How do you count e-mail?

Jason Ede J.Ede at birchenallhowden.co.uk
Wed Mar 19 10:17:38 GMT 2008


________________________________________
From: mailscanner-bounces at lists.mailscanner.info [mailscanner-bounces at lists.mailscanner.info] On Behalf Of Alessandro Dentella [sandro at e-den.it]
Sent: 18 March 2008 17:43
To: mailscanner at lists.mailscanner.info
Subject: How do you count e-mail?

Hi,

  yesterday some of you helped me out tuning a server. I always considered
  it a 50-70.000 e-mail/day server (6000 domains), and for this reason, I
  didn't set up a rbldnsd (they suggest to only set it up when you go over
  250.00 mail/day.)

  Today I tried pflogsumm and found completely different nubers:

  48052   received
  36004   delivered
      0   forwarded
    939   deferred  (6049  deferrals)
   1288   bounced
   1046k  rejected (96%)
      0   reject warnings
  96125   held
      0   discarded (0%)

   That's mode that 1 million messages received in a day and 96% rejected!
   In the 48.00 received there is a 43% spam recognized and some more 5%
   that I should menage to cut.

   So some simple questions:

   1. how do you consider the volume of a server: reading the rejected or
      the received?

   2. which is the average % spam that is 'fisiological' to accept in a fine
      tuned server?


  for the curious ones. Yesterday was a nightmare with up to 12.000 messages in
  the queue. Today no more than 200. I moved rbl at the postfix level and I
  reduced to just 3 rbl. I had to raise the postfix process to 500 (350/400
  used). Previously I tried putting rbl in postfix but since I didn't raise the
  postfix processes I had too many rejected connections.


sandro
*:-)

If you have that number of postfix processes you definitely need a local version of rbldnsd running if you want to keep your response times sensible... The spamhaus feed is well worth the money (we use it) and it makes quite a difference in response times for the RBL lookups with it all being local. Also for when you reject emails its a good idea to set the reject wait time to 0 (it defaults to waiting for I think 1 second) before rejecting email. Details on that setting is in one of the postfix tuning links that have been posted previously.

We find that around 90% of our attempted rejections are because of the spamhaus blacklists (be careful with using the pbl one depending on where the email is coming from) and then about 5%-6% with the other rbl's, receipt verification and greylisting. We only average about 1million attempted connections a month though.

Jason


More information about the MailScanner mailing list