On Sun, Jul 17, 2011 at 12:49:11PM +0200, Thomas Zehbe wrote:
> I have an installtion using bitdefender as a virus scanner using the 
> content_filter option.
> bitdefender's smtp daemon listens on port 10025, in main.cf therefore this is 
> defined:
> content_filter = smtp:[127.0.0.1]:10025

I think the welcome message to this stats clearly that you should always
show "postconf -n" instead of random snippets.

> In master.cf a second instance of smtpd is defined, listening on port 10026:
> 127.0.0.1:10026     inet  n      -      n      -      10      smtpd -o 
> content_filter= -o smtp_send_xforward_command=yes

smtp_* options are mot for smtpd processes.

> When smtp tries to send the mail to bitdefender for scanning, this happens:
> Jul 17 11:42:55 linuxgw postfix/smtp[20313]: < 127.0.0.1[127.0.0.1]: 220 
> linuxgw.myown.net ESMTP Postfix

Why does this bitdefender describe itself as "Postfix"?

> Jul 17 11:42:55 linuxgw postfix/smtp[20313]: warning: host 
> 127.0.0.1[127.0.0.1] greeted me with my own hostname linuxgw.myown.net

The changelog shows:
| 20031226
|         Feature: disable "mail loops back to myself" protection
|         when SMTP mail is sent to a non-standard port. This makes
|         setting up content filters less painful.

So either does Postfix send back mails to the standard port, which means
you selected a completely inappropriate part of the config. Or you use
an ancient version of Postfix and should update immediately.

Bastian

-- 
It is undignified for a woman to play servant to a man who is not hers.
                -- Spock, "Amok Time", stardate 3372.7

Reply via email to