1

Topic: TLS Problem from last upgrade

==== Required information ====
- iRedMail version:  1.8.2 (You are running version 1.8.2)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Centos 6.3
- Related log if you're reporting an issue:
====

I have few web sites as you guess, i did upgrade to the last version but after i have to the settings of TLS/SSL for smtp connections. I did complate all settings my websites but just one has a problem.

eg,

http://i.imgur.com/62a2XtM.png this ok no problem for activies. (php script)

this one http://i.imgur.com/r0ppRTy.png has a problem log details;

Jul 10 13:03:37 2014mail05eatc postfix/smtpd[11545]: connect from 2027izl7.ni.net.tr[xxx]
Jul 10 13:03:37 2014mail05eatc postfix/smtpd[11545]: disconnect from 2027izl7.ni.net.tr[xxx]
Jul 10 13:03:50 2014mail05eatc postfix/smtpd[11548]: connect from 2027izl7.ni.net.tr[xxx]
Jul 10 13:03:50 2014mail05eatc postfix/smtpd[11548]: SSL_accept error from 2027izl7.ni.net.tr[xxx]: 0
Jul 10 13:03:50 2014mail05eatc postfix/smtpd[11548]: warning: TLS library problem: 11548:error:14094416:SSL routines:SSL3_READ_BYTES:sslv3 alert certificate unknown:s3_pkt.c:1257:SSL alert number 46:
Jul 10 13:03:50 2014mail05eatc postfix/smtpd[11548]: lost connection after STARTTLS from 2027izl7.ni.net.tr[xxx]
Jul 10 13:03:50 2014mail05eatc postfix/smtpd[11548]: disconnect from 2027izl7.ni.net.tr[xxx]


---------------------------------------------------------------------------

[root@2014mail05eatc ~]# postconf | grep smtp_tls_security_level
smtp_tls_security_level = may
[root@2014mail05eatc ~]# postconf | grep smtp_tls_mandatory_ciphers
smtp_tls_mandatory_ciphers = medium


[root@2014mail05eatc ~]# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 101000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 101000000
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = xxx.tc
myhostname = mail.xxx.tc
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mail.xxx.tc
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: TLS Problem from last upgrade

and my dovecot settings,

# SSL: Global settings.
# Refer to wiki site for per protocol, ip, server name SSL settings:
# http://wiki2.dovecot.org/SSL/DovecotConfiguration
ssl=yes
verbose_ssl = no
#ssl_ca =</path/to/ca
ssl_cert = </etc/pki/tls/certs/iRedMail_CA.pem
ssl_key = </etc/pki/tls/private/iRedMail.key

# With disable_plaintext_auth=yes AND ssl=required, STARTTLS is mandatory.
# Set disable_plaintext_auth=no AND ssl=yes to allow plain password transmitted
# insecurely.
disable_plaintext_auth=no
# Allow plain text password per IP address/net
#remote 192.168.0.0/24 {

3

Re: TLS Problem from last upgrade

i changed to smtpd_tls_auth_only = no in main.cf for postfix and ok but I'm confused smile

four website and results;

1- http://prntscr.com/41g2lk 587 and TLS is "OK"
2- http://prntscr.com/41g2ta 25 and TLS is "OK"
3- http://prntscr.com/41g2yc 25 and NonTLS is "OK"
4- http://prntscr.com/41g34i 25 and NONTLS is "OK"

how its work like these?

4

Re: TLS Problem from last upgrade

Did you try to use a valid SSL certificate?
iRedMail uses a self-signed SSL certificate by default, not sure whether or not it causes this issue (second screenshot image in your first post). You can try to get a free SSL certificate from startssl.com.

5

Re: TLS Problem from last upgrade

should i have for every host? eg, mail.site1.com , mail.site2.com , mail.site3.com ...

6

Re: TLS Problem from last upgrade

Reference: https://wiki.apache.org/httpd/NameBasedSSLVHosts