SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Debian macht sich hervorragend als Web- und Mailserver. Schau auch in den " Tipps und Tricks"-Bereich.
Antworten
barand3

SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Beitrag von barand3 » 22.05.2018 22:26:40

Hallo,
ich habe ein Problem mit Postfix, aber erst seit heute, gestern lief es noch.

Code: Alles auswählen

May 22 22:21:15 debian postfix/postfix-script[18681]: stopping the Postfix mail system
May 22 22:21:15 debian postfix/master[18276]: terminating on signal 15
May 22 22:21:15 debian postfix/postfix-script[18999]: starting the Postfix mail system
May 22 22:21:15 debian postfix/master[19001]: daemon started -- version 3.3.0, configuration /etc/postfix
May 22 22:21:15 debian postfix/qmgr[19003]: 8FFAB12B141: from=<root@debian.local>, size=337, nrcpt=1 (queue active)
May 22 22:21:15 debian postfix/qmgr[19003]: 36C1B129DA1: from=<SRS0=auMc=IJ=bounce-west.twitch.tv=0101016388ee8ae3-9999ceef-d6b7-4f53-a000-9c905b72cc21-000000@ha01s023.org-dns.com>, size=15288, nrcpt=1 (queue active)
May 22 22:21:15 debian postfix/qmgr[19003]: 37DF312B14A: from=<amavis@debian.one>, size=743, nrcpt=1 (queue active)
May 22 22:21:15 debian postfix/qmgr[19003]: 3B33A12B14F: from=<root@debian.local>, size=337, nrcpt=1 (queue active)
May 22 22:21:15 debian postfix/qmgr[19003]: 2543A12B0AB: from=<root@debian.local>, size=332, nrcpt=1 (queue active)
May 22 22:21:15 debian postfix/smtp[19005]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
May 22 22:21:15 debian postfix/smtp[19005]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:
May 22 22:21:15 debian postfix/smtp[19005]: 8FFAB12B141: to=<email@andre-albani.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=3980, delays=3980/0.02/0/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
May 22 22:21:15 debian postfix/smtp[19007]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
May 22 22:21:15 debian postfix/smtp[19007]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:
May 22 22:21:15 debian postfix/smtp[19007]: 36C1B129DA1: to=<barand3@localhost>, relay=127.0.0.1[127.0.0.1]:10024, delay=9475, delays=9475/0.03/0/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
May 22 22:21:16 debian postfix/smtp[19005]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
May 22 22:21:16 debian postfix/smtp[19005]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:
May 22 22:21:16 debian postfix/smtp[19007]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
May 22 22:21:16 debian postfix/smtp[19007]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:
May 22 22:21:16 debian postfix/smtp[19005]: 37DF312B14A: to=<amavis@debian.one>, orig_to=<amavis>, relay=127.0.0.1[127.0.0.1]:10024, delay=3789, delays=3789/0.03/0.01/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
May 22 22:21:16 debian postfix/smtp[19007]: 3B33A12B14F: to=<email@mail.hosti.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=3660, delays=3660/0.03/0.01/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
May 22 22:21:16 debian postfix/error[19011]: 2543A12B0AB: to=<useri@mail.de>, relay=none, delay=4931, delays=4931/0.05/0/0, dsn=4.7.5, status=deferred (delivery temporarily suspended: Cannot start TLS: handshake failure)
main.cf

Code: Alles auswählen

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file= /etc/ssl/debian.one.cer
smtpd_tls_key_file= /etc/ssl/debian.one.key
smtpd_tls_dh1024_param_file = /etc/postfix/dh2048.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh512.pem
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtp_use_tls = yes
smtp_tls_exclude_ciphers = MD5, aDSS, kECDH, kDH, SEED, IDEA, RC2, RC5
smtp_tls_cert_file = /etc/ssl/debian.one.cer
smtp_tls_key_file = /etc/ssl/debian.one.key
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_tls_wrappermode = yes
smtp_tls_security_level = encrypt


smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_unauth_pipelining, reject_non_fqdn_hostname

smtpd_sasl_path = smtpd

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = debian.one
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
sender_canonical_maps = hash:/etc/postfix/sender_canonical
myorigin = /etc/mailname
mydestination = $myhostname, debian.one, andre-albani.de, localhost.docaldomain, localhost
relayhost = [ha01s023.org-dns.com]:465
mynetworks = 127.0.0.0/8 192.178.178.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
mailbox_command = /usr/lib/dovecot/deliver 
content_filter = smtp-amavis:[127.0.0.1]:10024
master.cf

Code: Alles auswählen

smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_tls_dh1024_param_file=/etc/postfix/dh1024.pem
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
smtp-amavis unix -      -       n     -       2  smtp
  -o smtp_data_done_timeout=1200
  -o smtp_send_xforward_command=yes
  -o disable_dns_lookups=yes
  -o max_use=20

127.0.0.1:10025 inet n    -       n       -       -     smtpd
  -o content_filter=
  -o smtpd_delay_reject=no
  -o smtpd_client_restrictions=permit_mynetworks,reject
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o smtpd_data_restrictions=reject_unauth_pipelining
  -o smtpd_end_of_data_restrictions=
  -o smtpd_restriction_classes=
  -o mynetworks=127.0.0.0/8
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000
  -o smtpd_client_connection_count_limit=0
  -o smtpd_client_connection_rate_limit=0
  -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
  -o local_header_rewrite_clients=
Ich weiß nicht mehr weiter.
Bitte helft mir.

Benutzeravatar
bluestar
Beiträge: 2334
Registriert: 26.10.2004 11:16:34
Wohnort: Rhein-Main-Gebiet

Re: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Beitrag von bluestar » 23.05.2018 01:50:28

Twas hast du denn schon alles zur Problemlösung versucht?

barand3

Re: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Beitrag von barand3 » 23.05.2018 03:08:07

Also ich komme mit dem Amavis nicht klar, deshalb habe ich es deinstalliert und Postfix neu installiert.
Ich lasse jetzt Spamassassin so laufen.
Jetzt funktioniert erstmal alles.
Somit hat sich das Problem erledigt.
Danke für die Hilfe!
VG

barand3

Re: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Beitrag von barand3 » 24.05.2018 03:11:15

Ist noch aktuell.
Nachden Spamassassin auch nicht will mit Postfix viewtopic.php?f=8&t=169786
Habe Amavis nun noch mal frisch installiert, jedoch der selbe Fehler.
Hab nun alles probiert, mit Zertifikaten und smtp oder smtps aktivieren/deaktivieren...
Es will einfach nicht laufen.

Code: Alles auswählen

postfix/smtp[3247]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
Es sieht doch so aus, als gäbe es keine SSL Verbindung, oder!?
Ich weiß mir keinen Rat!

barand3

Re: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1

Beitrag von barand3 » 24.05.2018 10:32:31

Jetzt hab ich noch folgende Zeilen hinzu gefügt:

Code: Alles auswählen

pickup    unix  n       -       y       60      1       pickup
  -o content_filter=
  -o receive_override_options=no_header_body_checks
Das hat den SSL Connect Error behoben, allerdings wird jetzt nicht mehr gefilter.
Das selbe wie mit hier viewtopic.php?f=8&t=169786

Antworten