Hallo,
ich habe meinen ISP gewechselt und möchte nun über dessen smtp server versenden. Leider krieg ich immer die folgende Fehlermeldung
postfix 530 5.7.0 Must issue a STARTTLS command first
Hier folgt mein main.cf file. Ich weis einfach nicht mehr weiter was ich noch umkonfigurieren kann damit das versenden wieder funktioniert
ich habe meinen ISP gewechselt und möchte nun über dessen smtp server versenden. Leider krieg ich immer die folgende Fehlermeldung
postfix 530 5.7.0 Must issue a STARTTLS command first
Hier folgt mein main.cf file. Ich weis einfach nicht mehr weiter was ich noch umkonfigurieren kann damit das versenden wieder funktioniert
Code:
smtpd_banner=$myhostname ESMTP $mail_name (Debian/GNU)
biff=no
append_dot_mydomain=no
readme_directory=no
smtpd_tls_cert_file=/etc/ssl/certs/postfix/ca.crt
smtpd_tls_key_file=/etc/ssl/certs/postfix/ca.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database=btree:$data_directory/smtpd_tls_cache
smtp_tls_session_cache_database=btree:/var/lib/postfix/smtpd_tls_session_cache
myhostname = <maildomain>
alias_database = hash:/etc/postfix/aliases
mailbox_size_limit = 0
recipient_delimiter=+
inet_interfaces = all
zarafa_destination_recipient_limit = 1
mailbox_transport = lmtp:127.0.0.1:2003
daemon_directory = /usr/lib/postfix
myorigin = <maildomain>
smtpd_delay_reject = yes
in_flow_delay = 1s
virtual_alias_maps = hash:/etc/postfix/virtual,pcre:/etc/postfix/virtual.domains
error_notice_recipient = postmaster
delay_notice_recipient = postmaster
empty_address_recipient = postmaster
double_bounce_sender = double-bounce
mydomain=$myhostname
relayhost=[bsmtp.telekom.at]:587
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_auth_only = no
smtp_sender_dependent_authentication = yes
smtp_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_tls_security_level = may
smtpd_tls_received_header = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sasl_mechanism_filter = login, plain, digest-md5, cram-md5, !gssapi, !external, static:all
smtpd_sasl_path=smtpd
smtpd_tls_CAfile=/etc/ssl/certs/postfix/ca.csr
smtpd_tls_session_cache_timeout=3600s
bounce_service_name=bounce
bounce_size_limit=50000
bounce_notice_recipient=postmaster
message_size_limit = 0
mime_nesting_limit = 100
header_address_token_limit=10240
smtpd_reject_unlisted_recipient=yes
smtp_connection_cache_on_demand = yes
smtp_connection_cache_time_limit = 2s
smtp_connection_reuse_time_limit = 300s
connection_cache_ttl_limit = 2s
connection_cache_status_update_time = 600s
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 3h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
virtual_mailbox_limit = 0
smtpd_error_sleep_time = 1s
smtpd_soft_error_limit = 10
smtpd_hard_error_limit = 20
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 0
smtpd_client_message_rate_limit = 0
smtpd_client_recipient_rate_limit = 0
smtpd_client_new_tls_session_rate_limit = 0
smtp_helo_timeout = 300s
smtp_connect_timeout = 30s
default_destination_recipient_limit = 50
smtpd_recipient_limit = 1000
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
bounce_queue_lifetime = 5d
qmgr_message_recipient_limit = 20000
qmgr_message_recipient_minimum=10
default_process_limit = 100
smtpd_timeout=300
enable_original_recipient=yes
ignore_mx_lookup_error = no
disable_dns_lookups = no
smtpd_tls_ask_ccert=no
smtpd_tls_req_ccert=no
undisclosed_recipients_header=To: undisclosed-recipients:;
initial_destination_concurrency = 5
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2
smtp_destination_concurrency_limit = 20
smtp_tls_mandatory_protocols=SSLv3,TLSv1
2bounce_notice_recipient = postmaster
smtp_send_xforward_command=yes
virtual_uid_maps=static:5000
virtual_gid_maps=static:5000
bounce_template_file = /etc/postfix/bounce.template.cf
inet_protocols = ipv4
mailman_destination_recipient_limit = 1
relay_domains = hash:/etc/postfix/relay_domains
lmtp_sasl_auth_enable=no
address_verify_map = btree:/var/lib/postfix/verify
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc,pcre:/etc/postfix/copy.pcre
mynetworks = 192.168.123.0/24, 127.0.0.0/8
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,check_recipient_access hash:/etc/postfix/relay_domains_restricted,check_recipient_access hash:/etc/postfix/amavis_bypass_rcpt,reject_unauth_destination
mydestination = hash:/etc/postfix/mydestination
alias_maps = hash:/etc/postfix/aliases
sender_canonical_maps = hash:/etc/postfix/sender_canonical
smtp_generic_maps = hash:/etc/postfix/smtp_generic_maps
sender_dependent_relayhost_maps = hash:/etc/postfix/sender_dependent_relayhost
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password
transport_maps = hash:/etc/postfix/transport.throttle, hash:/etc/postfix/transport, hash:/etc/postfix/transport.banned,hash:/etc/postfix/copy.transport
content_filter =
smtpd_sasl_local_domain =