Jeff Weinberger a écrit :
> 
> OK, thanks. I will set up dspam to listen on port 10024 - seems to make
> the most sense. I don't need a localhost:10024 entry in master.cf then?
> right?
> 

no, 10024 will be used by dspam. your postfix should have a
127.0.0.1:10025 to get mail back.


>>
>>> So is there an advantage/disadvantage to specifying the content filter
>>> in main.cf vs. master.cf?
>>>
>>
>> I guess an example is better than literature, no?
>>
>> here is a "not uncommon setup":
>> - port 25 is used for "MX" mail (aka inbound mail). it uses the
>> content_filter defined in main.cf
> 
> right, as I do right now.
> 
>>
>>
>> - port 587 is used for "submission" (authenticated, ...). such mail is
>> scanned for viruses but not for spam (there's not much things a bayesian
>> filter could do here, except in simple setups with a site-wide bayes).
>> so -o is used to set the filter for this service
> 
> I need to set this up also - seems easy, but is there an example of the
> localhost:587 master.cf entry somewhere I could start with?
> 

your master.cf should already contain a "submission" service (it's
commented out by default). you can add -o conten_filter and other
parameters.


>>
>> - sendmail mail is not filtered, because we "trust" the box (there's no
>> user, ... etc) and we don't want anything blocking such mail. or we use
>> sendmail to reinject mail after filtering, so we don't want to create a
>> loop. for this, we set "-o content_filter=".
>>
> 
> do you mean the re-injection into postfix? I have "-o content_filter="
> there already. I'm re-injecting mail via SMTP, not sendmail...
> 

so you already had an example that overrides the content_filter in
master.cf ;-)

Reply via email to