One thought on “rsyslog error 2353

  1. My server is on ubuntu and device is on centos . The device has following packages installed
    rsyslog.x86_64 8.24.0-12.el7 installed
    rsyslog-gnutls.x86_64 8.24.0-12.el7 installed
    rsyslog-relp.x86_64 8.24.0-12.el7 installed

    Ubuntu server has :
    ii rsyslog 8.16.0-1ubuntu3 amd64 reliable system and kernel logging daemon
    ii rsyslog-gnutls 8.16.0-1ubuntu3 amd64 TLS protocol support for rsyslog
    ii rsyslog-relp 8.16.0-1ubuntu3 amd64 RELP protocol support for rsyslog

    I am seeing hand shake failure in TLS

    TLS handshake failed [gnutls error -15: An unexpected TLS packet was received.]\’, object \’conn to srvr :2048\’ – action may not work as intended [v8.24.0 try http://www.rsyslog.com/e/2353

    Pls help , how to resolve this issue TLS hand shake failure
    Also let me know the compatible packages for centos device to ubuntu server

Leave a Reply

Scroll to top