Postfix et route vers smtp gmail

Bonjour,

Le symptome est le suivant, j’ai un serveur MX qui tourne depuis quelques temps déjà, et je viens de constater que des emails envoyés sur le domain heroku.com ne passe pas car ils doivent passer par google qui semble avoir un “No route to host” :wink:

J’ai regardé à différents endroits et il semble (mais je n’en suis pas certain) que j’ai un problème de SASL côté client quand mon smtp doit forwarder à un serveur smtp google.

Voici la configuration de mon /etc/postfix/main.cf ainsi que celle de mon /etc/postfix/master.cf

Le serveur est une debian squeeze 6.0.6, qui est hébergé chez OVH.
Le nom de domaine est wirtel.be et le hostname de cette machine est mx1.wirtel.be
Le reverse DNS est correctement configuré chez OVH, car c’est eux qui gère la zone DNS.

Le symptome que j’ai:

Jan  9 04:55:26 ns398491 postfix/submission/smtpd[8155]: 6EF1C13E053C: client=host-85-27-84-237.brutele.be[85.27.84.237], sasl_method=LOGIN, sasl_username=stephane@wirtel.be
Jan  9 04:55:26 ns398491 postfix/cleanup[8168]: 6EF1C13E053C: message-id=<20130109034929.GB23265@atlantis>
Jan  9 04:55:26 ns398491 postfix/qmgr[7660]: 6EF1C13E053C: from=<stephane@wirtel.be>, size=687, nrcpt=1 (queue active)
Jan  9 04:55:26 ns398491 postfix/smtp[8171]: 6EF1C13E053C: to=<kenneth@heroku.com>, relay=none, delay=0.41, delays=0.16/0.01/0.25/0, dsn=4.4.1, status=deferred (connect to aspmx2.googlemail.com[2a00:1450:4001:c02::1a]:25: No route to host)
Jan  9 04:56:59 ns398491 postfix/postsuper[8228]: 6EF1C13E053C: removed

Le serveur en question aspmx1.googlemail.com que j’arrive à pinger:

root@mx1:~# ping aspmx2.googlemail.com -c1
PING aspmx2.googlemail.com (173.194.70.27) 56(84) bytes of data.
64 bytes from fa-in-f27.1e100.net (173.194.70.27): icmp_req=1 ttl=51 time=12.0 ms

--- aspmx2.googlemail.com ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 12.051/12.051/12.051/0.000 ms
root@mx1:~# 

Le résultat d’un traceroute vers ce serveur

root@mx1:~# traceroute aspmx2.googlemail.com -n
traceroute to aspmx2.googlemail.com (173.194.70.27), 30 hops max, 60 byte packets
 1  176.31.126.252  0.667 ms * *
 2  91.121.128.120  1.007 ms  1.322 ms  1.628 ms
 3  91.121.215.150  4.298 ms  4.859 ms 91.121.131.214  4.280 ms
 4  91.121.128.165  4.249 ms *  4.249 ms
 5  91.121.131.2  4.261 ms  4.520 ms  4.519 ms
 6  72.14.238.228  4.490 ms  4.460 ms 72.14.238.234  4.702 ms
 7  72.14.235.173  8.806 ms 72.14.235.169  8.477 ms 72.14.235.171  7.816 ms
 8  72.14.235.16  11.532 ms 72.14.235.14  11.493 ms  11.505 ms
 9  209.85.254.118  11.505 ms  11.274 ms 209.85.254.112  11.505 ms
10  * * *
11  173.194.70.27  12.128 ms  12.051 ms  12.040 ms
root@mx1:~# 

Niveau de l’OS:

root@mx1:~# lsb_release -a
No LSB modules are available.
Distributor ID:	Debian
Description:	Debian GNU/Linux 6.0.6 (squeeze)
Release:	6.0.6
Codename:	squeeze
root@mx1:~#
root@mx1:~# dpkg -l | grep postfix
ii  postfix                             2.7.1-1+squeeze1             High-performance mail transport agent
ii  postfix-doc                         2.9.3-2.1~bpo60+1            Documentation for Postfix
ii  postfix-pgsql                       2.7.1-1+squeeze1             PostgreSQL map support for Postfix
root@mx1:~# 

Au niveau DNS:

$ ping mx1.wirtel.be -c 1
PING mx1.wirtel.be (176.31.126.55) 56(84) bytes of data.
64 bytes from mx1.wirtel.be (176.31.126.55): icmp_req=1 ttl=57 time=102 ms

--- mx1.wirtel.be ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 102.134/102.134/102.134/0.000 ms
$ nslookup 176.31.126.55
Server:		8.8.8.8
Address:	8.8.8.8#53

Non-authoritative answer:
55.126.31.176.in-addr.arpa	name = mx1.wirtel.be.

La configuration de Postfix qui est basée sur PostgreSQL et qui utilise SASL et TLS.

# /etc/postfix/main.cf
smtpd_banner = $myhostname ESMTP $mail_name (Debian)
biff = no
myhostname=mx1.wirtel.be
mydestination=mx1.wirtel.be, localhost
mynetworks = 127.0.0.0/8
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

home_mailbox=Maildir/

transport_maps = pgsql:/etc/postfix/pgsql/transport.cf
virtual_alias_maps = pgsql:/etc/postfix/pgsql/aliases.cf
virtual_mailbox_base=/home/vmail
virtual_mailbox_domains=pgsql:/etc/postfix/pgsql/domain.cf
virtual_mailbox_limit=51200000
virtual_mailbox_maps=pgsql:/etc/postfix/pgsql/mailbox.cf
virtual_transport=virtual
virtual_gid_maps = static:5000
virtual_uid_maps = static:5000
#virtual_mailbox_extended=yes
#virtual_create_maildirsize=yes

smtpd_recipient_restrictions = 
	permit_mynetworks,
	permit_sasl_authenticated,
	reject_unauth_destination

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
	
smtpd_use_tls=yes
smtpd_tls_key_file=/etc/postfix/tls/smtpd.key
smtpd_tls_cert_file=/etc/postfix/tls/smtpd.crt
smtpd_tls_CAfile=/etc/postfix/tls/cacert.pem
smtpd_tls_loglevel=1
smtpd_tls_received_header=yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtp_tls_security_level = may
smtp_tls_loglevel = 1
readme_directory = /usr/share/doc/postfix
html_directory = /usr/share/doc/postfix/html

smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
# /etc/postfix/master.cf
smtp      inet  n       -       -       -       -       smtpd 
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING

Voilà, avec toutes ces informations, pouvez-vous m’aider ?

Merci d’avance,

Un telnet sur le serveur smtp de google me donne ceci:

root@mx1:/var/log# telnet aspmx2.googlemail.com 25
Trying 173.194.70.26...
Connected to aspmx2.googlemail.com.
Escape character is '^]'.
220 mx.google.com ESMTP q6si172543436eep.12
EHLO
250-mx.google.com at your service, [176.31.126.55]
250-SIZE 35882577
250-8BITMIME
250-STARTTLS
250 ENHANCEDSTATUSCODES
QUIT
221 2.0.0 closing connection q6si172543436eep.12
Connection closed by foreign host.
root@mx1:/var/log# 

La source du problème était le fait que mon serveur n’avait pas d’IPv6.

Fixed

Résolu = coche verte et non pas dans le titre du sujet. :wink: