Fresh automated install

Discussion in 'Installation/Configuration' started by Gratian, Feb 27, 2019.

Tags:
  1. Gratian

    Gratian New Member

    On two different systems: Ubuntu 18.04 fresh & auto install - works fine with the exception of send/receive emails - please help!
    Connection ok to Roundcube but not send/receive
    Email client (windows 10 client and thunderbird) by pop3 or imap just connected and grab only the welcome roundcube email!
    Port 25 open (and other ports), work with other control panel! On the other control panel work everything. I want to make this move for the multi server setup.

    /var/log/mail.err

    Feb 27 11:43:00 server2 dovecot: auth: Error: read(anvil-auth-penalty) failed: EOF
    Feb 27 11:43:00 server2 dovecot: auth: Error: net_connect_unix(anvil-auth-penalty) failed: Connection refused
    Feb 27 11:43:00 server2 dovecot: pop3-login: Error: read(anvil) failed: EOF
    Feb 27 11:46:46 server2 dovecot: auth: Error: read(anvil-auth-penalty) failed: EOF
    Feb 27 11:46:46 server2 dovecot: auth: Error: net_connect_unix(anvil-auth-penalty) failed: Connection refused

    /var/log/mail.log

    Feb 27 12:05:02 server2 postfix/smtps/smtpd[17046]: connect from localhost[::1]
    Feb 27 12:05:02 server2 postfix/smtps/smtpd[17046]: SSL_accept error from localhost[::1]: lost connection
    Feb 27 12:05:02 server2 postfix/smtps/smtpd[17046]: lost connection after CONNECT from localhost[::1]
    Feb 27 12:05:02 server2 postfix/smtps/smtpd[17046]: disconnect from localhost[::1] commands=0/0
    Feb 27 12:05:02 server2 dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<olWkTt2ClN8AAAAAAAAAAAAAAAAAAAAB>
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: connect from unknown[192.168.1.105]
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: connect from unknown[192.168.1.105]
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: SSL_accept error from unknown[192.168.1.105]: -1
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: warning: TLS library problem: error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 12:10:01 server2 postfix/smtps/smtpd[17273]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 12:10:02 server2 postfix/smtps/smtpd[17273]: connect from localhost[::1]
    Feb 27 12:10:02 server2 postfix/smtps/smtpd[17273]: SSL_accept error from localhost[::1]: lost connection
    Feb 27 12:10:02 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from localhost[::1]
    Feb 27 12:10:02 server2 postfix/smtps/smtpd[17273]: disconnect from localhost[::1] commands=0/0
    Feb 27 12:10:02 server2 dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<90CGYN2CqN8AAAAAAAAAAAAAAAAAAAAB>
    Feb 27 12:10:02 server2 dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, secured, session=<yVOGYN2Css8AAAAAAAAAAAAAAAAAAAAB>
    Feb 27 12:10:03 server2 postfix/smtps/smtpd[17273]: connect from unknown[192.168.1.105]
    Feb 27 12:11:18 server2 postfix/smtps/smtpd[17273]: SSL_accept error from unknown[192.168.1.105]: Connection reset by peer
    Feb 27 12:11:18 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 12:11:18 server2 postfix/smtps/smtpd[17273]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 12:11:18 server2 postfix/smtps/smtpd[17273]: connect from unknown[192.168.1.105]
    Feb 27 12:12:33 server2 postfix/smtps/smtpd[17273]: SSL_accept error from unknown[192.168.1.105]: Connection reset by peer
    Feb 27 12:12:33 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 12:12:33 server2 postfix/smtps/smtpd[17273]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 12:12:35 server2 postfix/smtps/smtpd[17273]: connect from unknown[192.168.1.105]
    Feb 27 12:13:50 server2 postfix/smtps/smtpd[17273]: SSL_accept error from unknown[192.168.1.105]: Connection reset by peer
    Feb 27 12:13:50 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 12:13:50 server2 postfix/smtps/smtpd[17273]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 12:15:02 server2 postfix/smtps/smtpd[17273]: connect from localhost[::1]
    Feb 27 12:15:02 server2 postfix/smtps/smtpd[17273]: SSL_accept error from localhost[::1]: lost connection
    Feb 27 12:15:02 server2 postfix/smtps/smtpd[17273]: lost connection after CONNECT from localhost[::1]
    Feb 27 12:15:02 server2 postfix/smtps/smtpd[17273]: disconnect from localhost[::1] commands=0/0
    Feb 27 12:15:02 server2 dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<JMJoct2CwM8AAAAAAAAAAAAAAAAAAAAB>
    Feb 27 12:15:02 server2 dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<O8Roct2Ctt8AAAAAAAAAAAAAAAAAAAAB>
     
    Last edited: Feb 27, 2019
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Seems as if your mail client tries to use a deprecated SSL protocol (SSLv3):

    https://github.com/tomav/docker-mailserver/issues/705

    If your client does not support recent encryption methods, then change the lines:

    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3

    in postfix main.cf file to:

    smtpd_tls_protocols = !SSLv2
    smtp_tls_protocols = !SSLv2

    and restart postfix.
     
  3. Gratian

    Gratian New Member

    for about few days I am searching and reading but I cant resolve this...

    yeah, but not work either unencrypted...
    now with the above settings not work again:

    Feb 27 13:56:55 server2 postfix/smtps/smtpd[21740]: connect from unknown[192.168.1.105]
    Feb 27 13:57:35 server2 postfix/smtps/smtpd[21868]: SSL_accept error from unknown[185.222.209.71]: Connection timed out
    Feb 27 13:57:35 server2 postfix/smtps/smtpd[21868]: lost connection after CONNECT from unknown[185.222.209.71]
    Feb 27 13:57:35 server2 postfix/smtps/smtpd[21868]: disconnect from unknown[185.222.209.71] commands=0/0
    Feb 27 13:58:10 server2 postfix/smtps/smtpd[21740]: SSL_accept error from unknown[192.168.1.105]: Connection reset by peer
    Feb 27 13:58:10 server2 postfix/smtps/smtpd[21740]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 13:58:10 server2 postfix/smtps/smtpd[21740]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21602]: connect from unknown[192.168.1.105]
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21602]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21602]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21740]: connect from unknown[192.168.1.105]
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21740]: SSL_accept error from unknown[192.168.1.105]: -1
    Feb 27 13:58:14 server2 postfix/smtps/smtpd[21740]: warning: TLS library problem: error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
     
    Last edited: Feb 27, 2019
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the postfix main.cf and master.cf file of your server. And as a side note, there is no official automatic installer for ISPConfig, the supported and tested way to install ISPConfig are the perfect server tutorials.
     
  5. Gratian

    Gratian New Member

    Yeah, maybe the auto its not so auto... but it was the easy way (in my mind was about the wrong install by auto)

    I cant post it right now because of the restrictions...

    postfix/main.cf:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = server2.xcenter.ro
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2
    smtpd_tls_protocols = !SSLv2
    smtp_tls_protocols = !SSLv2
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
    Last edited: Feb 27, 2019
  6. Gratian

    Gratian New Member

    main.cf:

    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - y - - smtpd
    #smtp inet n - y - 1 postscreen
    #smtpd pass - - y - - smtpd
    #dnsblog unix - - y - 0 dnsblog
    #tlsproxy unix - - y - 0 tlsproxy
    #submission inet n - y - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_tls_auth_only=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - y - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - y - - qmqpd
    pickup unix n - y 60 1 pickup
    cleanup unix n - y - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - y 1000? 1 tlsmgr
    rewrite unix - - y - - trivial-rewrite
    bounce unix - - y - 0 bounce
    defer unix - - y - 0 bounce
    trace unix - - y - 0 bounce
    verify unix - - y - 1 verify
    flush unix n - y 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - y - - smtp
    relay unix - - y - - smtp
    -o syslog_name=postfix/$service_name
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - y - - showq
    error unix - - y - - error
    retry unix - - y - - error
    discard unix - - y - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - y - - lmtp
    anvil unix - - y - 1 anvil
    scache unix - - y - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}

    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o smtp_bind_address=


    127.0.0.1:10025 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes


    127.0.0.1:10027 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o milter_default_action=accept
    -o milter_macro_daemon_name=ORIGINATING
    -o disable_dns_lookups=yes
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Remove the # in front of the smtps and submission line in postfix master.cf and restart postfix.

    If an auto installer works depends heavily on the base system, if the base system is really clean and unmodified and exactly as the auto installer needs it, then auto-installers will work. But many ISP's modify their base images so they are not exactly the same than a normal clean ubuntu install and then auto installers tend to fail. That's why we recommend the manual step by step installation as its faster in most cases than using an auto installer + having to debug the auto install later to fix it.
     
  8. Gratian

    Gratian New Member

    Was fresh install on my server(s)...
    Now the mail has gone from Roundcube (oh yeah), due to settings arrived in my google spam (later I resolve this)
    But not from client (windows 10 client)...
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Take a look at your mail.log file to find out why Windows 10 is not able to send emails.
     
  10. Gratian

    Gratian New Member

    Feb 27 15:15:58 server2 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=26585, secured, session=<B/54+d+CWtIAAAAAAAAAAAAAAAAAAAAB>
    Feb 27 15:15:58 server2 dovecot: imap([email protected]): Logged out in=166 out=1423
    Feb 27 15:16:02 server2 postfix/smtpd[26475]: connect from 51-89-0-130.stayhost.network[51.89.0.130]
    Feb 27 15:16:04 server2 postfix/smtpd[26475]: warning: 51-89-0-130.stayhost.network[51.89.0.130]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Feb 27 15:16:04 server2 postfix/smtpd[26475]: disconnect from 51-89-0-130.stayhost.network[51.89.0.130] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Feb 27 15:16:16 server2 postfix/smtps/smtpd[26581]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: SSL_accept error from unknown[192.168.1.105]: -1
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: warning: TLS library problem: error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtps/smtpd[26581]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: lost connection after UNKNOWN from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: disconnect from unknown[192.168.1.105] unknown=0/1 commands=0/1
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: lost connection after UNKNOWN from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: disconnect from unknown[192.168.1.105] unknown=0/1 commands=0/1
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: lost connection after CONNECT from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: disconnect from unknown[192.168.1.105] commands=0/0
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: lost connection after STARTTLS from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: disconnect from unknown[192.168.1.105] ehlo=1 starttls=1 commands=2
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: connect from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: SSL_accept error from unknown[192.168.1.105]: -1
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: warning: TLS library problem: error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: lost connection after STARTTLS from unknown[192.168.1.105]
    Feb 27 15:16:17 server2 postfix/smtpd[26475]: disconnect from unknown[192.168.1.105] ehlo=1 starttls=0/1 commands=1/2
    Feb 27 15:16:17 server2 postfix/submission/smtpd[26582]: connect from unknown[192.168.1.105]
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: lost connection after STARTTLS from unknown[192.168.1.105]
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: disconnect from unknown[192.168.1.105] ehlo=1 starttls=1 commands=2
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: connect from unknown[192.168.1.105]
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: SSL_accept error from unknown[192.168.1.105]: -1
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: warning: TLS library problem: error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: lost connection after STARTTLS from unknown[192.168.1.105]
    Feb 27 15:16:18 server2 postfix/submission/smtpd[26582]: disconnect from unknown[192.168.1.105] ehlo=1 starttls=0/1 commands=1/2
    Feb 27 15:16:58 server2 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=26606, secured, session=<pNAL/d+CXNIAAAAAAAAAAAAAAAAAAAAB>
    Feb 27 15:16:58 server2 dovecot: imap([email protected]): Logged out in=166 out=1423
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    If that's the lasts ending attempt, then the tls protocols seem still to be too new for your windows client. Try to change the lines:

    smtpd_tls_mandatory_protocols = !SSLv2
    smtpd_tls_protocols = !SSLv2
    smtp_tls_protocols = !SSLv2

    to

    smtpd_tls_mandatory_protocols=
    smtpd_tls_protocols=
    smtp_tls_protocols=

    and restart postfix.
     
  12. Gratian

    Gratian New Member

    TILL, YOU ARE THE MAN! JUST WORKS! Thousands of thanks!
     
  13. Gratian

    Gratian New Member

    So... After some weeks in production... The setup works well in multiserver enviroment...
    Sites on slave servers sometime have a time loading and sometime just not works, sometime faster. Just on slaves. And with not a lot of zones/sites.
    But, some errors/warnings on phpmyadmin login, witch are not displayed anymore by added
    >>sql-mode=""<< under [mysqld] block in /etc/mysql/mysql.conf.d/mysqld.cnf and this was mandatory for older versions of osCommerce.

    One bug... Mysql (fresh without mods) report databases 0kb on admin dashboard, after this little mod simply show correct info...???
    Another one: Cron backups works, but only at 00.00h. If I choose another same hour on all servers work or not. Sometime just make it at 00.00, sometime at my hour.

    Thanks!
     

Share This Page