On Tue, 9 Mar 2010 12:27:25 -0500 Victor Duchovni <victor.ducho...@morganstanley.com> replied:
>On Mon, Mar 08, 2010 at 06:43:54PM -0500, Jerry wrote: > >> From time to time, when mail is being sent internally from one user >> to another on the same network, I see this warning message in the >> mail-log: >> >> warning: network_biopair_interop: error reading 5 bytes from the >> network: Connection reset by peer > >This is completely out of context. What logging by the same smtp(8) >delivery agent process id appears shortly before and shortly after this >log entry. > >> I don't understand what it means. The mail is delivered successfully, > >In the same delivery attempt, or subsequent, or is delivery retried >immediately without TLS because TLS is opportunistic? > >> so I guess it is harmless. I just wanted to know why it is appearing >> to begin with. > >The TLS session is aborted by the other side abruptly, at what stage in >the SMTP protocol does this happen? What software is on the other side? >... > >We are not psychic. Please provide as much detail as possible if you >are looking for a concrete answer. Sorry Victor. The warning message only started after I updated to FreeBSD-7.3 PRERELEASE. I have not made any modifications to Postfix in months. First, I just sent two messages in quick succession. This is the mail-log output: Mar 9 18:47:54 scorpio postfix/smtpd[64370]: connect from xxxxxx.my_domain.com[192.168.1.101] Mar 9 18:47:55 scorpio postfix/smtpd[64370]: 4019722825: client=xxxxxx.my_domain.com[192.168.1.101], sasl_method=CRAM-MD5, sasl_username=u...@my_domain.com Mar 9 18:47:55 scorpio postfix/cleanup[64373]: 4019722825: message-id=<20100309184735.71149...@xxxxxx.my_domain.com> Mar 9 18:47:55 scorpio postfix/qmgr[1317]: 4019722825: from=<u...@my_domain.com>, size=1934, nrcpt=1 (queue active) Mar 9 18:47:55 scorpio postfix/smtpd[64370]: 60C3F22838: client=xxxxxx.my_domain.com[192.168.1.101], sasl_method=CRAM-MD5, sasl_username=u...@my_domain.com Mar 9 18:47:55 scorpio postfix/cleanup[64373]: 60C3F22838: message-id=<20100309184752.57e08...@xxxxxx.my_domain.com> Mar 9 18:47:55 scorpio postfix/qmgr[1317]: 60C3F22838: from=<u...@my_domain.com>, size=1943, nrcpt=1 (queue active) Mar 9 18:47:55 scorpio postfix/smtpd[64370]: warning: network_biopair_interop: error reading 5 bytes from the network: Connection reset by peer Mar 9 18:47:55 scorpio postfix/smtpd[64370]: disconnect from xxxxxx.my_domain.com[192.168.1.101] Mar 9 18:47:57 scorpio postfix/smtp[64374]: 4019722825: to=<beers...@spamco.net>, relay=smtp.gmail.com[74.125.43.109]:25, delay=2.4, delays=0.12/0.03/1.5/0.75, dsn=2.0.0, status=sent (250 2.0.0 OK 1268178477 13sm2626616bwz.3) Mar 9 18:47:57 scorpio postfix/qmgr[1317]: 4019722825: removed Mar 9 18:47:57 scorpio postfix/smtp[64375]: 60C3F22838: to=<blabla...@yahoo.com>, relay=smtp.gmail.com[209.85.129.109]:25, delay=2.4, delays=0.11/0.03/1.4/0.9, dsn=2.0.0, status=sent (250 2.0.0 OK 1268178477 31sm12147319fkt.47) Mar 9 18:47:57 scorpio postfix/qmgr[1317]: 60C3F22838: removed This is the output of postfinger: postfinger - postfix configuration on Tue Mar 9 18:13:49 EST 2010 version: 1.30 Warning: postfinger output may show private configuration information, such as ip addresses and/or domain names which you do not want to show to the public. If this is the case it is your responsibility to modify the output to hide this private information. [Remove this warning with the --nowarn option.] --System Parameters-- mail_version = 2.7-20100117 hostname = scorpio.seibercom.net uname = FreeBSD scorpio.seibercom.net 7.3-PRERELEASE FreeBSD 7.3-PRERELEASE #0: Tue Mar 2 08:05:24 EST 2010 ger...@scorpio.seibercom.net:/usr/obj/usr/src/sys/SCORPIO i386 --Packaging information-- looks like this postfix comes from BSD package: postfix-current-2.7.20100117,4 --Mailbox locking methods-- flock fcntl dotlock --Supported Lookup tables-- btree cidr environ hash internal mysql pcre proxy regexp static tcp unix --main.cf non-default parameters-- alias_database = hash:/usr/local/etc/postfix/aliases alias_maps = hash:/usr/local/etc/postfix/aliases broken_sasl_auth_clients = yes command_directory = /usr/local/sbin daemon_directory = /usr/local/libexec/postfix delay_warning_time = 2h disable_vrfy_command = yes mailq_path = /usr/local/bin/mailq milter_default_action = accept mydestination = mynetworks = 127.0.0.0/8, 192.168.1.0/24 myorigin = $mydomain newaliases_path = /usr/local/bin/newaliases recipient_delimiter = + sender_dependent_relayhost_maps = mysql:/usr/local/etc/postfix/mysql-sender_relay sendmail_path = /usr/local/sbin/sendmail smtp_sasl_auth_enable = yes smtp_sasl_password_maps = mysql:/usr/local/etc/postfix/mysql-sasl_passwd smtp_sasl_security_options = noanonymous smtp_sender_dependent_authentication = yes smtp_tls_CAfile = /usr/local/etc/postfix/certs/cacert.pem smtp_tls_CApath = /usr/local/etc/postfix/certs smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_tls_session_cache_database = btree:/var/db/postfix/smtp_tls_session_cache smtpd_authorized_verp_clients = $mynetworks smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = permit_mynetworks reject_plaintext_session check_policy_service unix:private/spf-policy reject smtpd_milters = unix:/var/run/clamav/clmilter.sock smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination check_policy_service unix:private/spf-policy reject smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_tls_security_options = noanonymous smtpd_tls_CAfile = /usr/local/etc/postfix/certs/cacert.pem smtpd_tls_cert_file = /usr/local/etc/postfix/certs/postfix-cert.pem smtpd_tls_key_file = /usr/local/etc/postfix/certs/postfix-key.pem smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:/var/db/postfix/smtpd_tls_session_cache transport_maps = mysql:/usr/local/etc/postfix/mysql-transport virtual_gid_maps = static:1002 virtual_mailbox_base = /var/mail/vhost virtual_mailbox_domains = mysql:/usr/local/etc/postfix/mysql-domains virtual_mailbox_maps = mysql:/usr/local/etc/postfix/mysql-vmailbox virtual_transport = dovecot virtual_uid_maps = static:1002 --master.cf-- smtp inet n - n - - smtpd submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o smtp_fallback_relay= showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/local/libexec/dovecot/deliver -f ${sender} -d ${us...@${nexthop} spf-policy unix - n n - 0 spawn user=nobody argv=/usr/local/sbin/postfix-policyd-spf-perl --Specific file and directory permissions-- drwx-wx--- 2 postfix maildrop 512 Mar 9 03:08 /var/spool/postfix/maildrop drwx--x--- 2 postfix maildrop 512 Mar 8 19:00 /var/spool/postfix/public total 0 srw-rw-rw- 1 postfix maildrop 0 Mar 8 19:00 cleanup srw-rw-rw- 1 postfix maildrop 0 Mar 8 19:00 flush prw--w--w- 1 postfix maildrop 0 Mar 8 19:00 pickup prw--w--w- 1 postfix maildrop 0 Mar 8 19:00 qmgr srw-rw-rw- 1 postfix maildrop 0 Mar 8 19:00 showq drwx------ 2 postfix wheel 512 Mar 8 19:00 /var/spool/postfix/private total 0 srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 anvil srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 bounce srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 defer srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 discard srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 dovecot srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 error srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 lmtp srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 local srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 proxymap srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 proxywrite srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 relay srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 retry srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 rewrite srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 scache srw-rw-rw- 1 postfix wheel 0 Jul 8 2009 scan srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 smtp srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 spf-policy srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 tlsmgr srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 trace srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 verify srw-rw-rw- 1 postfix wheel 0 Mar 8 19:00 virtual -rwxr-sr-x 1 root maildrop 165201 Mar 4 22:46 /usr/local/sbin/postdrop -rwxr-sr-x 1 root maildrop 177746 Mar 4 22:46 /usr/local/sbin/postqueue --Library dependencies-- /usr/local/libexec/postfix/smtpd: /usr/local/libexec/postfix/smtpd: libpcre.so.0 => /usr/local/lib/libpcre.so.0 (0x280da000) libsasl2.so.2 => /usr/local/lib/libsasl2.so.2 (0x2810c000) libpam.so.4 => /usr/lib/libpam.so.4 (0x28123000) libcrypt.so.4 => /lib/libcrypt.so.4 (0x2812a000) libssl.so.7 => /usr/local/lib/libssl.so.7 (0x28143000) libcrypto.so.7 => /usr/local/lib/libcrypto.so.7 (0x28189000) libdb-4.7.so.0 => /usr/local/lib/libdb-4.7.so.0 (0x282d1000) libmysqlclient.so.16 => /usr/local/lib/mysql/libmysqlclient.so.16 (0x2841e000) libz.so.4 => /lib/libz.so.4 (0x2848b000) libm.so.5 => /lib/libm.so.5 (0x2849d000) libc.so.7 => /lib/libc.so.7 (0x284b2000) libthr.so.3 => /lib/libthr.so.3 (0x285b7000) -- end of postfinger output -- I am using Claws-Mail-3.7.5, and have been for awhile now. If you need further information, please let me know. I have a feeling thought that this is a FreeBSD-7.3 problem since it never happened before. -- Jerry postfix.u...@yahoo.com TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html At the source of every error which is blamed on the computer you will find at least two human errors, including the error of blaming it on the computer.