Join us and the lead editor of IRL, Mozilla's multi-award-winning podcast, for a behind-the-scenes look at the pod and to contribute your ideas for the next season, themed: "AI and ME." Mark your calendar and join our Community Call on Wednesday, Aug 7, 17:00–17:45 UTC. See you there!

Pesquisar no apoio

Evite burlas no apoio. Nunca iremos solicitar que telefone ou envie uma mensagem de texto para um número de telefone ou que partilhe informações pessoais. Por favor, reporte atividades suspeitas utilizando a opção "Reportar abuso".

Saber mais

Thunderbird is not working with IMAP/STARTTLS anymore after update to 78.1.1. Old version (52) on another comp is working perfect with same mail-server

  • 3 respostas
  • 1 tem este problema
  • 1 visualização
  • Última resposta por Wayne Mery

more options

Thunderbird V78.1.1 always has connection error by IMAP/STARTTLS The same time the old version of Thunderbird (52) on another computer is working perfect with same mail-server and the same mail box.

If I configure the server (dovecot) to work without SSL, than Thunderbird V78.1.1 is able to work with it. When I enable SSL the Thunderbird V78.1.1 stops working and only gives error messages.

Is it possible to configure Thunderbird to ignore SSL errors?

Thunderbird V78.1.1 always has connection error by IMAP/STARTTLS The same time the old version of Thunderbird (52) on another computer is working perfect with same mail-server and the same mail box. If I configure the server (dovecot) to work without SSL, than Thunderbird V78.1.1 is able to work with it. When I enable SSL the Thunderbird V78.1.1 stops working and only gives error messages. Is it possible to configure Thunderbird to ignore SSL errors?

Todas as respostas (3)

more options

Thunderbird 78 has stopped out of date use of SSLv3 and TLSv1, TLSv1.1

Use the link to see if you get same results. I had issue with livemail server. So I checked server settings eg: 'mail.livemail.co.uk:995' at this website https://www.immuniweb.com Results say: The server has TLS 1.0 enabled. It is non-compliant with NIST since SP 800-52 REV. 2 and non-compliant with PCI DSS since the 30th of June 2018. Non-compliant with PCI DSS and NIST The TLS engine does not support a TLS version newer than TLSv1.0 and is outdated. Non-compliant with HIPAA and NIST

So actually, Thunderbird is not really to blame as it is keeping up with security standards.

If the server you use does not use that up to date protocol then you have to change the server settings. I ran into same issue.

TRY: If Imap Port: 143 Connection Security: STARTTLS Authentication Method : Normal Password

more options

Alternative: Using original server settings.

From the menu at the top right, go to Options. Under 'General' Scroll all the way to the bottom and click on 'Config Editor' button. Skip past the warning. Insearch type: tls.version Scroll down until you find security.tls.version.min Double click on it, and set the value to 1

Close window top right X Exit Thunderbird

Restart Thunderbird.

more options

an-tin, did you figure out the cause and solution?