From: Josh Cason on
I do accept mail besides postini. But when I track this mail (spam)
back it is comming through postini. What I'm seeing is a spike in
spam. This will normally last for 1 week or so then stop. But during
that time. All heck breaks loose for me. I admin other domains besides
mychoice.cc. Some use postini. Some don't. 2 of them post use postini
and I verified the spam is being delivered from the postini servers.
Basicly after 1 week or less or what not postini stops the spam or the
spammers move on. As in this case. THe ones I got look like
rejections. However, postini seems to treat them like normal e-mail
messages. I talked to the provider we get postini from and no problem
was found plus by the time I get done looking into it more. The spam
goes down. Though I'm still getting spam messages. I wish I could
catch some of this my mail queue as stated before. I will also look
into more spam assasian settings too.

Current Postfix config file.


alias_maps = hash:/etc/aliases
allow_percent_hack = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.4.7-documentation/html
inet_interfaces = localhost, 172.16.0.185
invalid_hostname_reject_code = 554
local_recipient_maps = $virtual_mailbox_maps
local_transport = virtual
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 25600000
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = $config_directory/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 554
notify_classes = resource,software
proxy_interfaces = 24.117.29.115
proxy_read_maps = $local_recipient_maps
$mydestination $virtual_alias_maps
$virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains
$relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps
$recipient_canonical_maps
$relocated_maps $transport_maps
$mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.4.7-documentation/readme
recipient_delimiter =
relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf
relay_domains_reject_code = 554
relay_recipient_maps = mysql:/etc/postfix/mysql_relay_recipient_maps.cf
relayhost = mail.cableone.net
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_helo_timeout = 60s
smtpd_client_restrictions =
permit_mynetworks, permit_sasl_authenticated,
check_client_access hash:/etc/postfix/access, reject_unknown_client
smtpd_data_restrictions = reject_multi_recipient_bounce, permit
smtpd_delay_reject = yes
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_error_sleep_time = 20s
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions =
permit_mynetworks, regexp:/etc/postfix/helo.regexp, permit
smtpd_junk_command_limit = 2
smtpd_recipient_limit = 30
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, check_client_access
hash:/etc/postfix/access, reject_unauth_destination,
reject_non_fqdn_recipient, reject_unknown_sender_domain,
reject_invalid_hostname, reject_unknown_recipient_domain,
reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org,
reject_rbl_client cbl.abuseat.org, reject_rbl_client
dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net,
reject_rbl_client dnsbl.sorbs.net, reject_rbl_client
ix.dnsbl.manitu.net
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =
permit_mynetworks, permit_sasl_authenticated, check_sender_access
hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
strict_rfc821_envelopes = yes
swap_bangpath = no
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 450
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_create_maildirsize = yes
virtual_gid_maps = static:12
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 25600000
virtual_mailbox_limit_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_maildir_limit_message = Sorry, the user's maildir has
overdrawn his diskspace quota,
virtual_minimum_uid = 150
virtual_uid_maps = static:150


thanks,

Josh


--
This message has been scanned for viruses and
dangerous content by Mychoice, and is
believed to be clean.