On Wed, 9 Sep 2009 15:30:22 -0400 (EDT)
wie...@porcupine.org (Wietse Venema) wrote:

> Gerard:
> > I use fetchmail to harvest mail from a couple of accounts. I added
> > this to the main.cf file and fetchmail stopped delivering mail.
> > 
> > smtpd_tls_security_level = encrypt
> > 
> > This was the error message:
> > 
> > fetchmail: SMTP error: 530 5.7.0 Must issue a STARTTLS command first
> > fetchmail: SMTP server requires STARTTLS, keeping message.
> 
> /etc/postfix/master.cf:
>     192.168.1.1:smtp  inet  n       -       -       -       -
> smtpd 127.0.0.1:smtp    inet  n       -       -       -       -
> smtpd -o smtpd_tls_security_level=may
> 
> > I then added this to the main.cf file:
> > 
> > smtpd_sasl_exceptions_networks = localhost
> 
> That controls SASL not TLS.
> 
>       Wietse

I had to modify that slightly and use 192.168.1.103 instead. I received
an error about not being able to bind to the address.

Unfortunately, there still seems to be a problem. The clamav-milter is
now apparently not working correctly.

From maillog:

Sep 10 07:15:18 scorpio postfix/smtpd[59459]: connect from unknown[127.0.0.1]
Sep 10 07:15:18 scorpio postfix/smtpd[59459]: warning: connect to Milter 
service unix:/var/run/clamav/clmilter.sock: No such file or directory
Sep 10 07:15:18 scorpio postfix/smtpd[59459]: 1BF4322834: 
client=unknown[127.0.0.1]

I checked, and clamav-milter is running and the file does exist:
srwxrwxr-x   1 clamav  postfix     0B Sep 10 07:14 clmilter.sock=

In any case, I have activated the submission port and am attempting to
get all the mail users to use that instead. So far, so good.

-- 
Gerard
postfix.u...@yahoo.com

TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

Likewise, the national appetizer, brine-cured herring with raw onions,
wins few friends, Germans excepted.

        Darwin Porter "Scandinavia On $50 A Day"

Reply via email to