为提升您的使用体验,本站正在维护,部分功能暂时无法使用。如果本站文章无法解决您的问题,您想要向社区提问的话,请到 Twitter 上的 @FirefoxSupport 或 Reddit 上的 /r/firefox 提问,我们的支持社区将会很快回复您的疑问。

搜索 | 用户支持

防范以用户支持为名的诈骗。我们绝对不会要求您拨打电话或发送短信,及提供任何个人信息。请使用“举报滥用”选项报告涉及违规的行为。

详细了解

Thunderbird is not working with IMAP/STARTTLS anymore after update to 78.1.1. Old version (52) on another comp is working perfect with same mail-server

  • 3 个回答
  • 1 人有此问题
  • 1 次查看
  • 最后回复者为 Wayne Mery

more options

Thunderbird V78.1.1 always has connection error by IMAP/STARTTLS The same time the old version of Thunderbird (52) on another computer is working perfect with same mail-server and the same mail box.

If I configure the server (dovecot) to work without SSL, than Thunderbird V78.1.1 is able to work with it. When I enable SSL the Thunderbird V78.1.1 stops working and only gives error messages.

Is it possible to configure Thunderbird to ignore SSL errors?

Thunderbird V78.1.1 always has connection error by IMAP/STARTTLS The same time the old version of Thunderbird (52) on another computer is working perfect with same mail-server and the same mail box. If I configure the server (dovecot) to work without SSL, than Thunderbird V78.1.1 is able to work with it. When I enable SSL the Thunderbird V78.1.1 stops working and only gives error messages. Is it possible to configure Thunderbird to ignore SSL errors?

所有回复 (3)

more options

Thunderbird 78 has stopped out of date use of SSLv3 and TLSv1, TLSv1.1

Use the link to see if you get same results. I had issue with livemail server. So I checked server settings eg: 'mail.livemail.co.uk:995' at this website https://www.immuniweb.com Results say: The server has TLS 1.0 enabled. It is non-compliant with NIST since SP 800-52 REV. 2 and non-compliant with PCI DSS since the 30th of June 2018. Non-compliant with PCI DSS and NIST The TLS engine does not support a TLS version newer than TLSv1.0 and is outdated. Non-compliant with HIPAA and NIST

So actually, Thunderbird is not really to blame as it is keeping up with security standards.

If the server you use does not use that up to date protocol then you have to change the server settings. I ran into same issue.

TRY: If Imap Port: 143 Connection Security: STARTTLS Authentication Method : Normal Password

more options

Alternative: Using original server settings.

From the menu at the top right, go to Options. Under 'General' Scroll all the way to the bottom and click on 'Config Editor' button. Skip past the warning. Insearch type: tls.version Scroll down until you find security.tls.version.min Double click on it, and set the value to 1

Close window top right X Exit Thunderbird

Restart Thunderbird.

more options

an-tin, did you figure out the cause and solution?