Fresh install of:- Ubuntu 12.04 Apache Bind Dovecot ISPConfig3 (latest) Added Roundcube as webclient I setup DNS and mail for a client. However mail doesnt arrive and sending mail from webclient (Squirrel or Roundcube) results in no repons. The mail.log show an SSL_accept error. Trying telnet localhost 25 doesnt give reponse. Any suggestions? Regards, Gerwin
Sep 20 11:20:02 kuga postfix/smtps/smtpd[5948]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection Sep 20 11:23:56 kuga postfix/smtps/smtpd[5601]: SSL_accept error from localhost.localdomain[127.0.0.1]: Connection timed out Sep 20 11:24:49 kuga postfix/smtps/smtpd[5923]: SSL_accept error from xxxxxxxxxxxxxxxxxxxxxxxxxxxx: lost connection Sep 20 11:25:01 kuga postfix/smtps/smtpd[5601]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection Sep 20 11:27:25 kuga postfix/smtps/smtpd[6074]: SSL_accept error from localhost.localdomain[127.0.0.1]: -1 Sep 20 11:30:02 kuga postfix/smtps/smtpd[6239]: SSL_accept error from localhost.localdomain[127.0.0.1]
Hm, nothing happening. Only i now have a TLS error. Code: Sep 21 17:12:44 kuga postfix/master[22831]: daemon started -- version 2.9.3, configuration /etc/postfix Sep 21 17:12:56 kuga postfix/smtps/smtpd[22835]: connect from localhost.localdomain[127.0.0.1] Sep 21 17:13:02 kuga postfix/smtps/smtpd[22835]: SSL_accept error from localhost.localdomain[127.0.0.1]: -1 Sep 21 17:13:02 kuga postfix/smtps/smtpd[22835]: warning: TLS library problem: 22835:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol:s23_srvr.c:628: Sep 21 17:13:02 kuga postfix/smtps/smtpd[22835]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Sep 21 17:13:02 kuga postfix/smtps/smtpd[22835]: disconnect from localhost.localdomain[127.0.0.1] Sep 21 17:13:25 kuga postfix/smtps/smtpd[22835]: connect from localhost.localdomain[127.0.0.1] Sep 21 17:13:33 kuga postfix/smtps/smtpd[22835]: SSL_accept error from localhost.localdomain[127.0.0.1]: -1 Sep 21 17:13:33 kuga postfix/smtps/smtpd[22835]: warning: TLS library problem: 22835:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol:s23_srvr.c:628: Sep 21 17:13:33 kuga postfix/smtps/smtpd[22835]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Sep 21 17:13:33 kuga postfix/smtps/smtpd[22835]: disconnect from localhost.localdomain[127.0.0.1] This is the log from the moment i restarted postfix and trying telnet localhost 25 with Code: root@kuga:~# telnet localhost 25 Trying 127.0.0.1... Connected to localhost.localdomain. Escape character is '^]'. EHLO gmail.com Connection closed by foreign host. root@kuga:~# as result. So i suspect there's an error in my SSL certificate. Could this be the case? Thanx. Gerwin
The cert is created by ISPConfig, so I suggest you just rerun the installation and accept the default values for the cert.
In dutch we say: The road with the least resistance. I reinstalled the complete server (strange other behaviour). Now working fine.
Okay, first post here, but a reeegular visitor, and sorry for bumping a "little bit" old thread. So I have got this exact same problem as OP, and believe me I have tried all the remedies, including my mind's and stuart little google's, and non has worked for me. What do I do?
Hi Thanks for answering, here are the error lines from var/log/mail.log Oct 8 13:15:01 ns01 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured Oct 8 13:15:01 ns01 postfix/smtps/smtpd[10210]: connect from localhost.localdomain[127.0.0.1] Oct 8 13:15:01 ns01 postfix/smtps/smtpd[10210]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection Oct 8 13:15:01 ns01 postfix/smtps/smtpd[10210]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Oct 8 13:15:01 ns01 postfix/smtps/smtpd[10210]: disconnect from localhost.localdomain[127.0.0.1] Oct 8 13:20:01 ns01 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured Oct 8 13:20:01 ns01 postfix/smtps/smtpd[10631]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman Oct 8 13:20:01 ns01 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured Oct 8 13:20:01 ns01 postfix/smtps/smtpd[10631]: connect from localhost.localdomain[127.0.0.1] Oct 8 13:20:01 ns01 postfix/smtps/smtpd[10631]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection Oct 8 13:20:01 ns01 postfix/smtps/smtpd[10631]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Oct 8 13:20:01 ns01 postfix/smtps/smtpd[10631]: disconnect from localhost.localdomain[127.0.0.1] Oct 8 13:20:59 ns01 postfix/smtps/smtpd[10631]: connect from localhost.localdomain[127.0.0.1] Oct 8 13:25:01 ns01 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured Oct 8 13:25:01 ns01 postfix/smtps/smtpd[11045]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman Oct 8 13:25:01 ns01 postfix/smtps/smtpd[11045]: connect from localhost.localdomain[127.0.0.1] Oct 8 13:25:01 ns01 postfix/smtps/smtpd[11045]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection Oct 8 13:25:01 ns01 postfix/smtps/smtpd[11045]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Oct 8 13:25:01 ns01 postfix/smtps/smtpd[11045]: disconnect from localhost.localdomain[127.0.0.1] FYI, I have already tried Falko's both suggestions 1. http://ubuntuforums.org/showthread.php?t=1388897 2. Reinstalled from scratch 2 times
I have installed this setup on OVH Dedicated Server. Contents of master.cf # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #smtp inet n - - - 1 postscreen #smtpd pass - - - - - smtpd #dnsblog unix - - - - 0 dnsblog #tlsproxy unix - - - - 0 tlsproxy #submission inet n - - - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender} # # ==================================================================== # # Recent Cyrus versions can use the existing "lmtp" master.cf entry. # # Specify in cyrus.conf: # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4 # # Specify in main.cf one or more of the following: # mailbox_transport = lmtp:inet:localhost # virtual_transport = lmtp:inet:localhost # # ==================================================================== # # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 # #cyrus unix - n n - - pipe # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} # # ==================================================================== # Old example of delivery via Cyrus. # #old-cyrus unix - n n - - pipe # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user} # # ==================================================================== # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} dovecot unix - n n - - pipe flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks Contents of main.cf # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = ns01.server.in alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases myorigin = /etc/mailname mydestination = ns01.server.in, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 inet_protocols = all smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_client_message_rate_limit = 100 maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = dovecot header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks owner_request_special = no dovecot_destination_recipient_limit = 1 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0
You made a mistake while editing the master.cf file, you missed to remove the # in front of the lines: #submission inet n - - - - smtpd and #smtps inet n - - - - smtpd
How dumb, stupid, silly and careless of me, don't know how I missed that. Very Sorry to have you bothered. Just one more thing, are these kind of log normal? Oct 8 14:27:48 ns01 postfix/cleanup[17120]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman Oct 8 14:27:48 ns01 postfix/smtpd[17110]: 9CA4341BD: client=mail.google.com[209.xxx.xxx.174] Oct 8 14:27:48 ns01 postfix/cleanup[17120]: 9CA4341BD: message-id=<[email protected]> Oct 8 14:27:48 ns01 postfix/qmgr[17042]: 9CA4341BD: from=<[email protected]>, size=1701, nrcpt=1 (queue active) Oct 8 14:27:48 ns01 amavis[2361]: (02361-02) NOTICE: reconnecting in response to: err=2006, HY000, DBD::mysql::st execute failed: MySQL server has gone away at (eval 100) line 166, <GEN51> line 5. Oct 8 14:27:49 ns01 postfix/smtpd[17110]: disconnect from mail.google.com[209.xxx.xxx.174] Oct 8 14:27:49 ns01 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17124, secured Oct 8 14:27:49 ns01 dovecot: imap([email protected]): Disconnected: Logged out bytes=79/687 --------------- Never mind, I will dig about that after I finish the whole setup. Thank you so much for helping me out.
Thanks a million for this!!!! I did the same stupid thing. It's been a week of trying to figure this out!
thats ok. The first one is caused by mailman, its uncritical and will be fixed in one of the next updates. The second one was either caused by a mysql restart or timeout, it is uncritical as postfix will reconnect automatically.