This site will have limited functionality while we undergo maintenance to improve your experience. If an article doesn't solve your issue and you want to ask a question, we have our support community waiting to help you at @FirefoxSupport on Twitter and/r/firefox on Reddit.

ابحث في الدعم

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Forcing authentification and "accept all certificates"

  • 3 ردود
  • 0 have this problem
  • 2 views
  • آخر ردّ كتبه Matt

more options

Hi

I've been using thunderbird since it's inception, but with the new versions, I'm unable to send mails from my professional adress.

The needed settings are as follows:

  • SMTP server: smtps.***.fr
  • Port 465
  • SSL/TLS (accept all certificates)
  • impose identification

I cannot set the last two items in thuberbird hence I can't send emails. (Works fine with these settings on my smartphone)

Can I modify this using the advanced settings?

Thanks for your help

Hi I've been using thunderbird since it's inception, but with the new versions, I'm unable to send mails from my professional adress. The needed settings are as follows: * SMTP server: smtps.***.fr * Port 465 * SSL/TLS (accept all certificates) * impose identification I cannot set the last two items in thuberbird hence I can't send emails. (Works fine with these settings on my smartphone) Can I modify this using the advanced settings? Thanks for your help

All Replies (3)

more options

> ... but with the new versions ...

Please always include actual numbers. thanks

more options

I'm currently running version 102.6.0 on Fedora 37 using Gnome 43.2

more options
SSL/TLS (accept all certificates) impose identification

I am not even sure that the "accept all certificates" means. By it's very nature the process does not accept all certificates. Those that fail validation as invalid will never be accepted. Really it is that simple, and that problematical in the Linux world where folk insist on using self signed certificates of questionable validity.

However despite a lot being written here, what is the actual error message you get when sending mail?