HOW TO - Postfix Daily Activity Log emailed to you - Keep an eye on potential spammers!

Postfix Daily Activity Log setup

For anyone looking to get daily POSTFIX activity reports emailed.

Install pflogsumm

apt -y install pflogsumm

Test the module:

perl /usr/sbin/pflogsumm -d yesterday /var/log/mail.log

Sample Report

Postfix log summaries for May 18

Grand Totals

messages

  5   received
  5   delivered
  0   forwarded
  0   deferred
  0   bounced
  0   rejected (0%)
  0   reject warnings
  0   held
  0   discarded (0%)

3291 bytes received
3291 bytes delivered
1 senders
1 sending hosts/domains
3 recipients
3 recipient hosts/domains

Per-Hour Traffic Summary

time          received  delivered   deferred    bounced     rejected
--------------------------------------------------------------------
0000-0100           0          0          0          0          0
0100-0200           0          0          0          0          0
0200-0300           0          0          0          0          0
0300-0400           0          0          0          0          0
0400-0500           0          0          0          0          0
0500-0600           0          0          0          0          0
0600-0700           0          0          0          0          0
0700-0800           0          0          0          0          0
0800-0900           0          0          0          0          0
0900-1000           0          0          0          0          0
1000-1100           0          0          0          0          0
1100-1200           2          2          0          0          0
1200-1300           3          3          0          0          0
1300-1400           0          0          0          0          0
1400-1500           0          0          0          0          0
1500-1600           0          0          0          0          0
1600-1700           0          0          0          0          0
1700-1800           0          0          0          0          0
1800-1900           0          0          0          0          0
1900-2000           0          0          0          0          0
2000-2100           0          0          0          0          0
2100-2200           0          0          0          0          0
2200-2300           0          0          0          0          0
2300-2400           0          0          0          0          0

Host/Domain Summary: Message Delivery

sent cnt bytes defers avg dly max dly host/domain


  3     2309        0     5.1 s   15.0 s  srv.world
  1      622        0     0.1 s    0.1 s  mail.srv.world
  1      360        0     0.1 s    0.1 s  localhost

Host/Domain Summary: Messages Received

msg cnt bytes host/domain


  5     3291   mail.srv.world

Senders by message count

  5   ubuntu@mail.srv.world

Recipients by message count

  3   focal@srv.world
  1   ubuntu@localhost
  1   ubuntu@mail.srv.world

Senders by message size

3291 ubuntu@mail.srv.world

Recipients by message size

2309 focal@srv.world
622 ubuntu@mail.srv.world
360 ubuntu@localhost

message deferral detail: none

message bounce detail (by relay): none

message reject detail: none

message reject warning detail: none

message hold detail: none

message discard detail: none

smtp delivery failures: none

Warnings

postfix-script (total: 5)
5 symlink leaves directory: /etc/postfix/./makedefs.out

Fatal Errors: none

Panics: none

Master daemon messages

  5   daemon started -- version 3.4.10, configuration /etc/postfix
  3   terminating on signal 15

Then SETUP CRONJOB for 23:59

crontab -e

59 23 * * * /usr/sbin/pflogsumm -u 5 -h 5 -d today /var/log/mail.log | mail -s "Postfix Report of `date`" yourmail@domain.tld

There are more variables for the reports: https://www.systutorials.com/docs/linux/man/1-pflogsumm/

Enjoy!

2 Likes

This topic was automatically closed 60 days after the last reply. New replies are no longer allowed.