Showing questions tagged: Show all questions
  • Solved
  • Archived

Accept the risk and continue-button not showing

Hi Firefox is not showing Accept the risk and continue-button when advance button is clicked. Due to this i am not able to access server. Image is attached for reference… (read more)

Hi Firefox is not showing Accept the risk and continue-button when advance button is clicked. Due to this i am not able to access server. Image is attached for reference.

I tried most of the things i know (reinstalled, clear cookies and data, cleared history) but it's not showing this option.

Using 96.0.2 (64-bit) on Window 10.

Pls support

Mahesh

Asked by splendid.m 2 years ago

Answered by Helping Firefox 2 years ago

  • Solved
  • Archived

Few days ago (after an update) FF simply refused to accept my self-signed certificate anymore

Hello, Few days ago I noticed that Firefox started complaining about self-signed certificate issues, although I added my CA certificate to authorities months ago. It work… (read more)

Hello, Few days ago I noticed that Firefox started complaining about self-signed certificate issues, although I added my CA certificate to authorities months ago. It worked without any problem, but now I'm unable to open any of my internal sites anymore.

I tried to open a random site in Chrome, but the same issue. So you immediately will say the is in the certificate, but wait. I have few VMs running on Virtualbox, so I decided to test in there. Guess what, no issues at all. I tried in Fedora 25 (the Firefox version is below 100), then tried Windows 100. Both worked. Then I decided to update FF to the latest version, guess what - it broke again =]]

So something has changed, but I really don't have a clue what causes the issue. I attach the screenshot of detailed CA view from Firefox.

Asked by KpuCko 1 year ago

Answered by TyDraniu 1 year ago

  • Solved
  • Archived

Unable to Authenticate Gmail Accounts - Thunderbird 91.8.0

I'm unable to add any of my Gmail accounts into Thunderbird. When I add a Gmail account, it goes through the process of logging in via OAuth2 using the default configura… (read more)

I'm unable to add any of my Gmail accounts into Thunderbird.

When I add a Gmail account, it goes through the process of logging in via OAuth2 using the default configuration, and I get the pop-up. I enter my email address and password, and it brings me to the Google screen where I approve of giving access to Thunderbird (this screen: https://www.google.ca/search?q=google+account+permissions+screen+thudnerbird&tbm=isch&ved=2ahUKEwjtpY2M7I_3AhXHg3IEHaaPCOkQ2-cCegQIABAA&oq=google+account+permissions+screen+thudnerbird&gs_lcp=CgNpbWcQA1CVA1jjDmDED2gAcAB4AYABgwGIAbcJkgEDNi42mAEAoAEBqgELZ3dzLXdpei1pbWfAAQE&sclient=img&ei=jiFWYu2mCceHytMPpp-iyA4&bih=754&biw=1600#imgrc=ZNXSyYRJ67bY4M).

When I hit Allow, the pop-up closes, and then Thunderbird comes back with "Unable to log in at server. Probably wrong configuration, username or password."

I have no problem adding Gmail to other apps; it's only Thunderbird that is having this issue. I've already tried a fresh install on a fresh profile, but it continues to fail.

Asked by mikeghawkins 2 years ago

Answered by mikeghawkins 2 years ago

  • Solved
  • Archived

Google has disabled POP access in Thunderbird

Google has disabled POP access in Thunderbird. Specifically they have removed the option to allow "Less Secure Apps" from downloading emails using POP access. They defi… (read more)

Google has disabled POP access in Thunderbird. Specifically they have removed the option to allow "Less Secure Apps" from downloading emails using POP access. They define "Less Secure" as apps requiring only a username and password. Currently (as of June 2022) Thunderbird can not download Gmail emails using POP.

Just FYI I will gladly give up Gmail and keep Thunderbird. I believe the only workaround is to have Gmail forward all emails to another, more friendly, email provider until I am able to convert all my contacts.

Thanks!

Asked by krlever 1 year ago

Answered by david 1 year ago

  • Solved
  • Archived

As of today, I can not accessd my Thunderbird email.

Today I can not access my thunderbird email. Must be the Google issue, worked yesterday. I have updated to the latest 91.10.0 release and still have the issue. Appears… (read more)

Today I can not access my thunderbird email. Must be the Google issue, worked yesterday. I have updated to the latest 91.10.0 release and still have the issue. Appears the update that should have updated the settings for this google situation, did not apply. Followed the instructions for possible correction: changed the accept cookies to all copies and always. Do not see a Config Editor under the General Preferences. At least not an area labeled as such. Do not know the status of javascript within my system. Current passwords do not have the oauth preceding any password. What steps should I take to correct this issue and be able to retrieve my emaii? Could not find a phone number available to contact support on this matter. David Brunton

Asked by miscact1 1 year ago

Answered by david 1 year ago

  • Solved
  • Archived

Gmail's upcoming OAuth2 requirement

I've been running TB38/linux for a long time and have many extensions and .css entries. In order to comply with gmail's upcoming OAuth2 requirement, I just installed TB9… (read more)

I've been running TB38/linux for a long time and have many extensions and .css entries. In order to comply with gmail's upcoming OAuth2 requirement, I just installed TB91 and copied over the contents of my TB38 profile into the newly-created profile.

Imagine my disgust to find that none of my .css entries (mostly involving fonts not dealt with in the preferences) and most of my extensions and colors are inoperative. I've been tweaking TB since it was Netscape .9 and appearance and LEGIBILITY (Arial bold) is really important for something that I use for many hours per day. Quite frankly, I hate this new version. If I have to I will use it in order to avoid losing my SORTED email going back to 1995, but I'll do it resentfully.

It has been my experience that with each update I lose something of value to me -- hence my stop at V38. What is the oldest version of Thunderbird/linux that will satisfy gmail's OAuth2 requirement?

I'm sure I'm not the only one wondering...

Asked by bashley101 2 years ago

Answered by bashley101 2 years ago

  • Solved
  • Archived

Unable to send messages

2 days ago i could send messages. now I cant. I removed the smtp address like the help section told me to after getting the "Login to account "Google Mail" " dialog bo… (read more)

2 days ago i could send messages. now I cant. I removed the smtp address like the help section told me to after getting the "Login to account "Google Mail" " dialog box and subsequent retrying of a good password had failed... I havent changed my password and am able to login directly to gmail no problem. thunderbird has the correct /same password but still the dialog box shows. I see the 0auth password ( also attached) but its too long to copy and paste so must be gernerated by google. I tried this after I got the send message error ( also attached) and tried what it said...

Also attached are the current saved logins etc minus the smtp I deleted.... The authentication method is set to 0Auth2.

what am I missing? thanks

Asked by quanton 1 year ago

Answered by quanton 1 year ago

  • Solved
  • Archived

Thunderbird keep asking login to gmail.

Hi, I used to use Thunderbird to access Gmail, Yahoo mail and normal email account (all POP3). I have updated (not reinstall) Thunderbird to the latest version since Gm… (read more)

Hi,

I used to use Thunderbird to access Gmail, Yahoo mail and normal email account (all POP3).

I have updated (not reinstall) Thunderbird to the latest version since Gmail disabled non secure apps access.

I have changed the Authentication to OAuth by follow the instruction from your page, but the system keep asking me to login (I have grant access in Gmail).

This happens not only Gmail as well as my Yahoo mail and normal POP3 account. I am sure the password is correct and still cannot get my emails from all of my accounts.

I also notice the token/password has not been saved to the system in Saved Password session. ( I have tried to run as administrator but still doesn't work.)

What have I missed? Can still using POP3 method to get email if problem solved?

My current system is Win7 with Thunderbird 32bit installed.

Thanks!!

Asked by nkylau 1 year ago

Answered by Toad-Hall 1 year ago

  • Solved
  • Archived

My TB account password in "saved Passwords" is the same as my gmail password but TB signing in fails every time

My Thunderbird account passwords in "saved Passwords" are the same as my gmail passwords but Thunderbird startup fails every time with the following message "Sending of… (read more)

My Thunderbird account passwords in "saved Passwords" are the same as my gmail passwords but Thunderbird startup fails every time with the following message

"Sending of password for user account.name@googlemail.com did not succeed. Mail server pop.googlemail.com responded: Username and password not accepted."

I have tried deleting the passwords and re-entering them and I have also tried deleting the entries in the saved password file but nothing seems to help. I have also tried deleting the logins.json, key4.db and cert9.db files.

I have lots of emails and subdirectories and don't want to do anything that might risk those.

HELP please!

Brgds.

N.

Asked by NormanG 1 year ago

Answered by david 1 year ago

  • Solved
  • Archived

Thunderbird and OAuth2 conversion issue

I'm using Thunderbird v 91.10.0. SMTP set as per attachment. Still receive "Login to server imap.googlemail.com with username X failed." What else do I need to check? … (read more)

I'm using Thunderbird v 91.10.0. SMTP set as per attachment. Still receive "Login to server imap.googlemail.com with username X failed." What else do I need to check? I've browsed a few online suggestions and everything seems to be correctly configured, but obviously something is missing. Please help!

Asked by canuck06 1 year ago

Answered by david 1 year ago

  • Solved
  • Archived

OAuth2 authentication for Gmail never finishes; it just runs for hours with no error message. (Mac computer, TB 38)

Hi everyone, I recently downloaded a version of Thunderbird 38 for use on an older Mac (older than the one I’m using to create this post). Now, I’m trying to set up OAut… (read more)

Hi everyone,

I recently downloaded a version of Thunderbird 38 for use on an older Mac (older than the one I’m using to create this post). Now, I’m trying to set up OAuth2 to comply with Google’s new requirements for Gmail, but the final steps (authentication, generation of an OAuth2 token) never finish. This is what I’ve done so far:

The Gmail account that I want to set up with OAuth2 is set to IMAP for incoming (I had to create a new account in Thunderbird for this) and SMTP for outgoing. OAuth2 is selected in TB for both servers. The Google login window pops up, and I can enter my information and click “Allow” for TB to access my Google Account. After that, though, the process just runs. There’s a blue circle near the top left corner of the TB window (next to the word “Inbox”) that keeps spinning, and a line of diagonal blue stripes in a small graphic at the bottom of the window keeps moving to the right, but nothing else happens. This will go on for hours if I let it. I can take other actions in TB (change settings, etc.) while this is going on, and no error message ever appears.

I should also note that I get alerts from Google (which I can access via other devices) about a new sign-in, and the computer in question shows up in my Google Account screens as being signed into my account. I have also recognized the new sign-ins by clicking the “Yes, it was me” button. Therefore, it appears that TB has successfully connected to my Google Account; I just don’t know why the authentication won’t complete itself. Should I let it run, even with the understanding that it might take several hours?

Here are some further details, based on what I’ve read while doing research on my own:

-Cookies are enabled in TB (“Accept always,” “Keep until they expire”). -Two Google-based cookies have appeared (google.com, accounts.google.com). -My computer’s firewall is off for the time being. I don’t have any antivirus software, as this is a Mac. -My “User Name” in the Server Settings window is my full e-mail address. -There is nothing written in the “Saved Passwords” window. -I’ve tried shutting my computer down entirely and then restarting the authentication process. -I don’t think my computer can run any versions of TB that are later than 38. -Specific incoming/outgoing settings: IMAP port 993, SSL/TLS, OAuth2 for incoming; SMTP port 587, STARTTLS, OAuth2 for outgoing.

I really need to access my Gmail on this computer, but am not a tech person and have run out of ideas to try on my own. Any help would be *greatly* appreciated! And, of course, I’d be happy to provide additional details if necessary.

Thank you!!

P.S. If it would be simpler to use my original POP account with 2-factor authentication, then I would be open to doing that instead. I just haven’t been able to find out if “app passwords” are compatible with TB 38.

Asked by thunderbird_user29 1 year ago

Answered by Matt 1 year ago

  • Solved
  • Archived

Firefox 101.1 Says "SSL_ERROR_BAD_CERT_DOMAIN"

Getting error SSL_ERROR_BAD_CERT_DOMAIN on all my sites that are signed with a SSL Cert from my internal CA since updating past version 99 This appears to be a bug star… (read more)

Getting error SSL_ERROR_BAD_CERT_DOMAIN on all my sites that are signed with a SSL Cert from my internal CA since updating past version 99

This appears to be a bug starting after Firefox version 99 on Windows because after i upgraded to Firefox version 100 i started getting this on all my SSL Certs from my CA and they worked fine prior to the update. Can anyone confirm if something changed after version 100 that is causing this?

Thank you.

Asked by rpmurph83 1 year ago

Answered by TyDraniu 1 year ago

  • Solved
  • Archived

My self-signed *.local.dev wildcard SSL no longer works in v101.0

After upgrading to v101, Firefox no longer recognizes my Self-signed wildcard SSL for *.local.dev. Before you tell me not to use the .dev domain, I am aware that Google … (read more)

After upgrading to v101, Firefox no longer recognizes my Self-signed wildcard SSL for *.local.dev.

Before you tell me not to use the .dev domain, I am aware that Google owns it and we're technically not supposed to do local development with the *.local.dev domain.

I have already tried the following: 1. Set network.stricttransportsecurity.preloadlist to FALSE, and everything was working perfectly fine before v101 2. imported the server.crt into Trusted Root Authorities in Windows, and also imported it in the Certificate manager in Firefox. 3. Tried other wildcard local domains like *.test.site, *.local.ddev and these don't work either.

I even tried following recent guides to issue a new certificate with openssl and SAN, and it still doesn't work.

Screenshot of wildcard SSL attached.

Asked by Chad Reitsma 1 year ago

Answered by Chad Reitsma 1 year ago

  • Solved
  • Archived

Manage Exceptions does not work (always allowed websites are never saved between sessions) Bug/Ignorance?

I am using Firefox Version 101.0.1 (64-bit) for Desktop Windows 10 64bit (newest version (see question date for lookup info)). This problem I could not find anywhere in … (read more)

I am using Firefox Version 101.0.1 (64-bit) for Desktop Windows 10 64bit (newest version (see question date for lookup info)).

This problem I could not find anywhere in this Firefox self support community. I think I discovered a bug in the firefox settings, but it might just be me missing something, but I doubt it, being familiar with the settings and them being clearly worded.

I can not seem to get my firefox to save the website always allowed to keep cookies stored between sessions (and their cookies / other data obviously also don't get saved between sessions). - maybe there arises a problem with the setting of never saving history between sessions?

Please, have a look at my current settings below (two screenshots): <image 1 (longer one)> <image 2 (shorter one, custom history settings)>

The settings being written as they are should mean that the always allowed websites should never have their cookies deleted between sessions, regardless of their history (their being visited) being deleted. To me this is frustrating and appears like a bug and not a feature.

Maybe is history is deleted all site permissions and data get deleted, too? - (If yes, that is clearly not what the settings suggest, and if it is supposed to work like this, I strongly suggest the Firefox Dev.s team to fix the confusion or add some feature work-around to suit my use-case. The internet is not a safe place anymore, generally, but some parts are, let me trust your settings do what the say they do, at the very least. Thanks in advance.)

Asked by no_u_afaik 1 year ago

Answered by jscher2000 - Support Volunteer 1 year ago

  • Solved
  • Archived

Secure connection failed for months

I have been getting this message since January and am starting to be concerned Secure connection failed start.thunderbird.net uses an invalid security certificate. The … (read more)

I have been getting this message since January and am starting to be concerned

Secure connection failed start.thunderbird.net uses an invalid security certificate. The certificate is not trusted because the issuer certificate has expired. Error code: <a id="errorCode" title="SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE">SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE</a>

  This could be a problem with the server's configuration, or it could be someone trying to impersonate the server.
  If you have connected to this server successfully in the past, the error may be temporary, and you can try again later.

Or you can add an exception… When I click on add an exception nothing happens. I tried closing Thunderbird, deleting my cert8.db file and restarting Thunderbird - no change - same message. I am running Windows 10, Thunderbird version 45.8.0

Help, please ! Thanks, Sarah

Asked by sarahereira 1 year ago

Answered by Stans 1 year ago

  • Solved
  • Archived

Upgrading to OAuth 2.0

I am running Windows 7 and have Thunderbird 91.10. Just went through your instructions to update to OAuth 2.0 (Well done BTW). When I try to get new documents I am immed… (read more)

I am running Windows 7 and have Thunderbird 91.10. Just went through your instructions to update to OAuth 2.0 (Well done BTW). When I try to get new documents I am immediately diverted to the log in page for my Google Account. Any suggestions on ways to avoid this? Thanks.

Asked by jwarrick101 1 year ago

Answered by jwarrick101 1 year ago

  • Solved
  • Archived

TLS 1.0, 1.1 exceptions for private (home) network

How do I create a TLS 1.0, 1.1 exception in Firefox 100.0+ for my legacy devices (NAS), that no longer get firmware updates from the manufacture, that are on my private n… (read more)

How do I create a TLS 1.0, 1.1 exception in Firefox 100.0+ for my legacy devices (NAS), that no longer get firmware updates from the manufacture, that are on my private network and thier configuration is done through a web browser?

 I have been using Firefox browser for a long time, since it was called Mozilla browser.  An answer such as "I'm out of luck." means I will have to look for a new browser.  I prefer not to do that.  I trust the Mozilla brand and like you products and recommend them to my friends and customers.

Asked by data0042 1 year ago

Answered by James 1 year ago

  • Solved
  • Archived

OAuth 2.0

Gmail is going to require OAuth 2.0 sign-in SFAIK, that means I will no longer be able to access gmail with Thunderbird. Are there plans for Thunderbird to meet the OAuth… (read more)

Gmail is going to require OAuth 2.0 sign-in SFAIK, that means I will no longer be able to access gmail with Thunderbird. Are there plans for Thunderbird to meet the OAuth 2.0 requirement?

Asked by car-nuts 2 years ago

Answered by christ1 2 years ago