Thunderbird can't connect to Dovecot (bad certificate: SSL alert number 42)

Mark Stevens manager at monmouth.com
Wed Sep 14 12:39:53 UTC 2022


I just ran into something similar with the latest version of TB.
I updated our SSL cert for Dovecot but TB could not access my email over 
port 993.
I clicked on file then get new messages for all accounts. TB popped up a 
warning that the cert had an invalid/incorrect hostname and if I should 
allow the exception. I allowed the exception which worked and TB is fine 
now.
I only did this because my ssl cert is a wildcard for the domain but 
does not explicitly list the hostname.

Mark

On 9/14/2022 8:23 AM, Meikel wrote:
> Hello.
>
> Am 14.09.2022 um 13:59 schrieb Christian Mack:
>> Sound to me, as if Thunderbird does not know the CA used to (self) sign
>> that server certificate.
>
> Following the documentation at
>
> https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921 
>
>
> I configured
>
> ssl_cert = </etc/letsencrypt/live/...../fullchain.pem
> ssl_key = </etc/letsencrypt/live/...../privkey.pem
>
> to my Let's Encrypt SSL certificates and did a restart of Dovecont and 
> at least for one installation of Thunderbird it seems to work again 
> now. For the other installations I need to check later at home, but 
> the problem seems to be resolved.
>
> Regards,
>
> Meikel


More information about the dovecot mailing list