TLS error sending mail

edvanleeuwen

Verified User
Joined
Nov 18, 2013
Messages
155
From one moment to another (without having changed anything), I am getting the following errors when sending mail from e.g. Outlook 2016:

2019-12-28 11:22:16 TLS error on connection from xxx.cable.dynamic.v4.ziggo.nl [xxx] (SSL_accept): error:20074002:BIO routines:file_ctrl:system lib
2019-12-28 11:22:16 TLS error on connection from xxx.cable.dynamic.v4.ziggo.nl [xxx] (SSL_accept): error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low

The CB ssl_configuration is set to intermediate. OS and CB are up to date.

Does anyone know what I can do about it?
 
Nope, W10 updated to latest version. Linux/Centos 7 server with openssl 1.1.1b.
 
Nope, W10 updated to latest version. Linux/Centos 7 server with openssl 1.1.1b.

The openssl 1.1.1b version on centos7 is not default one or?

IF so which howto for installation / configuration you used?

But there should be a update somewhere ( Client or server) or a reboot / restart / reload / build... where some of those settings are active now

on internet.nl you can test some for mailserver.

You can try outlook on other port also with other settings and so.......... ( smtp port 587 starttls)

try with other device / computer and thunderbird as mailclient with another testaccount also , and then even with other isp connection.
Al this then if that works you can go back step for step to your computer / isp connection, other mail cleint and so on

 
Last edited:
The openssl 1.1.1b version on centos7 is not default one or?

IF so which howto for installation / configuration you used?
Default one does not support TLS1.3.

But there should be a update somewhere ( Client or server) or a reboot / restart / reload / build... where some of those settings are active now
That was not the case, as far as I can see. That's the thing troubling me.

on internet.nl you can test some for mailserver.
Ok, that's something interesting. SSLLabs was A+, but I think that only covers websites. Thanks.

You can try outlook on other port also with other settings and so.......... ( smtp port 587 starttls)
 
internet.nl gives my a number of problems with the TLS versions. Is this not covered by the defaults used in CustomBuild 2.0?
 
So you did change the openssl version yourself ?!
which howto for directadmin you used while as smtalk here in forum adviced more times against this while such problems could hapen then with much custom... and if not custom you could be 100% sure to have / become some problems!

I know tls 1.3 but therefore is centos8 ;)

CB i guess has config options centos7 only for older openssl default with centos 7

SSLLABS is port 443 only sofar i know! so no mail ports!

If you use letsencrypt for domain / mailserver then it could be a "sudden" because of renewed cert.;) this does some reloads . restarts...
 
Last edited:
You could however for websites a hmm workaround togehter with custom apache get tls 1.3 and openssl 1.1.1.x but then still it is and stay not recomended workarround , only for apache / port 443, to break nothing else. maybe if you stay with centos 7 prefered way BUT...

Some testing info also here for apache https://bettercrypto.org/#tools
 
Please note that the configuration option ssl_configuration=modern/intermediate/old does not yet apply to email: https://forum.directadmin.com/threads/disable-tls-1-1-as-default.59202/#post-304312

Here is a quote from @smtalk on the above link:
As mentioned in "opt_help" (CB documentation), the list is generated from https://ssl-config.mozilla.org. No, they don't only apply to apache. They're also applied to OpenLiteSpeed, LiteSpeed, Nginx, ProFTPd and Pure-FTPd. The list might be extended in the future.
 
Thanks for this, @ditto . Do you have a pointer to information which contains changes to the exim config in order to disable the older TLS versions?
 
DOCU's
dovecot has !include conf/ssl.conf

and much more exim https://help.directadmin.com/index.php?topic=17 warning some are old docs!

Carefully look at exim.conf and files included by exim.conf. or if some custom files included for ssl / cipher
in EXIM.conf there are such below as you maybe need to change :

Default on http://files.directadmin.com/services/exim.conf
daemon_smtp_ports = 25 : 587 : 465
tls_on_connect_ports = 465
# SSL/TLS cert and key
tls_certificate = /etc/exim.cert
tls_privatekey = /etc/exim.key
openssl_options = +no_sslv2 +no_sslv3
tls_require_ciphers = ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP
tls_advertise_hosts = *
#auth_over_tls_hosts = *

If you use antispam spamblocker maybe you have to look there to.. http://files.directadmin.com/services/SpamBlocker/ https://help.directadmin.com/item.php?id=576

EDIT: Here below 2 i think what you needed https://help.directadmin.com/item.php?id=571 /etc/exim.variables.conf


Here you can get some please take care of versions to fill: ( do it in custom) See this guide on how to change the exim.variables.conf settings via the exim.variables.conf.custom file.

 
Last edited:
Back
Top