certificate peer name verification failed

Discussion in 'Installation/Configuration' started by veggieryan, Apr 11, 2007.

  1. veggieryan

    veggieryan New Member

    now when i send email via drupal to an external server, the mail does NOT get sent and i get:

    Code:
    Apr 10 18:46:42 server1 postfix/qmgr[24578]: 319FD10EF3: from=<[email protected]>, size=1135, nrcpt=1 (queue active)
    Apr 10 18:46:42 server1 postfix/smtp[24651]: certificate verification failed for realenergy.net: num=18:self signed certificate
    Apr 10 18:46:42 server1 postfix/smtp[24651]: certificate peer name verification failed for realenergy.net: CommonName mis-match: the.thefractal.org
    Apr 10 18:46:42 server1 postfix/smtp[24651]: Server certificate could not be verified
    Apr 10 18:46:47 server1 postfix/smtp[24651]: 319FD10EF3: to=<[email protected]>, relay=realenergy.net[69.56.215.2], delay=5, status=deferred (host realenergy.net[69.56.215.2] said: 451 Temporary local problem - please try later (in reply to end of DATA command))
    Apr 10 18:46:53 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 18:46:53 server1 imaplogin: LOGIN, user=fractalgroups.com_info, ip=[::ffff:127.0.0.1], protocol=IMAP
    Apr 10 18:46:53 server1 imaplogin: LOGOUT, user=fractalgroups.com_info, ip=[::ffff:127.0.0.1], headers=0, body=0, time=0
    
    this email works for me daily and the tech support on their end could not replicate the problem.

    to a yahoo mail account i get:
    Code:
    Apr 10 18:54:53 server1 imaplogin: LOGOUT, user=fractalgroups.com_info, ip=[::ffff:127.0.0.1], headers=0, body=0, time=0Apr 10 18:54:54 server1 postfix/smtp[24708]: connect to c.mx.mail.yahoo.com[216.39.53.3]: server refused to talk to me: 421 Message from (64.22.71.53) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html   (port 25)Apr 10 18:54:54 server1 postfix/smtp[24708]: connect to g.mx.mail.yahoo.com[209.191.88.239]: server refused to talk to me: 421 Message from (64.22.71.53) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html   (port 25)Apr 10 18:54:58 server1 postfix/smtp[24708]: connect to g.mx.mail.yahoo.com[206.190.53.191]: server refused to talk to me: 421 Message from (64.22.71.53) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html   (port 25)Apr 10 18:54:58 server1 postfix/smtp[24708]: B692910EF4: to=<[email protected]>, relay=none, delay=326, status=deferred (connect to g.mx.mail.yahoo.com[206.190.53.191]: server refused to talk to me: 421 Message from (64.22.71.53) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html  )Apr 10 18:55:02 server1 postfix/pickup[24577]: 4D47D10EF5: uid=0 from=<root>
    
    from roundcube webmail to an external, the message gets sent.. but still puts an error in the log
    Code:
    pr 10 18:56:07 server1 postfix/smtpd[24845]: connect from localhost.localdomain[127.0.0.1]
    Apr 10 18:56:07 server1 postfix/smtpd[24845]: E67DE10EF2: client=localhost.localdomain[127.0.0.1]
    Apr 10 18:56:07 server1 postfix/cleanup[24823]: E67DE10EF2: message-id=<d863a0e62f26513c3c7d24b62e5894f0@localhost>
    Apr 10 18:56:07 server1 postfix/qmgr[24578]: E67DE10EF2: from=<[email protected]>, size=594, nrcpt=1 (queue active)
    Apr 10 18:56:08 server1 imaplogin: LOGOUT, user=fractalgroups.com_ryan, ip=[::ffff:127.0.0.1], headers=0, body=0, time=1
    Apr 10 18:56:08 server1 postfix/smtp[24708]: certificate verification failed for realenergy.net: num=18:self signed certificate
    Apr 10 18:56:08 server1 postfix/smtp[24708]: certificate peer name verification failed for realenergy.net: CommonName mis-match: the.thefractal.org
    Apr 10 18:56:08 server1 postfix/smtp[24708]: Server certificate could not be verified
    Apr 10 18:56:08 server1 postfix/smtpd[24845]: disconnect from localhost.localdomain[127.0.0.1]
    Apr 10 18:56:09 server1 postfix/smtp[24708]: E67DE10EF2: to=<[email protected]>, relay=realenergy.net[69.56.215.2], delay=2, status=sent (250 OK id=1HbPFx-0005eF-V6)
    Apr 10 18:56:09 server1 postfix/qmgr[24578]: E67DE10EF2: removed
    
    why is this happening?:confused:
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Is realenergy.net on the same server then the.thefractal.org?
     
  3. veggieryan

    veggieryan New Member

    yes

    yes, realenergy.net is on the.thefractal.org which is my old dedicated host.

    why is this happening?

    It gets even wierder... check this out...
    here are two log entries...
    the first is an email sent using the contact form on the drupal site which ALWAYS works...
    the second is sent from the "request new password" form, which NEVER works.

    they both give the same error, but for some reason only the contact form gets sent?????? the only difference i see is the delay=5 value???

    why?

    here is the log
    Code:
    Apr 12 00:58:58 server1 postfix/pickup[32091]: 7572510EFA: uid=33 from=<www-data>
    Apr 12 00:58:58 server1 postfix/cleanup[979]: 7572510EFA: message-id=<[email protected]>
    Apr 12 00:58:58 server1 postfix/qmgr[32092]: 7572510EFA: from=<[email protected]>, size=848, nrcpt=1 (queue active)
    Apr 12 00:59:01 server1 postfix/smtp[981]: certificate verification failed for realenergy.net: num=18:self signed certificate
    Apr 12 00:59:01 server1 postfix/smtp[981]: certificate peer name verification failed for realenergy.net: CommonName mis-match: the.thefractal.org
    Apr 12 00:59:01 server1 postfix/smtp[981]: Server certificate could not be verified
    Apr 12 00:59:02 server1 postfix/smtp[981]: 7572510EFA: to=<[email protected]>, relay=realenergy.net[69.56.215.2], delay=4, status=sent (250 OK id=1HbrOf-0005tq-Vb)
    Apr 12 00:59:02 server1 postfix/qmgr[32092]: 7572510EFA: removed
    Apr 12 00:59:51 server1 postfix/pickup[32091]: 8657710EFA: uid=33 from=<www-data>
    Apr 12 00:59:51 server1 postfix/cleanup[979]: 8657710EFA: message-id=<[email protected]>
    Apr 12 00:59:51 server1 postfix/qmgr[32092]: 8657710EFA: from=<[email protected]>, size=1135, nrcpt=1 (queue active)
    Apr 12 00:59:51 server1 postfix/smtp[981]: certificate verification failed for realenergy.net: num=18:self signed certificate
    Apr 12 00:59:51 server1 postfix/smtp[981]: certificate peer name verification failed for realenergy.net: CommonName mis-match: the.thefractal.org
    Apr 12 00:59:51 server1 postfix/smtp[981]: Server certificate could not be verified
    Apr 12 00:59:56 server1 postfix/smtp[981]: 8657710EFA: to=<[email protected]>, relay=realenergy.net[69.56.215.2], delay=5, status=deferred (host realenergy.net[69.56.215.2] said: 451 Temporary local problem - please try later (in reply to end of DATA command))
    
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Plaese post the output of:

    hostname -f

    and the content of your main.cf file (comments stripped).
     
  5. veggieryan

    veggieryan New Member

    hostname -f
    Code:
    server1.fractalgroups.com
    
    main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = server1.fractalgroups.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.fractalgroups.com , localhost.fractalgroups.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Your configuration looks ok. It seems there's something wrong with the password form...
     
  7. veggieryan

    veggieryan New Member

  8. till

    till Super Moderator Staff Member ISPConfig Developer

    That is not supported and untested with the latest ISPConfig versions so it may cause problems.

    I know thousands of users that do this very successfully ;) And I know many large providers that use username that are not identical with the email address. But anyway, ISPConfig 3 will support virtual users.
     

Share This Page