Dovecot StartLS issues

kafmil

New member
Joined
Jul 2, 2012
Messages
1
I am getting the errors below when trying to connect to my mail server through Thunderbird. I can connect through Mail, but can't connect to SMTP. Telnet works without a secure connection. The errors are:
Code:
Jul  2 14:55:13 hostname postfix/smtpd[8670]: connect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [123.456.789.123]
Jul  2 14:55:13 hostname postfix/smtpd[8670]: disconnect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:13 hostname postfix/smtpd[8670]: connect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:13 hostname dovecot: auth: Debug: Loading modules from directory: path/to/auth
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: auth: Debug: Module loaded: path/to/auth/libauthdb_ldap.so
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [123.456.789.123]
ul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: auth: Debug: Module loaded: path/to/auth/libdriver_mysql.so
Jul  2 14:55:13 hostname dovecot: auth: Debug: Module loaded: path/to/auth/libdriver_sqlite.so
Jul  2 14:55:13 hostname postfix/smtpd[8670]: disconnect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:13 hostname dovecot: auth: Debug: Module loaded: path/to/auth/libmech_gssapi.so
Jul  2 14:55:13 hostname dovecot: auth: Debug: auth client connected (pid=8671)
Jul  2 14:55:13 hostname dovecot: auth: Debug: auth client connected (pid=8675)
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client key exchange A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read finished A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write change cipher spec A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write finished A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x20, ret=1: SSL negotiation finished successfully [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=1: SSL negotiation finished successfully [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client key exchange A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read finished A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write change cipher spec A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write finished A [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x20, ret=1: SSL negotiation finished successfully [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=1: SSL negotiation finished successfully [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL alert: where=0x4008, ret=256: warning close notify [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Disconnected (no auth attempts): rip=123.456.789.123, lip=27.131.78.254, TLS: Disconnected
Jul  2 14:55:13 hostname dovecot: imap-login: Warning: SSL alert: where=0x4008, ret=256: warning close notify [123.456.789.123]
Jul  2 14:55:13 hostname dovecot: imap-login: Disconnected (no auth attempts): rip=123.456.789.123, lip=27.131.78.254, TLS: Disconnected
Jul  2 14:55:14 hostname dovecot: auth: Debug: auth client connected (pid=8678)
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [123.456.789.123]
Jul  2 14:55:14 hostname postfix/smtpd[8677]: connect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:14 hostname postfix/smtpd[8670]: connect from 987.654.321.098.my.isp.com[123.456.789.123]
Jul  2 14:55:14 hostname dovecot: auth: Debug: auth client connected (pid=8679)
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [123.456.789.123]
Jul  2 14:55:14 hostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [123.456.789.123]
My dovecot.conf is
Code:
# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-220.17.1.el6.x86_64 x86_64 CentOS release 6.2 (Final)
auth_mechanisms = plain login
auth_realms = domain.com
first_valid_gid = 89
first_valid_uid = 89
last_valid_gid = 89
last_valid_uid = 89
listen = *
mail_location = maildir:/path/to/postfix/virtual/%d/%u:DIRNAME=/
auth_cache_size = 1M
passdb {
  args = /path/to/dovecot/dovecot-mysql.conf
  driver = sql
}
dict {
  quotadict = mysql:/path/to/dovecot/dovecot-dict-sql.conf.ext
}
plugin {
  quota = dict:user::proxy::quotadict
}
service auth {
  executable = /path/to/dovecot/auth
  unix_listener /path/to/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  user = dovecot
}
ssl = required
ssl_verify_client_cert = no
auth_ssl_require_client_cert = no
ssl_cert = </path/to/dovecot.crt
ssl_key = </path/to/dovecot.key
#userdb {
#  driver = prefetch
#}
userdb {
  args = /path/to/dovecot-mysql.conf
  driver = sql
}
verbose_proctitle = yes
verbose_ssl = yes
protocol imap {
  imap_client_workarounds = delay-newmail   tb-extra-mailbox-sep
  mail_plugins = quota imap_quota
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_uidl_format = %08Xu%08Xv
  mail_plugins = quota
}
protocol lda {
  auth_socket_path = /path/to/dovecot/auth-master
  hostname = subdomain.domain.com
  postmaster_address = [email protected]
  mail_plugins = quota
}
auth_verbose=yes
auth_debug=yes
mail_debug=yes
My postfix/main.conf is
Code:
mail_owner = postfix
myhostname = subdomain.domain.com
mydomain = domain.com
myorigin = $mydomain
inet_interfaces = all
inet_protocols = all
mydestination =
local_recipient_maps =
mynetworks_style = host
mynetworks = 123.456.789.012, 127.0.0.0/8
relayhost = smtp.gmail.com:587
smtpd_sasl_path = smtpd
smtp_sasl_password_maps = hash:sasl_pwd
smtp_sasl_type = cyrus
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_use_tls  = yes
smtp_tls_CAfile = ca-bundle.crt
smtp_sasl_tls_security_options = noanonymous
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, check_policy_service unix:/path/to/postgrey/socket, reject_unknown_recipient_domain, reject_unauth_destination, permit
alias_maps = hash:aliases
alias_database = hash:aliases
recipient_delimiter =
smtpd_banner = $myhostname ESMTP $mail_name
debug_peer_level = 2
setgid_group = postdrop
html_directory = no
delay_warning_time = 4h
unknown_local_recipient_reject_code = 450
maximal_queue_lifetime = 7d
minimal_backoff_time = 1000s
maximal_backoff_time = 8000s
smtpd_helo_timeout = 60s
smtpd_recipient_limit = 16
smtpd_soft_error_limit = 3
smtpd_hard_error_limit = 12
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
virtual_mailbox_base = /path/to/postfix/virtual
virtual_mailbox_maps = proxy:mysql:/path/to/sql/mysql_virtual_mailbox_maps.cf, proxy:mysql:/path/to/sql/mysql_virtual_alias_domain_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/path/to/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/path/to/sql/mysql_virtual_alias_domain_maps.cf, proxy:mysql:/path/to/sql/mysql_virtual_alias_domain_catchall_maps.cf
virtual_mailbox_domains = proxy:mysql:/path/to/sql/mysql_virtual_domains_maps.cf
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/path/to/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please contact the administrator.
virtual_overquota_bounce = yes
virtual_minimum_uid = 1
virtual_uid_maps = static:89
virtual_gid_maps = static:89
I can't find anything useful on this, any help would be greatly appreciated. TIA
 
Since you're using Postfix, it's unlikely you're using DirectAdmin. DirectAdmin is a hosting control panel, and our configurations are probably very different from yours. So this is probably the wrong place for your question.

Jeff
 
Back
Top