Advertisement
Guest User

Untitled

a guest
Sep 2nd, 2015
122
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.06 KB | None | 0 0
  1. CLIENT SIDE:
  2.  
  3. [amalogulko@work ~]$ openssl s_client -connect srv0.tg.local:465
  4. CONNECTED(00000003)
  5. depth=1 C = RU, ST = Moscow, L = Default City, O = TG, CN = srv1-mgmt-ispd-222-msk.tg.local, emailAddress = support@telecomguard.ru
  6. verify return:1
  7. depth=0 C = RU, ST = Moscow, O = TG, CN = srv0, emailAddress = support@telecomguard.ru
  8. verify return:1
  9. ---
  10. Certificate chain
  11. 0 s:/C=RU/ST=Moscow/O=TG/CN=srv0/emailAddress=support@telecomguard.ru
  12. i:/C=RU/ST=Moscow/L=Default City/O=TG/CN=srv1-mgmt-ispd-222-msk.tg.local/emailAddress=support@telecomguard.ru
  13. 1 s:/C=RU/ST=Moscow/L=Default City/O=TG/CN=srv1-mgmt-ispd-222-msk.tg.local/emailAddress=support@telecomguard.ru
  14. i:/C=RU/ST=Moscow/L=Default City/O=TG/CN=srv1-mgmt-ispd-222-msk.tg.local/emailAddress=support@telecomguard.ru
  15. ---
  16. Server certificate
  17. -----BEGIN CERTIFICATE-----
  18.  
  19. -----END CERTIFICATE-----
  20. subject=/C=RU/ST=Moscow/O=TG/CN=srv0/emailAddress=support@telecomguard.ru
  21. issuer=/C=RU/ST=Moscow/L=Default City/O=TG/CN=srv1-mgmt-ispd-222-msk.tg.local/emailAddress=support@telecomguard.ru
  22. ---
  23. Acceptable client certificate CA names
  24. /C=RU/ST=Moscow/L=Default City/O=TG/CN=srv1-mgmt-ispd-222-msk.tg.local/emailAddress=support@telecomguard.ru
  25. ---
  26. SSL handshake has read 3612 bytes and written 323 bytes
  27. ---
  28. New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA
  29. Server public key is 4096 bit
  30. Secure Renegotiation IS supported
  31. Compression: zlib compression
  32. Expansion: zlib compression
  33. SSL-Session:
  34. Protocol : TLSv1
  35. Cipher : DHE-RSA-AES256-SHA
  36. Session-ID: B2B0E993F0F2B22A9BC5994D05099E68A47962A2FFC78045DBF960DF1F1F6B12
  37. Session-ID-ctx:
  38. Master-Key: 01155F0F80AB61AE6CDD46661266E4DC3CCB35B1D139DDC9D23DF4FF8AC6D933919A0B6F42D5DF661A56F98130E2ED3E
  39. Key-Arg : None
  40. Krb5 Principal: None
  41. PSK identity: None
  42. PSK identity hint: None
  43. TLS session ticket:
  44. 0000 - f1 2a 51 60 df 4a 02 8f-02 0a 44 5f bb 18 13 9e .*Q`.J....D_....
  45.  
  46.  
  47. Compression: 1 (zlib compression)
  48. Start Time: 1441205408
  49. Timeout : 300 (sec)
  50. Verify return code: 0 (ok)
  51. ---
  52. 220 srv0.tg.local ESMTP Postfix
  53. hello localhost
  54. mail from: zabbix@mynet.ru.
  55. rcpt to: amalogulko@mymail.ru.
  56.  
  57. data
  58.  
  59. JUNK DATA
  60.  
  61. .
  62.  
  63. 250 2.1.0 Ok
  64. 250 2.1.5 Ok
  65. 354 End data with <CR><LF>.<CR><LF>
  66. 250 2.0.0 Ok: queued as D5AD67A00F3
  67.  
  68. SERVER SIDE:
  69. [root@srv0 ~]# postconf -n
  70. alias_database = hash:/etc/aliases
  71. alias_maps = hash:/etc/aliases
  72. command_directory = /usr/sbin
  73. config_directory = /etc/postfix
  74. daemon_directory = /usr/libexec/postfix
  75. data_directory = /var/lib/postfix
  76. debug_peer_level = 2
  77. html_directory = no
  78. inet_interfaces = all
  79. inet_protocols = all
  80. mail_owner = postfix
  81. mailq_path = /usr/bin/mailq.postfix
  82. manpage_directory = /usr/share/man
  83. mydestination = $myhostname, localhost.$mydomain, localhost
  84. mynetworks = 0.0.0.0/0
  85. newaliases_path = /usr/bin/newaliases.postfix
  86. queue_directory = /var/spool/postfix
  87. readme_directory = /usr/share/doc/postfix-2.8.12/README_FILES
  88. relay_domains = mymail.ru
  89. relayhost = [mailhost.mynet.ru]
  90. sample_directory = /usr/share/doc/postfix-2.8.12/samples
  91. sendmail_path = /usr/sbin/sendmail.postfix
  92. setgid_group = postdrop
  93. smtpd_recipient_restrictions = permit_mynetworks,permit_tls_all_clientcerts,reject_unauth_destination
  94. smtpd_tls_CAfile = /etc/ssl/certs/tgcacert.pem
  95. smtpd_tls_ask_ccert = yes
  96. smtpd_tls_cert_file = /etc/ssl/certs/srv0.pem
  97. smtpd_tls_key_file = /etc/ssl/certs/srv0.key
  98. smtpd_tls_loglevel = 2
  99. smtpd_tls_security_level = encrypt
  100. unknown_local_recipient_reject_code = 550
  101.  
  102. LOG:
  103.  
  104. Sep 2 17:49:17 srv0 postfix/postfix-script[22251]: starting the Postfix mail system
  105. Sep 2 17:49:17 srv0 postfix/master[22252]: daemon started -- version 2.8.12, configuration /etc/postfix
  106. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: initializing the server-side TLS engine
  107. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: connect from work.tg.local[172.21.177.89]
  108. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: setting up TLS connection from work.tg.local[172.21.177.89]
  109. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: work.tg.local[172.21.177.89]: TLS cipher list "ALL:!EXPORT:!LOW:+RC4:@STRENGTH:!aNULL"
  110. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:before/accept initialization
  111. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 read client hello A
  112. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write server hello A
  113. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write certificate A
  114. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write key exchange A
  115. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write certificate request A
  116. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 flush data
  117. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 read client certificate A
  118. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 read client key exchange A
  119. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 read finished A
  120. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write session ticket A
  121. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write change cipher spec A
  122. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 write finished A
  123. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: SSL_accept:SSLv3 flush data
  124. Sep 2 17:50:08 srv0 postfix/smtpd[22326]: Anonymous TLS connection established from work.tg.local[172.21.177.89]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
  125. Sep 2 17:50:53 srv0 postfix/smtpd[22326]: improper command pipelining after MAIL from work.tg.local[172.21.177.89]
  126. Sep 2 17:50:53 srv0 postfix/smtpd[22326]: D5AD67A00F3: client=work.tg.local[172.21.177.89]
  127. Sep 2 17:50:53 srv0 postfix/cleanup[22334]: D5AD67A00F3: message-id=<>
  128. Sep 2 17:50:53 srv0 postfix/qmgr[22255]: D5AD67A00F3: from=<zabbix@mynet.ru>, size=368, nrcpt=1 (queue active)
  129. Sep 2 17:50:53 srv0 postfix/smtp[22335]: D5AD67A00F3: to=<amalogulko@mymail.ru>, orig_to=<amalogulko@mymail.ru.>, relay=mailhost.vimpelcom.ru[192.168.155.71]:25, delay=0.06, delays=0.01/0.01/0.01/0.03, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as DAE06C9A1E)
  130. Sep 2 17:50:53 srv0 postfix/qmgr[22255]: D5AD67A00F3: removed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement