lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread Paul Beard
I am getting no inbound email after locking down the requirements of users to authenticate before sending. I dropped back from current (2.7.*) to 2.6.5. Not having any success getting tcpdump output. The version I have differs from the example in the DEBUG instructions. Complete error

Re: lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread Noel Jones
On 9/8/2009 3:07 AM, Paul Beard wrote: I am getting no inbound email after locking down the requirements of users to authenticate before sending. I dropped back from current (2.7.*) to 2.6.5. Not having any success getting tcpdump output. The version I have differs from the example in the

Re: lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread paul beard
On Tue, Sep 8, 2009 at 8:01 AM, Noel Jones njo...@megan.vbhcs.org wrote: Looks like the client disconnected. Test your TLS implementation with openssl s_client -connect IP:port -starttls smtp If you get a 250 DSN or similar message after all the SSL handshake goop, then it worked. OK,

Re: lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread Victor Duchovni
On Tue, Sep 08, 2009 at 08:20:19AM -0700, paul beard wrote: Any idea if I should care about this? Sep 8 08:06:57 shuttle postfix/smtpd[61994]: warning: network_biopair_interop: error reading 11 bytes from the network: Connection reset by peer After you turned-off wrapper mode and

Re: lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread Noel Jones
On 9/8/2009 10:20 AM, paul beard wrote: I don't see an smtpd_recipient_restrictions here. You will need at least: smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_recipient_restrictions was there, as