postfix + ssl + 465

daemon

Member
With the thunderbird I can send with SSL. But with mailwizz happens the following error:

Code:
Connection could not be established with host myhost.com [ #0]
Log data:
++ Starting Swift_SmtpTransport
!! Connection could not be established with host myhost.com [ #0]

/var/log/mail.log
Code:
Apr 20 11:31:34 srv postfix/smtps/smtpd[8350]: warning: TLS library problem: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1294:SSL alert number 48:
 
Last edited:
what does thunderbird has to do here?
The error is on the server side, if thunderbird works is because it ignores the ssl errors, thing it should not.
The solution is to fix the certificate, as shown in above link.
 
Turn off the smtps port 465. Turn on the submission port 587. SMTPS has been depreciated for years.

Self-signed certs are no longer necessary as you can get one from Let's Encrypt for free.
 
main.cf

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

smtpd_tls_auth_only = no
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/tls/myserver.key
smtpd_tls_cert_file = /etc/postfix/tls/myserver.crt
smtpd_tls_CAfile = /etc/postfix/tls/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
#smtpd_sasl_security_options = noanonymous
smtpd_sasl_security_options =
broken_sasl_auth_clients = yes
smtpd_tls_auth_only = no

smtpd_recipient_restrictions =
      permit_sasl_authenticated,

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = myserver.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = myserver.com, localhost.myserver.com, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all


master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtpd.conf

Code:
pwcheck_method: saslauthd
mech_list: plain login

It is working in outlook and thunderbird .
 
test thunderbird (Working!).

Code:
Apr 20 17:08:36 srv postfix/smtps/smtpd[14024]: Anonymous TLS connection established from zeus.xxx.org[177.x.x.x]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Apr 20 17:08:36 srv postfix/smtps/smtpd[14024]: CE5852097B: client=zeus.xxxx.org[177.x.x.x], sasl_method=PLAIN, sasl_username=mensageiro
Apr 20 17:08:37 srv postfix/cleanup[14040]: CE5852097B: message-id=<5717EFD0.20503@domainxxx.x.com>
Apr 20 17:08:37 srv postfix/qmgr[14010]: CE5852097B: from=<root@xxxx.com>, size=726, nrcpt=1 (queue active)
Apr 20 17:08:37 srv postfix/smtps/smtpd[14024]: disconnect from zeus.xxxx.org[177.xx.xxx]
Apr 20 17:08:37 srv postfix/smtp[14042]: CE5852097B: to=<xxxx@gmail.com>, relay=gmail-smtp-in.l.google.com[173.194.207.27]:25, delay=1.1, delays=0.44/0.01/0.27/0.41, dsn=2.0.0, status=sent (250 2.0.0 OK 1461186518 c207si1707979qhc.18 - gsmtp)
Apr 20 17:08:37 srv postfix/qmgr[14010]: CE5852097B: removed

test mailwizz:

Code:
Apr 20 17:10:49 srv postfix/smtps/smtpd[14050]: SSL_accept error from e.domain.com[107.x.x.x.x]: 0
Apr 20 17:10:49 srv postfix/smtps/smtpd[14050]: warning: TLS library problem: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1294:SSL alert number 48:
Apr 20 17:10:49 srv postfix/smtps/smtpd[14050]: lost connection after CONNECT from e.sxxx.domain[107.1xxx.xx]
Apr 20 17:10:49 srv postfix/smtps/smtpd[14050]: disconnect from e.xxx.domain[107.x.x.x.x]
 
not working....
The two servers are separate...

Code:
Apr 21 08:16:48 srv postfix/smtps/smtpd[16560]: connect from e.domain.rg[107.x.x.x]
Apr 21 08:16:48 srv postfix/smtps/smtpd[16560]: SSL_accept error from e.domain.org[107.x.x.x]: lost connection
Apr 21 08:16:48 srv postfix/smtps/smtpd[16560]: lost connection after CONNECT from e.domain.org[107.x.x.x]
 
Back
Top