postfix -1 read errors

Alef Veld alefveld at outlook.com
Sun Oct 22 23:26:00 EEST 2017


Hi all.
I’m a bit worried about the following read errors i see in my log lately. Mails still arrive and get sent fine, but what is going on with this? It doesn’t look good. Nothing has change on server side and i restarted all services (dovecot, postfix, saslauthd, sql ).

Maybe it’s a temporary iPhone thing (the device im using to read and send mails, not the first time that happened. Maybe changing the port will do the trick).

Thanks for looking.

Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 flush data
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => 5 (0x5))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 16 03 03 00 86                                   .....
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (134 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (134 bytes => 134 (0x86))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 10 00 00 82 00 80 6d 90|41 c3 d3 9f 15 ea 8f 1c  ......m. A.......
Oct 22 20:19:00 www postfix/smtpd[16117]: 0010 a8 1c 08 ed a9 65 dc 5b|29 87 73 86 31 0e a9 d8  .....e.[ ).s.1...
Oct 22 20:19:00 www postfix/smtpd[16117]: 0020 72 54 84 63 5f 9c 59 3e|cd aa da e7 a3 1f a9 b3  rT.c_.Y> ........
Oct 22 20:19:00 www postfix/smtpd[16117]: 0030 eb 0a 62 2b a4 26 65 d5|9d 63 2b c2 e2 8c a2 31  ..b+.&e. .c+....1
Oct 22 20:19:00 www postfix/smtpd[16117]: 0040 51 be ba a2 1e 73 45 7f|be 71 40 46 b9 01 bf 76  Q....sE. .q at F...v
Oct 22 20:19:00 www postfix/smtpd[16117]: 0050 6e 77 a5 f5 c0 40 81 11|fa 95 57 e0 06 36 36 a8  nw... at .. ..W..66.
Oct 22 20:19:00 www postfix/smtpd[16117]: 0060 21 c4 08 51 d5 d1 a5 98|6d dd f8 0b 79 a0 16 54  !..Q.... m...y..T
Oct 22 20:19:00 www postfix/smtpd[16117]: 0070 4f 38 08 14 ab da a9 99|b7 69 b2 dc 81 4d aa 2e  O8...... .i...M..
Oct 22 20:19:00 www postfix/smtpd[16117]: 0080 e8 26 57 8d 08 ea                                .&W...
Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 read client key exchange A
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => 5 (0x5))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 14 03 03 00 01                                   .....
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (1 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (1 bytes => 1 (0x1))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 01                                               .
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => 5 (0x5))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 16 03 03 00 28                                   ....(
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (40 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (40 bytes => 40 (0x28))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 89 eb f1 52 0c 38 5a 84|f8 ab 93 00 f4 ce dc c0  ...R.8Z. ........
Oct 22 20:19:00 www postfix/smtpd[16117]: 0010 04 6f 20 0b 55 d6 ea 85|15 d4 f0 85 c0 13 78 f4  .o .U... ......x.
Oct 22 20:19:00 www postfix/smtpd[16117]: 0020 5c 87 1c ed 2a a0 51 56|                         \...*.QV
Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 read finished A
Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 write change cipher spec A
Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 write finished A
Oct 22 20:19:00 www postfix/smtpd[16117]: write to 58130D3F70 [581310B440] (51 bytes => 51 (0x33))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 14 03 03 00 01 01 16 03|03 00 28 56 47 45 d2 74  ........ ..(VGE.t
Oct 22 20:19:00 www postfix/smtpd[16117]: 0010 69 b8 8d f3 06 30 10 7e|64 42 a3 5b c8 bc a3 18  i....0.~ dB.[....
Oct 22 20:19:00 www postfix/smtpd[16117]: 0020 35 eb cc 50 f6 2e 9c 72|2e 3b 1f 8d 56 1e 1e 80  5..P...r .;..V...
Oct 22 20:19:00 www postfix/smtpd[16117]: 0030 fa c7 6b                                         ..k
Oct 22 20:19:00 www postfix/smtpd[16117]: SSL_accept:SSLv3 flush data
Oct 22 20:19:00 www postfix/smtpd[16117]: Anonymous TLS connection established from cpc98338-croy25-2-0-cust350.19-2.cable.virginm.net<http://cpc98338-croy25-2-0-cust350.19-2.cable.virginm.net>[82.45.65.95]: TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA83] (5 bytes => 5 (0x5))
Oct 22 20:19:00 www postfix/smtpd[16117]: 0000 17 03 03 00 2d                                   ....-
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (45 bytes => -1 (0xFFFFFFFFFFFFFFFF))
Oct 22 20:19:00 www postfix/smtpd[16117]: read from 58130D3F70 [58130FDA88] (45 bytes => 45 (0x2D))



More information about the dovecot mailing list