Проблема с Amavis и Relayhost на постфиксе

Я плохо знаком со всем этим. Я пытаюсь настроить Постфикс на Сервере Ubuntu 16.04TLS

Моя ситуация требует для использования сервера ретрансляции для отправки внешних писем

Main.cf:

#RELAY STUFF
#enable SASL authentication 
smtp_sasl_auth_enable = yes
# disallow methods that allow anonymous authentication. 
smtp_sasl_security_options = noanonymous
# where to find sasl_passwd
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
# Enable STARTTLS encryption 
smtp_use_tls = yes
# where to find CA certificates
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt

smtp_tls_wrappermode = yes
smtp_tls_security_level = encrypt

relayhost = [mailgate.myisp.net]:465

Эта конфигурация хорошо работает, и я могу отправить и получить письма и локально и к другим доменам.

Однако, как только я пытаюсь активировать Amavis следующей строкой:

content_filter = amavis:[127.0.0.1]:10024

Я получаю ошибки на своем журнале:

Dec 20 13:21:41 iserv postfix/qmgr[4628]: 54AFB8408F7: from=<mail1@mydomain.net>, size=358, nrcpt=1 (queue active)
Dec 20 13:21:41 iserv postfix/smtp[4678]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
Dec 20 13:21:41 iserv postfix/smtp[4678]: warning: TLS library problem: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:794:
Dec 20 13:21:41 iserv postfix/smtp[4678]: 54AFB8408F7: to=<mail2@mydomain.net>, relay=127.0.0.1[127.0.0.1]:10024, delay=33, delays=33/0.03/0.01/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
Dec 20 13:21:44 iserv postfix/smtpd[4674]: disconnect from localhost[::1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5smtp[7450]: warning: TLS library problem: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:794:

Кто-либо знает какое-либо решение этого? Кажется, что постфикс пытается использовать TLS с Amavis также.

На моем Master.cf я попробовал:

amavis    unix    -       -       -       -       2       smtp
    -o smtp_tls_security_level=none
    -o smtpd_tls_security_level=none
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20
127.0.0.1:10025 inet    n       -       -       -       -       smtpd
    -o content_filter=
    -o smtpd_tls_security_level=none
    -o smtp_tls_security_level=none
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

Поскольку Вы видите, что я пытался переопределить amavis с

-o smtp_tls_security_level=none
-o smtpd_tls_security_level=none

Я также пытался изменить smtps:

smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtp_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
-o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING

Теперь я получаю эти ошибки:

Dec 20 17:06:05 iserv postfix/smtpd[11186]: connect from localhost[::1]
Dec 20 17:06:41 iserv postfix/smtpd[11186]: DA28F840BD8: client=localhost[::1]
Dec 20 17:06:51 iserv postfix/cleanup[11190]: DA28F840BD8: message-id=<20161220150641.DA28F840BD8@mail.mydomain.net>
Dec 20 17:06:51 iserv postfix/qmgr[11142]: DA28F840BD8: from=<mail1@mydomain.net>, size=333, nrcpt=1 (queue active)
Dec 20 17:06:51 iserv postfix/smtp[11191]: warning: smtp_tls_wrappermode requires "smtp_tls_security_level = encrypt" (or stronger)
Dec 20 17:06:51 iserv postfix/smtp[11191]: DA28F840BD8: to=<mail2@mydomain.net>, relay=none, delay=22, delays=22/0.02/0/0, dsn=4.3.0, status=deferred (server unavailable or unable to receive mail)
Dec 20 17:07:32 iserv postfix/smtpd[11186]: 79388840BDA: client=localhost[::1]
Dec 20 17:07:41 iserv postfix/cleanup[11190]: 79388840BDA: message-id=<20161220150732.79388840BDA@mail.mydomain.net>
Dec 20 17:07:41 iserv postfix/qmgr[11142]: 79388840BDA: from=<mail1@mydomain.net>, size=334, nrcpt=1 (queue active)
Dec 20 17:07:41 iserv postfix/smtp[11191]: warning: smtp_tls_wrappermode requires "smtp_tls_security_level = encrypt" (or stronger)
Dec 20 17:07:41 iserv postfix/smtp[11191]: 79388840BDA: to=<myemail@gmail.com>, relay=none, delay=20, delays=20/0/0/0, dsn=4.3.0, status=deferred (server unavailable or unable to receive mail)
Dec 20 17:07:44 iserv postfix/smtpd[11186]: disconnect from localhost[::1] ehlo=1 mail=2/3 rcpt=2 data=2 quit=1 commands=8/9

Если я удаляю amavis

#content_filter = amavis:[127.0.0.1]:10024

Затем все это работает!

PS: Если я не устанавливаю сервер ретрансляции и использую значения "по умолчанию" для Amavis, который я нахожу по всей сети затем, что все работает помимо отправки почты к внешним доменам.

После большего количества поиска кажется, что это

smpt_tls_wrappermode=yes

опция, которая тормозит вещи. Без него работает мой почтовый сервер, но я получаю ошибку при попытке связаться с сервером ретрансляции:

Dec 20 19:43:36 iserv postfix/smtp[18270]: SMTPS wrappermode (TCP port 465) requires setting "smtp_tls_wrappermode = yes", and "smtp_tls_security_level = encrypt" (or stronger)
Dec 20 19:44:36 iserv postfix/smtp[18270]: 9BBD5840C1C: to=<myemail@gmail.com>, relay=mailgate.myisp.net[62.103.147.202]:465, delay=60, delays=0/0.03/60/0, dsn=4.4.2, status=deferred (conversation with mailgate.myisp.net[XXX.XXX.XXX.XXX] timed out while receiving the initial server greeting)

Какая-либо справка?

В настоящее время я полностью потерян.Спасибо!

5
задан 20 December 2016 в 11:07

2 ответа

Хорошо, для дальнейшего использования если у кого-либо еще есть та же проблема:

1) НЕОБХОДИМО использовать smtp_tls_wrappermode =yes, и smtp_tls_security_level = шифруют на main.cf 2), необходимо переопределить и эти настройки на AMAVIS и 127.0.0.1:10025 сервисы на master.cf

Так, в настоящее время мой main.cf файл похож на это:

smtpd_banner = $myhostname ESMTP $mail_name
biff = no

append_dot_mydomain = no
readme_directory = no

myhostname = mail.mydomain.gr
myorigin = mydomain.gr
mydestination =
masquerade_domains = mail.mydomain.gr www.mydomain.gr
relayhost = [mailgate.myisp.gr]:465
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
recipient_delimiter = +
local_recipient_maps =
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
# transport_maps = mysql:/etc/postfix/mysql_transport.cf
content_filter = amavis:[127.0.0.1]:10024

delay_warning_time = 4h 
unknown_local_recipient_reject_code = 450  
maximal_queue_lifetime = 7d  
minimal_backoff_time = 1000s
maximal_backoff_time = 8000s  

smtp_helo_timeout = 90s
# smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtp_tls_wrappermode = yes
smtp_tls_security_level = encrypt
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
# smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

tls_random_source = dev:/dev/urandom

smtpd_helo_required = yes
smtpd_recipient_limit = 16
smtpd_soft_error_limit = 3
smtpd_hard_error_limit = 12
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_use_tls=no
smtpd_tls_security_level = may
# smtpd_tls_auth_only = no  
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s  
smtpd_tls_cert_file=/etc/postfix/postfix.cert
smtpd_tls_key_file=/etc/postfix/postfix.key
# smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_delay_reject = yes
disable_vrfy_command = yes
broken_sasl_auth_clients = yes

И мой maps.cf файл похож на это:

smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
submission inet n       -       y       -       -       smtpd
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_tls_security_level=encrypt
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
  -o smtpd_sasl_security_options=noanonymous,noplaintext
  -o smtpd_sasl_tls_security_options=noanonymous
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       y       -       -       smtpd
#  -o smtp_use_tls=yes
  -o smtp_tls_wrappermode=yes
  -o smtp_tls_security_level=encrypt
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_tls_auth_only=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_sasl_security_options=noanonymous,noplaintext
  -o smtpd_sasl_tls_security_options=noanonymous
#  -o syslog_name=postfix/smtps
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
  -o content_filter=
  -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
 scalemail-backend unix -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
 mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
#
#FOR AMAVISD
amavis    unix    -       -       y       -       2       smtp
    -o smtp_tls_security_level=none
    -o smtp_tls_wrappermode=no
#    -o smtpd_tls_security_level=none
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20
#
127.0.0.1:10025 inet    n       -       y       -       -       smtpd
    -o content_filter=
    -o smtpd_tls_security_level=none
    -o smtp_tls_wrappermode=no
#    -o smtp_tls_security_level=none
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

Теперь, и SMTPS для relayhost на порте 465 и Amavis хорошо работают.

4
ответ дан 23 November 2019 в 09:21

Это smtpd_tls_wrappermode, нет smtp_tls_wrappermode...

Так использование

smtpd_tls_wrappermode = yes
1
ответ дан 23 November 2019 в 09:21

Другие вопросы по тегам:

Похожие вопросы: