From: Sofia on
On 6 Nov, 16:06, krem...(a)kreme.com (LuKreme) wrote:
> On 6-Nov-2009, at 01:07, lst_ho...(a)kwsoft.de wrote:
>
> > Well done! As soon as you don't know personally all your users or  
> > can control what they are allowed to do like in a company network  
> > you should for sure scan the outbound mail for spam to detect  
> > spammers using your service before the complaints from others rush  
> > in. If the ISPs would do so, most of the spams would disappear. But  
> > instead even many of big mailprovider spit out spam day by day and  
> > rather spam-filter their abuse account to not get complaints.
>
> Actually, you are much better off rate-limiting outbound email than  
> scanning. Scanning is expensive, rate-limiting is very cheap.
>
> If someone sends 100 messages in a minute, or 200 in 3 minutes, add  
> them to a blacklist until you can take a look and see what's going on.
>
> Change the numbers to suit your users, of course. I could go with  
> 20/100 for example, but that's too low for people who Cc a lot.
>
> --
> I WAS NOT THE INSPIRATION FOR "KRAMER"
>         Bart chalkboard Ep. 5F18

Hi,

Have a question on this:

> If someone sends 100 messages in a minute, or 200 in 3 minutes, add
> them to a blacklist until you can take a look and see what's going on.

That is exactly what I'm trying to do. But I just get my mail queued.
When the time unit for the limit is ok again postfix sends off a new
amount until also that limit is reached. It's more of a queue system.

I would like to be able to get a warning and then to reject the mail.

This is the parameter I'm working on:
smtpd_client_message_rate_limit=

I've just got tips on using policyd on this problem. But is it
possible within postfix config, then I would be very happy!

Thanks,

//Sofia