Thunderbird can't connect to Dovecot (bad certificate: SSL alert number 42) [SOLVED]

Meikel meikel at fn.de
Thu Sep 15 07:53:15 UTC 2022


Hello,

I switched from self-created SSL certificates to SSL certificates from 
Let's Encrypt. For that I configured

   ssl_cert = </etc/letsencrypt/live/...../fullchain.pem
   ssl_key = </etc/letsencrypt/live/...../privkey.pem

and did a restart of Dovecot. That solved the problem.

Regards,

Meikel


More information about the dovecot mailing list