Am Sonntag 17 Juli 2011, 14:02:36 schrieb Bastian Blank:
> On Sun, Jul 17, 2011 at 12:49:11PM +0200, Thomas Zehbe wrote:
> > I have an installtion using bitdefender as a virus scanner using the 
> > content_filter option.
> > bitdefender's smtp daemon listens on port 10025, in main.cf therefore this 
> > is defined:
> > content_filter = smtp:[127.0.0.1]:10025
> 
> I think the welcome message to this stats clearly that you should always
> show "postconf -n" instead of random snippets.
Sorry, this is the output:
alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = yes
inet_interfaces = 127.0.0.1, 192.168.50.1
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root
message_size_limit = 502400000
mydestination = $myhostname, localhost.$mydomain,$mydomain, gebr-mydomain.de, 
gebr-mydomain-service.de
myhostname = linuxgw.mydomain.net
myorigin = gebr-mydomain.de
newaliases_path = /usr/bin/newaliases
program_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = smtp.1und1.de
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = 
smtp_use_tls = no
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
soft_bounce = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450

> 
> > In master.cf a second instance of smtpd is defined, listening on port 10026:
> > 127.0.0.1:10026     inet  n      -      n      -      10      smtpd -o 
> > content_filter= -o smtp_send_xforward_command=yes
> 
> smtp_* options are mot for smtpd processes.
Yup, didn't recognize it. This line was inserted by the bitdefender installer.
> 
> > When smtp tries to send the mail to bitdefender for scanning, this happens:
> > Jul 17 11:42:55 linuxgw postfix/smtp[20313]: < 127.0.0.1[127.0.0.1]: 220 
> > linuxgw.myown.net ESMTP Postfix
> 
> Why does this bitdefender describe itself as "Postfix"?
I don't know. Checked it again using telnet. And used netstat -tlnp to check 
the listener on port 10025. It is the bdstmp daemon.
> 
> > Jul 17 11:42:55 linuxgw postfix/smtp[20313]: warning: host 
> > 127.0.0.1[127.0.0.1] greeted me with my own hostname linuxgw.myown.net
> 
> The changelog shows:
> | 20031226
> |         Feature: disable "mail loops back to myself" protection
> |         when SMTP mail is sent to a non-standard port. This makes
> |         setting up content filters less painful.
> 
> So either does Postfix send back mails to the standard port, which means
> you selected a completely inappropriate part of the config. Or you use
> an ancient version of Postfix and should update immediately.
Ancient version maybe a good point. It is an old machine. Version is 2.0.14.
"Less painful" sounds like  that there is a method to solve this?

Thanks
Thomas
> 
> Bastian
> 
> 

Reply via email to