I
>>> personally sent any other than this one.  The other users on this
>>> domain would not have sent that many, maybe 10 tops.  It's the same
>>> for weekly and monthly stats.  The sent messages seems extremely
>>> high.
>>
>>> Wondering if the "sent" for this application included the postfix
>>> rejection messages?  What other messages could be included?
>>
>>> Sorry if this is OT here, but figured many users here would be
>>> familiar with it?
>>
>> Hi Troy,
>>
>> I  run  a  similar  setup  at  home  too (in addition to work).
>> Can I suggest you post your postconf -n to start with?
> 
> Here is a trimmed output of what (I think) will be relevant.  If you
> think I've trimmed too hard, please let me know.
> 
> body_checks = pcre:/etc/postfix/body_checks.pcre
> broken_sasl_auth_clients = yes
> content_filter = smtp-amavis:[127.0.0.1]:10024

you have a content filter to which mail is "sent".

anyway, you can
egrep -i "postfix/.* status=sent" /var/log/maillog
(adjust as needed). then in these, egrep "relay=127\.0\.0\.1" toç
exclude the filtered mail.

you won the right to contact mailgraph author and ask for an enhancement ;-p

> delay_warning_time = 4h
> disable_vrfy_command = yes
> header_checks = pcre:/etc/postfix/header_checks.pcre
> postscreen_dnsbl_sites = list.dnswl.org*-5
> sender_bcc_maps = pcre:/etc/postfix/sender_bcc
> smtpd_client_restrictions = permit_mynetworks,           
> reject_invalid_hostname,           check_client_access 
> regexp:/etc/postfix/white_list           check_client_access 
> regexp:/etc/postfix/rejections
> smtpd_helo_required = yes
> smtpd_helo_restrictions = permit_mynetworks,           
> reject_invalid_hostname,           check_helo_access 
> regexp:/etc/postfix/helo_restrictions
> smtpd_recipient_restrictions = permit_sasl_authenticated,           
> permit_mynetworks,           reject_unauth_destination,           
> permit_dnswl_client list.dnswl.org,           reject_rbl_client 
> zen.spamhaus.org,           reject_rbl_client bl.spamcop.net,           
> check_policy_service inet:127.0.0.1:10023
> smtpd_sender_restrictions = permit_mynetworks,           
> reject_non_fqdn_sender,           reject_unknown_sender_domain
> 
>> And if you've changed it at all your master.cf would help.
> 
> I've only amended master.cf for postgrey and amavisd-new:
> 
> pickup    fifo  n       -       -       60      1       pickup
>          -o content_filter=
>          -o receive_override_options=no_header_body_checks
> 
> smtp-amavis     unix    -       -       -       -       2       smtp
>         -o smtp_data_done_timeout=1200
>         -o smtp_send_xforward_command=yes
>         -o disable_dns_lookups=yes
>         -o max_use=20
> 
> 127.0.0.1:10025 inet    n       -       -       -       -       smtpd
>         -o content_filter=
>         -o local_recipient_maps=
>         -o relay_recipient_maps=
>         -o smtpd_restriction_classes=
>         -o smtpd_delay_reject=no
>         -o smtpd_client_restrictions=permit_mynetworks,reject
>         -o smtpd_helo_restrictions=
>         -o smtpd_sender_restrictions=
>         -o smtpd_recipient_restrictions=permit_mynetworks,reject
>         -o smtpd_data_restrictions=reject_unauth_pipelining
>         -o smtpd_end_of_data_restrictions=
>         -o mynetworks=127.0.0.0/8
>         -o smtpd_error_sleep_time=0
>         -o smtpd_soft_error_limit=1001
>         -o smtpd_hard_error_limit=1000
>         -o smtpd_client_connection_count_limit=0
>         -o smtpd_client_connection_rate_limit=0
>         -o 
> receive_override_options=no_header_body_checks,no_unknown_recipient_checks
> 
>> Be  sure  you're  not setup as an open relay too, but let us read over
>> your config here on the list to help you.
> 
> I'm pretty sure, and hopeful, that the above config prevents this.
> 
>> My  first  thought  from  the  default  install would be to switch off
>> soft_bounce in main.cf with soft_bounce = no
> 
> I don't have soft_bounce set or called up at all, so would just be
> the default for a ubuntu install.  I'll check into what that is.
> 

Reply via email to