尝试通过端口 465 发送电子邮件 - 连接后丢失连接 - TLS 库内部错误

尝试通过端口 465 发送电子邮件 - 连接后丢失连接 - TLS 库内部错误

我正在尝试设置我的电子邮件服务器以使用端口 465 来安全提交电子邮件。我的域名 (defaria.com) 有 Let's Encrypt 证书,我在 Ubuntu (18.04) 上运行带有 Dovecot 和 Saslauth 等的 postfix。我认为我配置了所有正确的东西,我甚至可以使用 telnet-ssl 和 openssl s_client 模拟电子邮件会话。但似乎在连接和握手后立即断开连接并且发送电子邮件失败。

唯一看起来像错误的事情是:

warning: TLS library problem: error:24066044:random number generator:rand_drbg_restart:internal error:../crypto/rand/drbg_lib.c:554

我在 /var/log/mail.log 中看到的内容是:

Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: connect from ip70-181-192-116.sd.sd.cox.net[70.181.192.116]
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: setting up TLS connection from ip70-181-192-116.sd.sd.cox.net[70.181.192.116]
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: ip70-181-192-116.sd.sd.cox.net[70.181.192.116]: TLS cipher list "aNULL:-aNULL:HIGH:MEDIUM:LOW:+RC4:@STRENGTH"
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:before SSL initialization
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C3] (5 bytes => 5 (0x5))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 16 03 01 02 3e                                   ....>
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C8] (574 bytes => 574 (0x23E))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 01 00 02 3a 03 03 44 ec|38 f5 18 49 0c 13 4e 8c  ...:..D. 8..I..N.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0010 b3 86 25 4c 8b 7d 03 74|a7 e5 a4 0b a7 30 71 a8  ..%L.}.t .....0q.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0020 a8 8c e0 40 61 66 20 9e|8a c2 b7 cf 18 24 37 85  ...@af . .....$7.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0030 11 c4 4a 6f bb 46 c3 c6|3a e1 c6 6a 75 1c 4c bd  ..Jo.F.. :..ju.L.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0040 65 0d 99 79 b9 1a 80 00|24 13 01 13 03 13 02 c0  e..y.... $.......
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0050 2b c0 2f cc a9 cc a8 c0|2c c0 30 c0 0a c0 09 c0  +./..... ,.0.....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0060 13 c0 14 00 9c 00 9d 00|2f 00 35 00 0a 01 00 01  ........ /.5.....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0070 cd 00 00 00 10 00 0e 00|00 0b 64 65 66 61 72 69  ........ ..defari
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0080 61 2e 63 6f 6d 00 17 00|00 ff 01 00 01 00 00 0a  a.com... ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0090 00 0e 00 0c 00 1d 00 17|00 18 00 19 01 00 01 01  ........ ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00a0 00 0b 00 02 01 00 00 05|00 05 01 00 00 00 00 00  ........ ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00b0 33 00 6b 00 69 00 1d 00|20 95 c5 ab 87 f6 9d ea  3.k.i...  .......
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00c0 64 b9 3c 51 de b6 dc d6|4f 3a a4 26 3e 4b ba 3b  d.<Q.... O:.&>K.;
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00d0 4e af ed 57 db 4c 9a 36|2a 00 17 00 41 04 a2 14  N..W.L.6 *...A...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00e0 74 ca 87 65 f8 71 93 f5|aa 1f 32 89 a2 4f 2f fc  t..e.q.. ..2..O/.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00f0 9e bb 07 57 87 ca 00 58|08 4f 0d 1a 73 d1 e0 25  ...W...X .O..s..%
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0100 8d 01 95 81 82 ca 95 76|cd ea 7d bf 3f 14 8e 19  .......v ..}.?...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0110 96 a8 74 d8 51 b8 c4 7e|21 2b 87 16 54 d4 00 2b  ..t.Q..~ !+..T..+
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0120 00 05 04 03 04 03 03 00|0d 00 18 00 16 04 03 05  ........ ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0130 03 06 03 08 04 08 05 08|06 04 01 05 01 06 01 02  ........ ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0140 03 02 01 00 2d 00 02 01|01 00 1c 00 02 40 01 00  ....-... .....@..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0150 29 00 eb 00 c6 00 c0 81|cc 79 66 b8 26 79 cc db  )....... .yf.&y..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0160 93 57 bd fe ad c2 9d 25|06 6a 89 a7 8d 72 9a a0  .W.....% .j...r..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0170 dc a1 8c e6 59 80 f2 9b|ab f3 e3 f1 2b fe 7c 2a  ....Y... ....+.|*
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0180 7e eb 09 18 b2 b2 c6 6f|53 c9 50 e7 70 60 1f 09  ~......o S.P.p`..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0190 eb 35 dc 33 e1 bb 78 01|6e 81 3c a1 fb 53 18 34  .5.3..x. n.<..S.4
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01a0 5f 42 74 d8 70 6b 58 c1|27 81 ca 2e 9b 95 eb 52  _Bt.pkX. '......R
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01b0 b7 b4 49 9d 17 ef cc 73|57 16 e3 3b 5e 74 df 91  ..I....s W..;^t..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01c0 24 19 d3 54 36 34 7b 25|b7 20 45 24 59 32 bf d1  $..T64{% . E$Y2..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01d0 62 ac 62 89 ed 52 a7 55|6e ee 2a 1f 6d a1 c3 91  b.b..R.U n.*.m...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01e0 6c c3 32 d0 c1 68 dc ee|0e 78 39 4d 23 bd d9 2f  l.2..h.. .x9M#../
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 01f0 97 d5 71 21 ef c5 82 c2|6f 18 b8 4d 03 47 33 87  ..q!.... o..M.G3.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0200 ec 2d 61 68 f0 3f 87 35|1a ee d4 b0 05 de 80 ed  .-ah.?.5 ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0210 6f 78 d6 00 4e 37 f0 fb|aa 71 71 00 21 20 b6 5a  ox..N7.. .qq.! .Z
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0220 a0 f6 9b c7 2a df 59 e8|ec 04 e9 86 85 9a f3 14  ....*.Y. ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0230 38 c0 ab 89 8b 5c c3 1e|e3 14 f0 80 4b 32        8....\.. ....K2
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:before SSL initialization
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: ip70-181-192-116.sd.sd.cox.net[70.181.192.116]: Decrypting session ticket, key expiration: 1623191934
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:SSLv3/TLS read client hello
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:SSLv3/TLS write server hello
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:SSLv3/TLS write change cipher spec
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:TLSv1.3 write encrypted extensions
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: write to 55704CEBFBC0 [55704CEBA810] (225 bytes => 225 (0xE1))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 16 03 03 00 80 02 00 00|7c 03 03 1f 1d b9 7b ed  ........ |.....{.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0010 0e 03 5a eb f3 60 d6 5c|41 e6 64 71 33 85 4c 10  ..Z..`.\ A.dq3.L.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0020 4a 60 11 62 01 32 73 ce|33 0a e8 20 9e 8a c2 b7  J`.b.2s. 3.. ....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0030 cf 18 24 37 85 11 c4 4a|6f bb 46 c3 c6 3a e1 c6  ..$7...J o.F..:..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0040 6a 75 1c 4c bd 65 0d 99|79 b9 1a 80 13 01 00 00  ju.L.e.. y.......
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0050 34 00 2b 00 02 03 04 00|33 00 24 00 1d 00 20 f6  4.+..... 3.$... .
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0060 26 10 69 ca eb 28 e4 84|4b 06 86 d6 3d ec ee 1c  &.i..(.. K...=...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0070 b2 9f 13 bd f3 89 3f a2|58 b1 fd 95 56 5b 39 00  ......?. X...V[9.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0080 29 00 02 00 00 14 03 03|00 01 01 17 03 03 00 17  )....... ........
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0090 f2 dc f8 4d 7c f6 14 8f|d6 53 ce 7f 7c ff 17 bc  ...M|... .S..|...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00a0 76 c8 69 24 69 5d 3b 17|03 03 00 35 33 9e 2c 28  v.i$i];. ...53.,(
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00b0 ed 07 54 48 b2 cc 05 2d|31 71 ba ff 79 a5 01 82  ..TH...- 1q..y...
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00c0 e4 3c 4b e0 3b eb be 69|37 d6 98 48 26 d2 21 7a  .<K.;..i 7..H&.!z
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00d0 14 e1 30 df 12 3e a3 0f|25 f0 d8 60 90 81 be 91  ..0..>.. %..`....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 00e0 83                                               .
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:SSLv3/TLS write finished
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:TLSv1.3 early data
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C3] (5 bytes => 0 (0x0))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C3] (5 bytes => 5 (0x5))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 14 03 03 00 01                                   .....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C8] (1 bytes => 1 (0x1))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 01                                               .
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C3] (5 bytes => 5 (0x5))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 17 03 03 00 35                                   ....5
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C8] (53 bytes => 53 (0x35))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 d0 5f b1 3a d6 4f f2 5b|e4 45 45 8e b9 c1 7f dd  ._.:.O.[ .EE.....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0010 c2 0d ae fe 6d 9a ca 27|6f ae 1e 5d 08 8b d5 9b  ....m..' o..]....
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0020 cf 66 c1 69 5a 2f d7 e9|18 5c 33 4d 2f 82 26 26  .f.iZ/.. .\3M/.&&
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0030 2c 98 50 d3 c5                                   ,.P..
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:TLSv1.3 early data
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: SSL_accept:SSLv3/TLS read finished
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: ip70-181-192-116.sd.sd.cox.net[70.181.192.116]: Reusing old session (RFC 5077 session ticket)
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: Anonymous TLS connection established from ip70-181-192-116.sd.sd.cox.net[70.181.192.116]: TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: Write 40 chars: 220 defaria.com ESMTP Postfix (Ubuntu)??
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: write to 55704CEBFBC0 [55704CEC24F3] (62 bytes => 62 (0x3E))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0000 17 03 03 00 39 79 c7 e8|7b 14 d1 76 73 37 cf 6e  ....9y.. {..vs7.n
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0010 8c 2f 15 11 e2 d9 58 8b|27 b0 63 ed 7b bc 53 31  ./....X. '.c.{.S1
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0020 ff f8 ff 9b 83 39 69 05|eb 8b e9 12 7d 6e 33 9d  .....9i. ....}n3.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: 0030 e6 45 e5 0f 95 ef ce 7b|d9 65 64 e5 77 9a        .E.....{ .ed.w.
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: read from 55704CEBFBC0 [55704CEB66C3] (5 bytes => 0 (0x0))
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: warning: TLS library problem: error:24066044:random number generator:rand_drbg_restart:internal error:../crypto/rand/drbg_lib.c:554:
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: lost connection after CONNECT from ip70-181-192-116.sd.sd.cox.net[70.181.192.116]
Jun  8 15:09:10 defaria postfix/smtps/smtpd[30106]: disconnect from ip70-181-192-116.sd.sd.cox.net[70.181.192.116] commands=0/0

如果您需要任何其他信息(如配置数据等),请告诉我。

相关内容