Self-signed certificates for thunderbird

opensslthunderbird

I want to set self-signed certificates in thunderbird but got some warnings when I try to sent message:

Unable to put a digital signature. Make sure that the certificates specified in the account settings are valid and reliable.

I've made next steps:

1. Create CA certificates:

openssl req -new -x509 -extensions v3_ca -keyout private/cakey.pem -out cacert.pem -days 365 -config ./openssl.conf

2. Made pkcs#12 container for user:

openssl req -new -nodes -out $name-req.pem -keyout private/$name-key.pem -days 365 -config ./openssl.conf 

openssl ca -out $name-cert.pem -days 365 -config ./openssl.conf -infiles $name-req.pem

openssl pkcs12 -export -in $name-cert.pem -inkey private/$name-key.pem -certfile cacert.pem -name "description" -out $name-cert.p12

Also, i've added *.p12 file and CA certificate to thunderbird.
What should I fix? Thanx a lot.

Best Answer

In order to use a certificate for signing mails in Thunderbrid, the corresponding CA certificate

  1. has to be added to the certificate store in thunderbird (Preferences -> Advanced -> Certificates)
  2. has to have the e-mail signature trust bit set (Right click on the certificate).