Advertisement
Guest User

Untitled

a guest
Jun 28th, 2015
285
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.36 KB | None | 0 0
  1. openssl genrsa -out mail.myhostname.key 4096
  2. openssl req -new -key mail.myhostname.key -out mail.myhostname.csr
  3. wget http://www.cacert.org/certs/root.txt
  4. sudo cp root.txt /etc/ssl/certs/cacert.crt
  5. # here Submitting the CSR to CAcert takes place
  6. # placing result certificate from CAcert into /etc/postfix/ssl/mail.myhostname.crt
  7.  
  8. ##
  9. ## SSL settings
  10. ##
  11.  
  12. # SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
  13. ssl = yes
  14.  
  15. # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
  16. # dropping root privileges, so keep the key file unreadable by anyone but
  17. # root. Included doc/mkcert.sh can be used to easily generate self-signed
  18. # certificate, just make sure to update the domains in dovecot-openssl.cnf
  19. ssl_cert = </etc/postfix/ssl/mail.myhostname.crt
  20. ssl_key = </etc/postfix/ssl/mail.myhostname.key
  21.  
  22. # If key file is password protected, give the password here. Alternatively
  23. # give it when starting dovecot with -p parameter. Since this file is often
  24. # world-readable, you may want to place this setting instead to a different
  25. # root owned 0600 file by using ssl_key_password = <path.
  26. #ssl_key_password =
  27.  
  28. # PEM encoded trusted certificate authority. Set this only if you intend to use
  29. # ssl_verify_client_cert=yes. The file should contain the CA certificate(s)
  30. # followed by the matching CRL(s). (e.g. ssl_ca = </etc/ssl/certs/ca.pem)
  31. ssl_ca = </etc/postfix/ssl/cacert.crt
  32.  
  33. # Request client to send a certificate. If you also want to require it, set
  34. # auth_ssl_require_client_cert=yes in auth section.
  35. ssl_verify_client_cert = no
  36.  
  37. # Which field from certificate to use for username. commonName and
  38. # x500UniqueIdentifier are the usual choices. You'll also need to set
  39. # auth_ssl_username_from_cert=yes.
  40. #ssl_cert_username_field = commonName
  41.  
  42. # How often to regenerate the SSL parameters file. Generation is quite CPU
  43. # intensive operation. The value is in hours, 0 disables regeneration
  44. # entirely.
  45. #ssl_parameters_regenerate = 168
  46.  
  47. # SSL ciphers to use
  48. #ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  49.  
  50. 6/6/15
  51. 12:20:34.000 AM
  52. Jun 6 00:20:34 myhostname dovecot: imap-login: Disconnected (no auth attempts): rip=89.77.2XX.XXX, lip=37.23X.XX.XXX
  53.  
  54. host = myhostname
  55. source = /var/log/mail.log
  56. sourcetype = postfix_syslog
  57.  
  58. 6/6/15
  59. 12:20:34.000 AM
  60. Jun 6 00:20:34 myhostname dovecot: imap-login: Disconnected (no auth attempts): rip=89.77.2XX.XXX, lip=37.23X.XX.XXX, TLS handshaking: Disconnected
  61.  
  62. host = myhostname
  63. source = /var/log/mail.log
  64. sourcetype = postfix_syslog
  65.  
  66. 6/6/15
  67. 12:20:34.000 AM
  68. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL failed: where=0x2002: SSLv3 read client certificate A [89.77.2XX.XXX]
  69.  
  70. host = myhostname
  71. source = /var/log/mail.log
  72. sourcetype = postfix_syslog
  73.  
  74. 6/6/15
  75. 12:20:34.000 AM
  76. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.2XX.XXX]
  77.  
  78. host = myhostname
  79. source = /var/log/mail.log
  80. sourcetype = postfix_syslog
  81.  
  82. 6/6/15
  83. 12:20:34.000 AM
  84. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.2XX.XXX]
  85.  
  86. host = myhostname
  87. source = /var/log/mail.log
  88. sourcetype = postfix_syslog
  89.  
  90. 6/6/15
  91. 12:20:34.000 AM
  92. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [89.77.2XX.XXX]
  93.  
  94. host = myhostname
  95. source = /var/log/mail.log
  96. sourcetype = postfix_syslog
  97.  
  98. 6/6/15
  99. 12:20:34.000 AM
  100. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [89.77.2XX.XXX]
  101.  
  102. host = myhostname
  103. source = /var/log/mail.log
  104. sourcetype = postfix_syslog
  105.  
  106. 6/6/15
  107. 12:20:34.000 AM
  108. Jun 6 00:20:34 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [89.77.2XX.XXX]
  109.  
  110. host = myhostname
  111. source = /var/log/mail.log
  112. sourcetype = postfix_syslog
  113.  
  114. 6/6/15
  115. 12:20:33.000 AM
  116. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [89.77.2XX.XXX]
  117.  
  118. host = myhostname
  119. source = /var/log/mail.log
  120. sourcetype = postfix_syslog
  121.  
  122. 6/6/15
  123. 12:20:33.000 AM
  124. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [89.77.2XX.XXX]
  125.  
  126. host = myhostname
  127. source = /var/log/mail.log
  128. sourcetype = postfix_syslog
  129.  
  130. 6/6/15
  131. 12:20:33.000 AM
  132. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [89.77.2XX.XXX]
  133.  
  134. host = myhostname
  135. source = /var/log/mail.log
  136. sourcetype = postfix_syslog
  137.  
  138. 6/6/15
  139. 12:20:33.000 AM
  140. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: unknown state [89.77.2XX.XXX]
  141.  
  142. host = myhostname
  143. source = /var/log/mail.log
  144. sourcetype = postfix_syslog
  145.  
  146. 6/6/15
  147. 12:20:33.000 AM
  148. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [89.77.2XX.XXX]
  149.  
  150. host = myhostname
  151. source = /var/log/mail.log
  152. sourcetype = postfix_syslog
  153.  
  154. 6/6/15
  155. 12:20:33.000 AM
  156. Jun 6 00:20:33 myhostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [89.77.2XX.XXX]
  157.  
  158. host = myhostname
  159. source = /var/log/mail.log
  160. sourcetype = postfix_syslog
  161.  
  162. CONNECTED(00000003)
  163. depth=1 O = Root CA, OU = http://www.cacert.org, CN = CA Cert Signing Authority, emailAddress = support@cacert.org
  164. verify error:num=19:self signed certificate in certificate chain
  165. verify return:0
  166. ---
  167. Certificate chain
  168. 0 s:/CN=*.myhostname
  169. i:/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
  170. 1 s:/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
  171. i:/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
  172. ---
  173. Server certificate
  174. -----BEGIN CERTIFICATE-----
  175. some certificate info..
  176. -----END CERTIFICATE-----
  177. subject=/CN=*.myhostname
  178. issuer=/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
  179. ---
  180. No client certificate CA names sent
  181. ---
  182. SSL handshake has read 4548 bytes and written 487 bytes
  183. ---
  184. New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-GCM-SHA384
  185. Server public key is 4096 bit
  186. Secure Renegotiation IS supported
  187. Compression: NONE
  188. Expansion: NONE
  189. SSL-Session:
  190. Protocol : TLSv1.2
  191. Cipher : DHE-RSA-AES256-GCM-SHA384
  192. Session-ID: 4EE9B3ED672B5989A52B5338C6173E5C525080C1D46D37A327E501ED70A73625
  193. Session-ID-ctx:
  194. Master-Key: 5DD1ED05C32F5B0FE07F20FDEEE80D622D6873CE7E9D954F4CC6644ED0E86A6A30603A387651135D6F7CA792F2377901
  195. Key-Arg : None
  196. PSK identity: None
  197. PSK identity hint: None
  198. SRP username: None
  199. TLS session ticket lifetime hint: 300 (seconds)
  200. TLS session ticket:
  201. 0000 - 4e 3f 50 2c 3f 61 47 9f-f0 61 b4 26 31 ce 2c 9f N?P,?aG..a.&1.,.
  202. 0010 - ce 83 1b b5 20 88 45 a9-71 cd 35 29 3e 4b 5c 29 .... .E.q.5)>K)
  203. 0020 - d8 31 e0 3f 47 2b d3 05-d3 73 62 78 ac a9 91 f8 .1.?G+...sbx....
  204. 0030 - 51 89 b5 cd 20 2a 92 7a-68 8f d7 ae 01 10 46 df Q... *.zh.....F.
  205. 0040 - 35 c9 4b 50 86 1a 1b bc-5f 66 b9 29 7a bd 41 be 5.KP...._f.)z.A.
  206. 0050 - a0 76 ba e3 95 2c 85 ef-cd 21 c5 be ee c1 4b e3 .v...,...!....K.
  207. 0060 - c7 9e e3 8a 63 6d a6 cb-9f be 25 d5 b6 61 c0 27 ....cm....%..a.'
  208. 0070 - b5 09 46 e5 79 e0 34 6f-8d 6b db 96 17 40 18 ea ..F.y.4o.k...@..
  209. 0080 - 25 c2 b0 12 96 20 1a 25-e1 7a 22 3e 74 6c 9e e8 %.... .%.z">tl..
  210. 0090 - 61 f0 24 e7 5f 8a 5d e1-ab 43 c0 a7 74 43 09 cf a.$._.]..C..tC..
  211.  
  212. Start Time: 1433543614
  213. Timeout : 300 (sec)
  214. Verify return code: 19 (self signed certificate in certificate chain)
  215. ---
  216. +OK The greatest mail program is ready
  217.  
  218. 6/6/15
  219. 1:38:43.000 AM
  220. Jun 6 01:38:43 myhostname dovecot: imap-login: Warning: SSL alert: where=0x4008, ret=256: warning close notify [89.77.22X.XXX]
  221.  
  222. host = myhostname
  223. source = /var/log/mail.log
  224. sourcetype = postfix_syslog
  225.  
  226. 6/6/15
  227. 1:38:43.000 AM
  228. Jun 6 01:38:43 myhostname dovecot: imap(administrator@myhostname.pl): Disconnected: Logged out bytes=8/328
  229.  
  230. host = myhostname
  231. source = /var/log/mail.log
  232. sourcetype = postfix_syslog
  233.  
  234. 6/6/15
  235. 1:38:41.000 AM
  236. Jun 6 01:38:41 myhostname dovecot: imap-login: Login: user=<administrator@myhostname.pl>, method=PLAIN, rip=89.77.22X.XXX, lip=37.233.XX.XXX, mpid=13141, TLS
  237.  
  238. host = myhostname
  239. source = /var/log/mail.log
  240. sourcetype = postfix_syslog
  241.  
  242. 6/6/15
  243. 1:38:41.000 AM
  244. Jun 6 01:38:41 myhostname dovecot: auth-worker: mysql(localhost): Connected to database postfix
  245.  
  246. host = myhostname
  247. source = /var/log/mail.log
  248. sourcetype = postfix_syslog
  249.  
  250. 6/6/15
  251. 1:38:41.000 AM
  252. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=1: SSL negotiation finished successfully [89.77.22X.XXX]
  253.  
  254. host = myhostname
  255. source = /var/log/mail.log
  256. sourcetype = postfix_syslog
  257.  
  258. 6/6/15
  259. 1:38:41.000 AM
  260. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x20, ret=1: SSL negotiation finished successfully [89.77.22X.XXX]
  261.  
  262. host = myhostname
  263. source = /var/log/mail.log
  264. sourcetype = postfix_syslog
  265.  
  266. 6/6/15
  267. 1:38:41.000 AM
  268. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [89.77.22X.XXX]
  269.  
  270. host = myhostname
  271. source = /var/log/mail.log
  272. sourcetype = postfix_syslog
  273.  
  274. 6/6/15
  275. 1:38:41.000 AM
  276. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write finished A [89.77.22X.XXX]
  277.  
  278. host = myhostname
  279. source = /var/log/mail.log
  280. sourcetype = postfix_syslog
  281.  
  282. 6/6/15
  283. 1:38:41.000 AM
  284. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write change cipher spec A [89.77.22X.XXX]
  285.  
  286. host = myhostname
  287. source = /var/log/mail.log
  288. sourcetype = postfix_syslog
  289.  
  290. 6/6/15
  291. 1:38:41.000 AM
  292. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write session ticket A [89.77.22X.XXX]
  293.  
  294. host = myhostname
  295. source = /var/log/mail.log
  296. sourcetype = postfix_syslog
  297.  
  298. 6/6/15
  299. 1:38:41.000 AM
  300. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read finished A [89.77.22X.XXX]
  301.  
  302. host = myhostname
  303. source = /var/log/mail.log
  304. sourcetype = postfix_syslog
  305.  
  306. 6/6/15
  307. 1:38:41.000 AM
  308. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client key exchange A [89.77.22X.XXX]
  309.  
  310. host = myhostname
  311. source = /var/log/mail.log
  312. sourcetype = postfix_syslog
  313.  
  314. 6/6/15
  315. 1:38:41.000 AM
  316. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.22X.XXX]
  317.  
  318. host = myhostname
  319. source = /var/log/mail.log
  320. sourcetype = postfix_syslog
  321.  
  322. 6/6/15
  323. 1:38:41.000 AM
  324. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.22X.XXX]
  325.  
  326. host = myhostname
  327. source = /var/log/mail.log
  328. sourcetype = postfix_syslog
  329.  
  330. 6/6/15
  331. 1:38:41.000 AM
  332. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [89.77.22X.XXX]
  333.  
  334. host = myhostname
  335. source = /var/log/mail.log
  336. sourcetype = postfix_syslog
  337.  
  338. 6/6/15
  339. 1:38:41.000 AM
  340. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [89.77.22X.XXX]
  341.  
  342. host = myhostname
  343. source = /var/log/mail.log
  344. sourcetype = postfix_syslog
  345.  
  346. 6/6/15
  347. 1:38:41.000 AM
  348. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [89.77.22X.XXX]
  349.  
  350. host = myhostname
  351. source = /var/log/mail.log
  352. sourcetype = postfix_syslog
  353.  
  354. 6/6/15
  355. 1:38:41.000 AM
  356. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [89.77.22X.XXX]
  357.  
  358. host = myhostname
  359. source = /var/log/mail.log
  360. sourcetype = postfix_syslog
  361.  
  362. 6/6/15
  363. 1:38:41.000 AM
  364. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [89.77.22X.XXX]
  365.  
  366. host = myhostname
  367. source = /var/log/mail.log
  368. sourcetype = postfix_syslog
  369.  
  370. 6/6/15
  371. 1:38:41.000 AM
  372. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [89.77.22X.XXX]
  373.  
  374. host = myhostname
  375. source = /var/log/mail.log
  376. sourcetype = postfix_syslog
  377.  
  378. 6/6/15
  379. 1:38:41.000 AM
  380. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: unknown state [89.77.22X.XXX]
  381.  
  382. host = myhostname
  383. source = /var/log/mail.log
  384. sourcetype = postfix_syslog
  385.  
  386. 6/6/15
  387. 1:38:41.000 AM
  388. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [89.77.22X.XXX]
  389.  
  390. host = myhostname
  391. source = /var/log/mail.log
  392. sourcetype = postfix_syslog
  393.  
  394. 6/6/15
  395. 1:38:41.000 AM
  396. Jun 6 01:38:41 myhostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [89.77.22X.XXX]
  397.  
  398. host = myhostname
  399. source = /var/log/mail.log
  400. sourcetype = postfix_syslog
  401.  
  402. 6/6/15
  403. 1:38:08.000 AM
  404. Jun 6 01:38:08 myhostname dovecot: imap-login: Disconnected (no auth attempts): rip=89.77.22X.XXX, lip=37.233.XX.XXX, TLS: SSL_read() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca: SSL alert number 48
  405.  
  406. host = myhostname
  407. source = /var/log/mail.log
  408. sourcetype = postfix_syslog
  409.  
  410. 6/6/15
  411. 1:38:08.000 AM
  412. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL alert: where=0x4008, ret=256: warning close notify [89.77.22X.XXX]
  413.  
  414. host = myhostname
  415. source = /var/log/mail.log
  416. sourcetype = postfix_syslog
  417.  
  418. 6/6/15
  419. 1:38:08.000 AM
  420. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL alert: where=0x4004, ret=560: fatal unknown CA [89.77.22X.XXX]
  421.  
  422. host = myhostname
  423. source = /var/log/mail.log
  424. sourcetype = postfix_syslog
  425.  
  426. 6/6/15
  427. 1:38:08.000 AM
  428. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=1: SSL negotiation finished successfully [89.77.22X.XXX]
  429.  
  430. host = myhostname
  431. source = /var/log/mail.log
  432. sourcetype = postfix_syslog
  433.  
  434. 6/6/15
  435. 1:38:08.000 AM
  436. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x20, ret=1: SSL negotiation finished successfully [89.77.22X.XXX]
  437.  
  438. host = myhostname
  439. source = /var/log/mail.log
  440. sourcetype = postfix_syslog
  441.  
  442. 6/6/15
  443. 1:38:08.000 AM
  444. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [89.77.22X.XXX]
  445.  
  446. host = myhostname
  447. source = /var/log/mail.log
  448. sourcetype = postfix_syslog
  449.  
  450. 6/6/15
  451. 1:38:08.000 AM
  452. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write finished A [89.77.22X.XXX]
  453.  
  454. host = myhostname
  455. source = /var/log/mail.log
  456. sourcetype = postfix_syslog
  457.  
  458. 6/6/15
  459. 1:38:08.000 AM
  460. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write change cipher spec A [89.77.22X.XXX]
  461.  
  462. host = myhostname
  463. source = /var/log/mail.log
  464. sourcetype = postfix_syslog
  465.  
  466. 6/6/15
  467. 1:38:08.000 AM
  468. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write session ticket A [89.77.22X.XXX]
  469.  
  470. host = myhostname
  471. source = /var/log/mail.log
  472. sourcetype = postfix_syslog
  473.  
  474. 6/6/15
  475. 1:38:08.000 AM
  476. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read finished A [89.77.22X.XXX]
  477.  
  478. host = myhostname
  479. source = /var/log/mail.log
  480. sourcetype = postfix_syslog
  481.  
  482. 6/6/15
  483. 1:38:08.000 AM
  484. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client key exchange A [89.77.22X.XXX]
  485.  
  486. host = myhostname
  487. source = /var/log/mail.log
  488. sourcetype = postfix_syslog
  489.  
  490. 6/6/15
  491. 1:38:08.000 AM
  492. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.22X.XXX]
  493.  
  494. host = myhostname
  495. source = /var/log/mail.log
  496. sourcetype = postfix_syslog
  497.  
  498. 6/6/15
  499. 1:38:08.000 AM
  500. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: SSLv3 read client certificate A [89.77.22X.XXX]
  501.  
  502. host = myhostname
  503. source = /var/log/mail.log
  504. sourcetype = postfix_syslog
  505.  
  506. 6/6/15
  507. 1:38:08.000 AM
  508. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 flush data [89.77.22X.XXX]
  509.  
  510. host = myhostname
  511. source = /var/log/mail.log
  512. sourcetype = postfix_syslog
  513.  
  514. 6/6/15
  515. 1:38:08.000 AM
  516. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server done A [89.77.22X.XXX]
  517.  
  518. host = myhostname
  519. source = /var/log/mail.log
  520. sourcetype = postfix_syslog
  521.  
  522. 6/6/15
  523. 1:38:08.000 AM
  524. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write key exchange A [89.77.22X.XXX]
  525.  
  526. host = myhostname
  527. source = /var/log/mail.log
  528. sourcetype = postfix_syslog
  529.  
  530. 6/6/15
  531. 1:38:08.000 AM
  532. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write certificate A [89.77.22X.XXX]
  533.  
  534. host = myhostname
  535. source = /var/log/mail.log
  536. sourcetype = postfix_syslog
  537.  
  538. 6/6/15
  539. 1:38:08.000 AM
  540. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 write server hello A [89.77.22X.XXX]
  541.  
  542. host = myhostname
  543. source = /var/log/mail.log
  544. sourcetype = postfix_syslog
  545.  
  546. 6/6/15
  547. 1:38:08.000 AM
  548. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: SSLv3 read client hello A [89.77.22X.XXX]
  549.  
  550. host = myhostname
  551. source = /var/log/mail.log
  552. sourcetype = postfix_syslog
  553.  
  554. 6/6/15
  555. 1:38:08.000 AM
  556. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2002, ret=-1: unknown state [89.77.22X.XXX]
  557.  
  558. host = myhostname
  559. source = /var/log/mail.log
  560. sourcetype = postfix_syslog
  561.  
  562. 6/6/15
  563. 1:38:08.000 AM
  564. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [89.77.22X.XXX]
  565.  
  566. host = myhostname
  567. source = /var/log/mail.log
  568. sourcetype = postfix_syslog
  569.  
  570. 6/6/15
  571. 1:38:08.000 AM
  572. Jun 6 01:38:08 myhostname dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [89.77.22X.XXX]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement