Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.
My domain is: smtp.xtronics.com
I ran this command: openssl s_client -servername smtp.xtronics.com -connect malaysia:imaps
# openssl s_client -servername smtp.xtronics.com -connect malaysia:imaps
CONNECTED(00000003)
depth=0 CN = smtp.xtronics.com
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = smtp.xtronics.com
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = smtp.xtronics.com
verify return:1
---
Certificate chain
0 s:CN = smtp.xtronics.com
i:C = US, O = Let's Encrypt, CN = R3
a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256
v:NotBefore: Jun 27 08:01:15 2023 GMT; NotAfter: Sep 25 08:01:14 2023 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = smtp.xtronics.com
issuer=C = US, O = Let's Encrypt, CN = R3
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: ECDSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1439 bytes and written 403 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 256 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384
Session-ID: 94256D0BABA2EDDCB478BDF0AA30328B70DCC849E221F6CB673EF0770DA83D8A
Session-ID-ctx:
Resumption PSK: C4D1EA17EB1DCCE1B8B8B4EF0AC70098D4960209E8468EC0CC95383AC15DB38F82FEE0EA78F7FAFBB6B603FA21476F1D
PSK identity: None
PSK identity hint: None
SRP username: None
TLS session ticket lifetime hint: 7200 (seconds)
TLS session ticket:
0000 - 2a 89 33 cb 28 dd 4e 91-c1 91 69 cd 7d 9e 96 47 *.3.(.N...i.}..G
0010 - 8f 36 67 97 4e a0 d0 e7-2f 11 58 16 e5 c1 d7 4c .6g.N.../.X....L
0020 - 7a c7 1b 24 92 46 9d 91-bf b9 a1 cc a9 ab 5a 53 z..$.F........ZS
0030 - 4e db e1 83 e7 b7 2b 97-bf f7 33 c4 1a 64 dc 91 N.....+...3..d..
0040 - 91 5a 73 a4 6f 38 1f bb-fd d5 3c 42 e0 9c 68 1c .Zs.o8....<B..h.
0050 - 92 58 f6 07 59 62 5f fd-fc 64 39 a1 65 3f 30 ed .X..Yb_..d9.e?0.
0060 - 91 51 a4 ca ff 77 a6 76-53 52 76 6a 66 17 9c 7e .Q...w.vSRvjf..~
0070 - 27 58 79 c9 2c bc fe aa-f4 40 fd c9 af 3d 5b 35 'Xy.,....@...=[5
0080 - 31 c9 43 14 45 47 95 bf-8f ce d8 a7 44 02 2e be 1.C.EG......D...
0090 - 0d 5e 7b fa a8 a6 c6 b3-08 41 08 90 cc 3b bb a5 .^{......A...;..
00a0 - 5d 9d 2c ae 5c ad 9f d1-21 95 79 25 09 3b ee 34 ].,.\...!.y%.;.4
00b0 - 26 69 fb 46 14 24 ef 7a-42 1d 57 c2 f0 0d e7 a9 &i.F.$.zB.W.....
00c0 - cf b3 14 2c 08 7a e9 09-f6 cb 65 cc 07 c1 2c ca ...,.z....e...,.
00d0 - ce bd 3f 0c 2a 97 63 74-cf 46 78 66 a3 29 4b 39 ..?.*.ct.Fxf.)K9
Start Time: 1687922167
Timeout : 7200 (sec)
Verify return code: 21 (unable to verify the first certificate)
Extended master secret: no
Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384
Session-ID: C3BFCE47C4EC0FE85E4F8B1CD58F2BBC2E4DD5E5A58464AE3ECB58B3F95982B1
Session-ID-ctx:
Resumption PSK: 73860F129D1830993ED35508007547A341F8D586864891D22E1A61E719152743C7A5FEFECF38B1C9C9D25CC4B287EB86
PSK identity: None
PSK identity hint: None
SRP username: None
TLS session ticket lifetime hint: 7200 (seconds)
TLS session ticket:
0000 - 2a 89 33 cb 28 dd 4e 91-c1 91 69 cd 7d 9e 96 47 *.3.(.N...i.}..G
0010 - 0c 8e 8f 0e c7 16 a9 f9-e3 21 d6 c8 31 20 33 69 .........!..1 3i
0020 - 1b 93 46 70 3a bd b2 2c-0b bf 5c dd 8b 93 95 2a ..Fp:..,..\....*
0030 - 88 1a e8 6a 04 95 6e 14-71 8b 7c 68 95 0f 28 99 ...j..n.q.|h..(.
0040 - 28 93 3d 2c d0 f5 03 c7-50 61 6d 9c 90 f5 f0 fd (.=,....Pam.....
0050 - 16 9a 8c bc 2c 7c e4 88-3e 11 6b 19 c2 bf 3a a7 ....,|..>.k...:.
0060 - 9a f7 5c 7c 1f 58 62 67-71 81 be a1 67 71 e6 60 ..\|.Xbgq...gq.`
0070 - 0b 2e fd 02 3b db 4a e7-e2 1a 4d bc 00 96 62 e8 ....;.J...M...b.
0080 - 23 f6 76 4b e4 b0 d3 41-50 30 27 af 33 01 01 57 #.vK...AP0'.3..W
0090 - d9 12 8a 67 f5 5f 1c d3-87 7f d8 78 fc 85 ba 0a ...g._.....x....
00a0 - 68 a7 db 5e 4f 45 6d 99-ed cf 3e cc 80 52 2b 0a h..^OEm...>..R+.
00b0 - dc ea a7 ad 28 90 a8 58-ed af c5 a6 5c 5f 0e e0 ....(..X....\_..
00c0 - 47 e4 1a f9 03 92 c9 b0-82 a1 73 31 74 a1 4d 4d G.........s1t.MM
00d0 - b1 19 e6 31 8a 36 bc d7-93 28 8d d2 83 45 53 54 ...1.6...(...EST
Start Time: 1687922167
Timeout : 7200 (sec)
Verify return code: 21 (unable to verify the first certificate)
Extended master secret: no
Max Early Data: 0
---
read R BLOCK
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] Dovecot (Debian) ready.
* BYE Disconnected for inactivity.
closed
Debian bookworm Running dovecot + exim
Have root
certbot --version 2.1.0
Just moved this from a different server - copied /etc/letsencrypt/ over - might be the problem?
Seeing this in dovecot log (from thunderbird clients):
un 27 22:11:31 imap-login: Debug: SSL: where=0x10, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS read client hello
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write server hello
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write change cipher spec
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 write encrypted extensions
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write certificate
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 write server certificate verify
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write finished
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x10, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: before SSL initialization
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS read client hello
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write server hello
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write change cipher spec
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 write encrypted extensions
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write certificate
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 write server certificate verify
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: SSLv3/TLS write finished
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2001, ret=1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL alert: where=0x4004, ret=554: fatal bad certificate
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: error
Jun 27 22:11:31 imap-login: Debug: SSL error: SSL_accept() failed: error:0A000412:SSL routines::sslv3 alert bad certificate: SSL alert number 42
Jun 27 22:11:31 imap-login: Info: Disconnected: Connection closed: SSL_accept() failed: error:0A000412:SSL routines::sslv3 alert bad certificate: SSL alert number 42 (no auth attempts in 0 secs): user=<>, rip=192.168.1.173, lip=192.168.1.200, TLS handshaking: SSL_accept() failed: error:0A000412:SSL routines::sslv3 alert bad certificate: SSL alert number 42, session=<1kvF8Cf/19fAqAGt>
Jun 27 22:11:31 imap-login: Debug: SSL: where=0x2002, ret=-1: TLSv1.3 early data
Jun 27 22:11:31 imap-login: Debug: SSL alert: where=0x4004, ret=554: fatal bad certificate
I'm thinking of blowing away the /etc/letsencrypt folder - reinstalling and starting over?
That leads to questions:
RSA or ECDSA ?
Any problem with TLS_AES_256_GCM_SHA384 for thunderbird/exim/dovecot ?
Should I set ssl_stapling on; ssl_stapling_verify on; ?
Thunderbird 102.12.0