Postfix Mailversand über TLS 1.2

amiga1200

Member
Über PHP werden Mails an Kunden verschickt z.B. neues Passwort u.s.w.

Dazu wurde einfach eine Versand Mailadresse beim Provider eingerichtet,
und Postfix hat darüber versendet, wie es jedes Windows Mailprogramm wohl auch mach.

Dabei in der sasl_passwd Provider Mailadresse:passwort eingetragen.

Nun lässt der Provider nur noch verschlüsselte Mails zu, er schreibt: TLS 1.2 oder höher unterstützen.
Bei meinem Windows Mailprogramm musste ich nur SSL einschalten.

Was muss unter Suse/Postfix konfiguriert werden, damit wieder Mails verschickt werden?

In die main.cf habe ich smtp_use_tls schon auf yes gestellt.

Wie kann ich eine verkürzte Version von main.conf ausgeben?


main.conf:

compatibility_level = 2

queue_directory = /var/spool/postfix


command_directory = /usr/sbin


daemon_directory = /usr/lib/postfix/bin/


data_directory = /var/lib/postfix


mail_owner = postfix


# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = lmdb:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET


debug_peer_level = 2


debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix-doc/html



biff = no
content_filter =
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
inet_interfaces = localhost
inet_protocols = all
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = massagen.org
mynetworks_style = subnet
relayhost = smtp.1und1.de

alias_maps = lmdb:/etc/aliases
canonical_maps = lmdb:/etc/postfix/canonical
relocated_maps = lmdb:/etc/postfix/relocated
sender_canonical_maps = lmdb:/etc/postfix/sender_canonical
transport_maps = lmdb:/etc/postfix/transport
mail_spool_directory = /var/mail
message_strip_characters = \0
defer_transports =
mailbox_command =
mailbox_transport =
mailbox_size_limit = 0
message_size_limit = 0
strict_8bitmime = no
strict_rfc821_envelopes = no
smtpd_delay_reject = yes
smtpd_helo_required = no

smtpd_client_restrictions =

smtpd_helo_restrictions =

smtpd_sender_restrictions = lmdb:/etc/postfix/access

smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination


############################################################
# SASL stuff
############################################################
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous

#smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_password_maps = lmdb:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = yes
# cyrus : smtpd_sasl_type = cyrus



smtpd_sasl_type = cyrus
smtpd_sasl_path = smtpd
############################################################
# TLS stuff
############################################################
#tls_append_default_CA = no
relay_clientcerts =
#tls_random_source = dev:/dev/urandom

smtp_use_tls = yes #no
#smtp_tls_loglevel = 0
smtp_enforce_tls = no
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_key_file =
#smtp_tls_policy_maps = lmdb:/etc/postfix/tls_policy
#smtp_tls_session_cache_timeout = 3600s
smtp_tls_session_cache_database =

smtpd_use_tls = no
#smtpd_tls_loglevel = 0
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_cert_file =
smtpd_tls_key_file =
smtpd_tls_ask_ccert = no
smtpd_tls_exclude_ciphers = RC4
smtpd_tls_received_header = no
############################################################
# Start MySQL from postfixwiki.org
############################################################
relay_domains = $mydestination lmdb:/etc/postfix/relay
#virtual_alias_domains =
virtual_alias_maps = lmdb:/etc/postfix/virtual
#virtual_uid_maps = static:303
#virtual_gid_maps = static:303
#virtual_minimum_uid = 303
#virtual_mailbox_base = /srv/maildirs
#virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
#virtual_mailbox_limit = 0
#virtual_mailbox_limit_inbox = no
#virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
## For dovecot LMTP replace 'virtual' with 'lmtp:unix:private/dovecot-lmtp'
#virtual_transport = virtual
## Additional for quota support
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
### Needs Maildir++ compatible IMAP servers, like Courier-IMAP
#virtual_maildir_filter = yes
#virtual_maildir_filter_maps = lmdb:/etc/postfix/vfilter
#virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
#virtual_maildir_limit_message_maps = lmdb:/etc/postfix/vmsg
#virtual_overquota_bounce = yes
#virtual_trash_count = yes
#virtual_trash_name = ".Trash"
############################################################
# End MySQL from postfixwiki.org
############################################################
# Rewrite reject codes
############################################################
#unknown_address_reject_code = 550
#unknown_client_reject_code = 550
#unknown_hostname_reject_code = 550
#unverified_recipient_reject_code = 550
#soft_bounce = yes
############################################################
#debug_peer_list = example.com
#debug_peer_level = 3
 
Oben