fugee
January 12, 2025, 10:23pm
1
Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com ), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.
My domain is:
mail.servicemouse.com
I ran this command:
I tried to send mail in Thunderbird
It produced this output:
Self signed certificate
My web server is (include version):
The operating system my web server runs on is (include version):
Ubuntu 22.04
My hosting provider, if applicable, is:
I can login to a root shell on my machine (yes or no, or I don't know):
Yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel):
No
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you're using Certbot):
1.21.0
danb35
January 12, 2025, 10:34pm
2
Because you are:
✘ dan@Dan-MacBook-Pro-2019 ~ openssl s_client -connect mail.servicemouse.com:587 -starttls smtp
Connecting to 45.79.79.188
CONNECTED(00000005)
depth=0 CN=mail.servicemouse.com
verify error:num=18:self-signed certificate
verify return:1
depth=0 CN=mail.servicemouse.com
verify return:1
---
Certificate chain
0 s:CN=mail.servicemouse.com
i:CN=mail.servicemouse.com
a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
v:NotBefore: Jul 23 21:50:35 2017 GMT; NotAfter: Jul 21 21:50:35 2027 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN=mail.servicemouse.com
issuer=CN=mail.servicemouse.com
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1530 bytes and written 442 bytes
Verification error: self-signed certificate
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 2048 bit
This TLS version forbids renegotiation.
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 18 (self-signed certificate)
---
250 PIPELINING
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384
Session-ID: BCFB53B3C6894BA83B9D5A64F79CD0FEE31413DFCA52C94495BFF0B3381C900E
Session-ID-ctx:
Resumption PSK: 427C80FAF5CF5AE6E0E5815F7707859BA94728E13BF73FA4C81163031E8B2BE7256B99CEFF532B185997CBC032B66CF4
PSK identity: None
PSK identity hint: None
SRP username: None
TLS session ticket lifetime hint: 7200 (seconds)
TLS session ticket:
0000 - 33 34 d7 c6 06 5c 37 a4-00 d8 9a 2c 66 bc 2f b7 34...\7....,f./.
0010 - 8d e7 a5 99 7d 34 8a e1-3a 22 2c c2 e9 42 d7 84 ....}4..:",..B..
0020 - 98 02 8b 68 1d 7f 72 94-f5 6d 76 ae d6 54 b0 23 ...h..r..mv..T.#
0030 - 86 86 b3 54 05 bc 3b 0a-a0 e9 ab 96 55 66 1e c3 ...T..;.....Uf..
0040 - bf ad 3c 68 51 38 d1 1b-79 12 84 4f 90 ad 82 0e ..<hQ8..y..O....
0050 - 4e e3 44 d7 24 17 8a 77-6a ae cd fe f8 7d b6 57 N.D.$..wj....}.W
0060 - f5 47 5d 33 53 a6 37 fa-d4 6a 3d e0 d5 e0 94 83 .G]3S.7..j=.....
0070 - 7a a7 8c b5 f9 c5 45 df-bf 50 40 87 35 c6 fa 10 z.....E..P@.5...
0080 - 14 01 4c 2d 2e b7 1e 32-55 24 ec d8 67 d4 31 ce ..L-...2U$..g.1.
0090 - e6 4a 8f ce 7e 21 2d e0-7e 25 04 57 db 0b b0 45 .J..~!-.~%.W...E
00a0 - b3 5c 04 4a 8f e2 d2 97-42 36 61 0b c6 34 e0 ab .\.J....B6a..4..
00b0 - a4 8f 94 fa b5 b5 c4 9e-2a 4c d7 13 a8 c8 f6 46 ........*L.....F
00c0 - 08 ca 90 98 0b 8c e7 e0-3e 69 1f 89 49 b0 1f d6 ........>i..I...
00d0 - fa 71 3b 5a 05 6d cf 86-e1 db eb 8f 6c 85 3a 12 .q;Z.m......l.:.
Start Time: 1736721237
Timeout : 7200 (sec)
Verify return code: 18 (self-signed certificate)
Extended master secret: no
Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384
Session-ID: E94DBE057E96F362E45378042CA4A8A911E5BD4B8627973A6A93EED7AC0684A0
Session-ID-ctx:
Resumption PSK: 45049C7BF534E57B163495AD00C7A1356EC25D7E0BF4651D40D1F481175698BE944A57B6814230F806BA416035AADD0B
PSK identity: None
PSK identity hint: None
SRP username: None
TLS session ticket lifetime hint: 7200 (seconds)
TLS session ticket:
0000 - 33 34 d7 c6 06 5c 37 a4-00 d8 9a 2c 66 bc 2f b7 34...\7....,f./.
0010 - 9e a8 db c6 9d a7 7c 48-e9 f0 68 39 86 1f e6 04 ......|H..h9....
0020 - 13 40 6b 07 be 5b b9 66-55 17 23 2f 1d 28 0c 1f .@k..[.fU.#/.(..
0030 - 8b d5 13 2e f1 ef 1e a5-59 99 b0 96 3c 5a 11 33 ........Y...<Z.3
0040 - e9 14 b5 9f bf 53 b1 18-38 42 48 e3 f2 fa 8b 8c .....S..8BH.....
0050 - fb b4 ec f8 98 68 87 51-9d f3 de 3f d0 fa 11 6f .....h.Q...?...o
0060 - 11 fa 4a 14 a3 1d 6b 6b-ec 89 56 d6 ad a1 47 3b ..J...kk..V...G;
0070 - 89 bc 91 db 88 af a5 b3-05 29 3d 7b 5a a9 4b 4c .........)={Z.KL
0080 - 47 6f 90 72 a8 45 28 da-5c 05 9e 38 83 7f 08 4e Go.r.E(.\..8...N
0090 - 68 7a ff 3d 00 71 cc 13-55 98 c8 4d 90 04 06 0f hz.=.q..U..M....
00a0 - 6c 03 2a 3a cc 63 e0 fd-66 6c 34 d4 2b fe 96 94 l.*:.c..fl4.+...
00b0 - f1 17 76 e4 85 5e 3d 00-10 9d 64 2e e9 48 30 ae ..v..^=...d..H0.
00c0 - b9 ba ab 45 3b 5a 0e a3-47 67 06 07 2f 78 14 95 ...E;Z..Gg../x..
00d0 - dc 88 fe 6d 53 37 b9 94-9e 51 c4 52 a6 81 fd 37 ...mS7...Q.R...7
Start Time: 1736721237
Timeout : 7200 (sec)
Verify return code: 18 (self-signed certificate)
Extended master secret: no
Max Early Data: 0
5 Likes
system
Closed
February 11, 2025, 10:35pm
3
This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.