530 5.7.0 Must issue a STARTTLS command first

firemaster1985

New Member
Hallo zusammen
und wiedermal ein problem wo ich nicht weiter komme.
Habe zwar bei Google einiges gefunden aber leider funktionierte von den ca. 10 verschiedenen Lösungsmöglichkeiten keiner.

Hat evtl. jemand eine Idee? Danke bereits im vorraus.

Leider kommen nicht alle E-Mails an wie sie sollten.
Einige Absender erhalten 530 5.7.0 Must issue a STARTTLS command first

Untenstehend die ausgabe von postconf -n und ein Auszug aus dem Logfile.

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
message_size_limit = 52428800
mydestination = server.domain.tld, localhost.localdomain, localhost
myhostname = server.domain.tld
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 172.16.0.0/16
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = hash:/etc/postfix/map_relay_domains.hash
relay_recipient_maps = hash:/etc/postfix/map_relay_recipients.hash
sender_bcc_maps = hash:/etc/postfix/bcc
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = check_client_access hash:/etc/postfix/rbl_override.hash, permit_dnswl_client list.dnswl.org, permit_dnswl_client dnswl.swinog.ch, permit_dnswl_client dnswl.inps.de, permit_dnswl_client swl.spamhaus.org, permit_dnswl_client wl.mailspike.net, permit_dnswl_client hostkarma.junkemailfilter.com=127.0.0.1, reject_rbl_client dnsrbl.swinog.ch, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.abuse.ch, reject_rbl_client dnsbl.inps.de, reject_rbl_client b.barracudacentral.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client bl.spamcop.net, permit_mynetworks, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:10023, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_security_level = may
transport_maps = hash:/etc/postfix/map_transport.hash
virtual_alias_maps = hash:/etc/postfix/virtual


Code:
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: connect from smtp.example.com[193.xxx.xxx.xxx]
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? 127.0.0.0/8
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? [::ffff:127.0.0.0]/104
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? [::1]/128
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? 172.16.0.0/16
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_list_match: 193.xxx.xxx.xxx: no match
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: send attr ident = smtp:193.xxx.xxx.xxx
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 220 server.example.com ESMTP Postfix (Ubuntu)
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: < smtp.example.com[193.xxx.xxx.xxx]: EHLO smtp.example.com
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: match_list_match: 193.xxx.xxx.xxx: no match
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-server.example.com
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-PIPELINING
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-SIZE 52428800
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-VRFY
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-ETRN
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-STARTTLS
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-ENHANCEDSTATUSCODES
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250-8BITMIME
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 250 DSN
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: < smtp.example.com[193.xxx.xxx.xxx]: MAIL From:<muster@example.com> SIZE=3667
Sep 18 07:48:34 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 530 5.7.0 Must issue a STARTTLS command first
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: < smtp.example.com[193.xxx.xxx.xxx]: QUIT
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: > smtp.example.com[193.xxx.xxx.xxx]: 221 2.0.0 Bye
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? 127.0.0.0/8
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? [::ffff:127.0.0.0]/104
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? [::1]/128
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: match_hostaddr: 193.xxx.xxx.xxx ~? 172.16.0.0/16
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: match_list_match: 193.xxx.xxx.xxx: no match
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: send attr ident = smtp:193.xxx.xxx.xxx
Sep 18 07:48:35 mailgtw001 postfix/smtpd[26894]: disconnect from smtp.example.com[193.xxx.xxx.xxx]
 
Last edited by a moderator:
Back
Top