Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Lolu chungechunge lwabekwa kunqolobane. Uyacelwa ubuze umbuzo omusha uma udinga usizo.

Sending and recieving email from a POP server

more options

Since upgrading to Thunderbird 78.1.1 (32-bit) I'm not able to receive emails from my pop server and when i try to send an email I get the following error message Sending of the message failed. Peer reports incompatible or unsupported protocol version. The configuration related to mail.******.com must be corrected.

Since upgrading to Thunderbird 78.1.1 (32-bit) I'm not able to receive emails from my pop server and when i try to send an email I get the following error message Sending of the message failed. Peer reports incompatible or unsupported protocol version. The configuration related to mail.******.com must be corrected.

Isisombululo esikhethiwe

If you have been effected by Thunderbird 78 changing the minimum tls security level to TLSv1.2 and the server you get emails downloaded from is not using the most up to date protocol then you not be able to get access to server using original server settings. Suggest you test this by trying a reset of the minimum version which by default is now set to 3.

To test this you can do one of the following: Using original server settings.

  • Menu app icon > Options.
  • Scroll all the way to the bottom and click on 'Config Editor' button.
  • Skip past the warning.
  • In search type: tls.version
  • Look for this line: security.tls.version.min
  • Double click on that line to open edit window
  • set the value to 1
  • click on OK
  • Restart Thunderbird.

If this gets you access, then you have a choice. Either leave that setting in place OR Revert the setting for 'security.tls.version.min' back to 3 and try changing the server settings to use: Port : 110 Connection Security: try 'STARTTLS', if it still fails then try 'None'

Please report back on results as it would help to identify the issue.

Funda le mpendulo ngokuhambisana nalesi sihloko 👍 4

All Replies (9)

more options

Isisombululo Esikhethiwe

If you have been effected by Thunderbird 78 changing the minimum tls security level to TLSv1.2 and the server you get emails downloaded from is not using the most up to date protocol then you not be able to get access to server using original server settings. Suggest you test this by trying a reset of the minimum version which by default is now set to 3.

To test this you can do one of the following: Using original server settings.

  • Menu app icon > Options.
  • Scroll all the way to the bottom and click on 'Config Editor' button.
  • Skip past the warning.
  • In search type: tls.version
  • Look for this line: security.tls.version.min
  • Double click on that line to open edit window
  • set the value to 1
  • click on OK
  • Restart Thunderbird.

If this gets you access, then you have a choice. Either leave that setting in place OR Revert the setting for 'security.tls.version.min' back to 3 and try changing the server settings to use: Port : 110 Connection Security: try 'STARTTLS', if it still fails then try 'None'

Please report back on results as it would help to identify the issue.

more options

Worked a treat. Cheers

more options

Have the same problem, changed tls as indicated, that didn't work. I updated TB to 78.2.0 today, but haven't been able to send/receive email on two email accounts since 7/22/2020 on my laptop. On another desktop I didn't update, and am currently running TB 78.0.1 and all emails are received and sent.

Very frustrating! Need some help, please

more options

See the reply from Toad-Hall above. I changed his first line to Click on Tools then Options Then scroll all the way down to the bottom right hand corner and select Config Editor.

Skip past the warning.

In search type: tls.version Look for this line: security.tls.version.min Double click on that line to open edit window set the value to 1 click on OK

That worked.

I haven't got around to do the rest but will some time soon

more options

I have (a part of) this problem, I can receive mails fine, but when I try to send, I get the error. I changed security.tls.version.min to 1, but it still didn't work with either STARTTLS or SSL/TLS, but with none, it works. This upgrade means I now need to send my mails without the protection of SSL? How do I revert to a version that works?

more options

Sorry, works now, must have missed a restart there ... either STARTTLS or SSL/TLS works, which one would I want? Or is there no difference?

more options

Hello The solution doesn't work for me. I manage several email accounts with Thunderbird, only 2 have not problems. All configured with POP. Maybe this will provide some ideas: - the not working email accounts ar marked with a padlock symbol over the folder of the account - the working email accounts are configured with "Security connexion = STARTTLS, if available", the no working email accounts has not the option to choose "STARTTLS, if available" accounts with problems are Hotmail (Microsoft support are not useful as they are not responsibles) and private domain (under 1and1, etc.) All was right until automatic upgrade!!! Also some complements (Send later) does'nt work.... And it's slower than before (freezes sometimes per day when I'm writing an email). Could you inform how to downgrade until this new release will be stable? Regards

more options

mamartinez

If you are not the person who asked the question and the 'chosen solution' does not work for you then you should create your own question.

re :- the not working email accounts ar marked with a padlock symbol over the folder of the account - that just means those accoutns use a secure connection. That padlock symbol has been there all along.

re :Also some complements (Send later) does'nt work.... I presume you are talking about an addon extension called 'Send Later' that was written by an independent person which you chose to use. Addons are not the responsibility of Thunderbird. Maybe the author has not written new code so it will work with 78.

re :And it's slower than before (freezes sometimes per day when I'm writing an email). Sounds like you might have an Anti-Virus product that is periodically scanning.

Perform a Test: Exit Thunderbird Restart Computer in 'Safe Mode with Networking' Start Thunderbird

To be honest all your questions are way beyond the remit of this already answered question. Please create your own question.

more options

Thank you very much. Chosen answer worked flawlessly. Thanks again.