Showing questions tagged: Show all questions
  • Solved
  • Archived

After Thunderbird update to 102 from 93, I can't receive message from some provider.

I get a message: "This POP3 server does not seem to support encrypted passwords ..." My provider use only TLS 1. In the pas I have to set security.tls.version.min to 1. … (read more)

I get a message: "This POP3 server does not seem to support encrypted passwords ..." My provider use only TLS 1. In the pas I have to set security.tls.version.min to 1. This trick doesn't work with 102.

I also try to set security.tls.version.enable-deprecated to true : no good result.

With security.tls.version.fallback-limit set to 1 : no good result.

Any idea?

Asked by chebrou 1 year ago

Answered by chebrou 1 year ago

  • Solved
  • Archived

Gmail with Thunderbird using OAUTH2 - not Connecting nor creating a Cookie

This is my first post. But I have been reading and benefiting from all the expertise I have found here for many years! Thanks to all! Trying to plan ahead for the Gmai… (read more)

This is my first post. But I have been reading and benefiting from all the expertise I have found here for many years! Thanks to all!

Trying to plan ahead for the Gmail OAUTH2 change, I upgraded to Tbird 91.9.0.

My Account Settings all transferred to the new version. I do have multi Gmail accounts, as well as other email accounts, but from other posts here, this should matter.

While I am a long term Tbird user, I am a newbie with OAUTH2. I can't seem to connect. So I am writing here for help!

My setup: - Dell notebook running W10 - internet connection strong - am using a Netgear Nighthawk Hotspot Router, which works great with

    everything else, so I really doubt that is an issue

- testing without a firewall; running McAfee - resetting Tbird account back to "Normal Password", then Gmail connects

Incoming Server set to IMAP: imap.gmail.com:993 w SSL/TLS and OAuth2 Outgoing: smtp.gmail.com:465 w SSL/TLS and OAuth2

I have been consistently testing with the same gmail account: - YES, I know my password; it works with both the Gmail web interface,

   or after going back to "Normal Password" instead of OAUTH2

- allow any Alert emails via Gmail Web Interface, repeatedly. - Ran Captcha ... many times! In case someone else reading here needs this, it is here: https://accounts.google.com/b/0/DisplayUnlockCaptcha and you must be logged into the Gmail Web Interface when running this. I have learned to take a pause after running this, for it do its thing.

If Toad-Hall is reading this, I found your list of steps here very helpful: https://support.mozilla.org/en-US/questions/1375558 Worth repeating for others who are struggling, like me.

As recommended here: https://support.mozilla.org/en-US/questions/1373706 Cookies: all cleared Remembered Passwords: all cleared

Also looked at this: https://support.mozilla.org/en-US/questions/1375702 Originally, my cookies WERE blocked. I did need to change my Web Content as recommended in this post:

   Selected: Remember web sites and links I've visited
   Selected: Accept cookies from sites
   Accept third-party cookies: Always
   Keep until : they expire
   Not selected: 'Send web sites 'Do not track'..... 

Also: In Privacy and Security -> Web content -> Exceptions, added: https://accounts.google.com set to 'Allow' and Saved Changes. Then exit Tbird, took a short pause, started Tbird again, per the advice to properly update the files.

Should I be doing BOTH of these? This post shows options: https://support.mozilla.org/en-US/kb/automatic-conversion-google-mail-accounts-oauth20 So if I Select to accept cookies, should I also set the Exception??? I have tested various combinations of these settings, but not seeing a cookie.

In Tbird, when testing to connect, I see:

"Sign in with your Google Account" Enter my account password (I see an error msg here when I typo the password, no error when entered correctly) Also, have checked "Stay Signed In" while trying to Authorize, as recommended. then click Allow on the second screen.

After a few seconds, keep seeing popup in lower right corner of screen: "Authentication failure while connecting to server imap.gmail.com" Sometimes, this msg does not popup, which seems odd to me, but it still fails: Cookies: still empty Password: still empty

I keep updating and reading and updating the setups and testing again, but no cookies for me!


I admit I have gotten off track, testing and reading posts:

Thought my problem might involve Certificates for a while, but now do not think OAUTH2 is using Certificates. Right?

Thought for a bit it might be Javascript disabled, but I am NOT seeing the popup window that shows this error, from this post: https://support.mozilla.org/en-US/questions/1373379 refers to: https://support.mozilla.org/en-US/questions/1286410 Did find my way to Config editor: https://support.mozilla.org/en-US/questions/1349136 Followed this advice: "Click the 3-bar menu icon, Preferences, and find Config. editor at the bottom of the General section. Or, type editor in the search box at the top of Preferences." Then searched for "Javascript" and found most of settings were true, like javascript.enabled is "true". Should everything that a search for javascript finds be set to true? Since I do not see the error msg, I believe this is not my problem.


Stans posted another helpful summary here: https://support.mozilla.org/en-US/questions/1375538 "After you've changed your accounts to OAuth2, delete all records of your Google Account passwords from Thunderbird's password vault (Saved Passwords). With OAuth2, your passwords are not stored by Tbird. Instead, an OAuth2 token (a long string of meaningless characters) is stored in the password field. That's what you should see after completing the OAuth2 process for each of your accounts. You have to do it twice, once for incoming and once for outgoing server. Also, you must allow cookies in Thunderbird's Preferences, otherwise it won't work."

If I am following this correctly, after testing to try and authenticate, I should see a Cookie and a Saved Password being created but they are not.

Think this is my problem!


In Gmail web interface, I am not sure of some settings:

In Manage Your Google Account -> Security:

1. Should Sign-in 2-step verification be on/off? (its off) 2. Third Party apps w access shows Tbird (think this is new, don't recall it before) 3. Allow Less Secure App: turn off (was On for normal pswd; either way fails w OAUTH2) (think I have tested all combinations of the above, with no success) I welcome suggestions on how I should set these to connect with OAUTH2.

I feel like I am getting close here, but I am stuck. Is there anything else, maybe something I have not heard about, like Captcha, that I should try?

Have I missed a setting somewhere? Suggestions???

Meadowlark13

Asked by Meadowlark13 1 year ago

Answered by Toad-Hall 1 year ago

  • Solved
  • Archived

Cannot log into Microsoft outlook email accounts Cookie permissions

A browser window pops up and there's a Microsoft logo: We can't sign you in Your browser is currently set to block cookies. You need to allow cookies to use this service… (read more)

A browser window pops up and there's a Microsoft logo: We can't sign you in Your browser is currently set to block cookies. You need to allow cookies to use this service.

https://login.live.com/ is the URL in the mini-browser window.

This all worked in the prior version, something changed in 115.3.1 (64-bit)

Firefox is the default browser. I tried it with Edge as the default browser, same problem. It didn't used to pop up a window to login.

Asked by joesabin 6 months ago

Answered by sfhowes 6 months ago

  • Solved

Thunderbird changes hotmail password?

I've appreciated using Thunderbird for an ad-free Hotmail experience for quite some time. I've changed my Hotmail password every few weeks lately and Thunderbird worked … (read more)

I've appreciated using Thunderbird for an ad-free Hotmail experience for quite some time. I've changed my Hotmail password every few weeks lately and Thunderbird worked fine when I entered the new password at the prompt when Thunderbird started.

Just now however, I needed to get into my Microsoft account that uses the same password as my Hotmail account. My login to Microsoft failed. Trying to understand why, I looked in Thunderbird at the saved password for Hotmail's server:

oauth://login.microsoftonline.com (https://outlook.office.com/IMAP.AccessAsUser.All

https://outlook.office.com/POP.AccessAsUser.All 
https://outlook.office.com/SMTP.Send offline_access)

The saved password was a 464 character long ASCII string totally irrelevant to the password I'd selected for Hotmail and Microsoft.

I went through the password change process for Hotmail, was then able to get into my Microsoft account and restarted Thunderbird. As usual, Thunderbird asked for the new password. I entered it and was then able to receive new mail from the Hotmail server in Thunderbird. However, again, the saved password in Thunderbird for Hotmail was not the password I'd entered.

Next, I deleted the saved passwords in Thunderbird, restarted it and this time it prompted me to be sure I'd downloaded it from a reliable source. I've never seen that prompt before. It came with my Linux Mint installation, so I thought it would be safe, but again there's an irrelevant password saved for my Hotmail account.

It's like it eventually changes my password for Hotmail and Microsoft since I can get mail through Thunderbird with the odd password it saves, but if I use what should be my password for Hotmail or my Microsoft account via a web page interface, the password doesn't work.

I'll have to stop using Thunderbird if this continues.

Asked by change2peace+firefox 3 months ago

Answered by Stans 3 months ago

  • Solved
  • Archived

Can't add my bellsouth.net email address to Thunderbird

I have a bellsouth.net email account which is actually att.net hosted on yahoo.com. I'm sure that's a large part of my problem. I can't get Thunderbird to accept the ac… (read more)

I have a bellsouth.net email account which is actually att.net hosted on yahoo.com. I'm sure that's a large part of my problem. I can't get Thunderbird to accept the account...seems to be either a credentials or server setting issue. AT&T and Yahoo support has not been able to help. And I'm all out of ideas.

Asked by jrprochaska 1 year ago

Answered by Toad-Hall 1 year ago

  • Solved
  • Archived

Can't sign on Thunderbird but can access on Att/Yahoo webmail

Several days ago TB daily started asking for my ATT(Yahoo) password. TB initially rejected my password but I did "forgot password" and added exactly the same password ba… (read more)

Several days ago TB daily started asking for my ATT(Yahoo) password. TB initially rejected my password but I did "forgot password" and added exactly the same password back since it was working on ATT(Yahoo) web mail. Now I get "Sending of password for user xxxxx@bellsouth.net did not succeed. Mail server inbound.att.net responded: [SYS/TEMP] Server error - Please try again later." TB continues to ask for my password but returns this same message. I looked up the saved passwords on TB settings, but don't recognize any of the passwords. They look like eOauth passwords, but I have never set this up. There are no listings for att inbound or outbound servers. I have searched all the Support articles but cannot find anything that fits this situation. I am thinking something is corrupted on TB and I may have to delete this account and reinstall TB. BUT, I don't want to lose all the emails I have stored on my computer. I copied the Thunderbird file and saved it in another location just in case. 1. Any ideas on how to get running again? 2. Another option might be to delete all the TB saved passwords and put them in again when requested, but will that screw up other stuff? 3. If I have to delete the account and reinstall, how do I make certain all of the emails come back? Thanks Shaw

Asked by Sskills 1 year ago

Answered by Toad-Hall 1 year ago

  • Solved
  • Archived

Digital Signatures are maked as not valid in TB 115.1.0 (64-bit) Windows

In TB 115.1.0 (64-bit) on Windows digital signature are maked as not valid for an unknown reason. This happens at least with emails send from Outlook clients. In TB 102.… (read more)

In TB 115.1.0 (64-bit) on Windows digital signature are maked as not valid for an unknown reason. This happens at least with emails send from Outlook clients. In TB 102.14.0 (64-bit) on Windows this digital signatures were shown as valid. However, digitsal signatures of emails send from other clients (e.g. Thunderbird, Nine from 9folders) are shown as valid.

Asked by dM 8 months ago

Answered by velosol 5 months ago

  • Solved
  • Archived

How to change expiration date of gpg keys

Hi, I need help changing the expiration date of my gpg keys (TB 102.10). I already extended the date on the command line (gpg --edit-keys), but Thunderbird does not rec… (read more)

Hi,

I need help changing the expiration date of my gpg keys (TB 102.10).

I already extended the date on the command line (gpg --edit-keys), but Thunderbird does not recognize this change.

Maybe it has its own keystore - don't know. I try to change the key from Thunderbird's key manager. Unfortunately it tells, the key has "a complex structure" and cannot be changed. Yes, the key has subkeys. But what can I do now?

Thanks

Asked by ujaroe 1 year ago

Answered by christ1 1 year ago

  • Solved
  • Archived

Password management in thunderbird 115

In Thunderbird 115 saved passwords cannot be read because the saved logins windows is far too narrow and does not slide its contents left and right. The Show Passwords i… (read more)

In Thunderbird 115 saved passwords cannot be read because the saved logins windows is far too narrow and does not slide its contents left and right. The Show Passwords is enabled, of course.

Asked by jawnobre 9 months ago

Answered by sfhowes 9 months ago

  • Solved
  • Archived

Why is Thunderbird connecting this huge list of servers?

Checking the servers and domains that are connected by ThunderBird was a horrifying experience: incoming-telemetry.thunderbird.net aus.thunderbird.net thunderbird-settin… (read more)

Checking the servers and domains that are connected by ThunderBird was a horrifying experience:

incoming-telemetry.thunderbird.net aus.thunderbird.net thunderbird-settings.thunderbird.net live.thunderbird.net services.addons.thunderbird.net versioncheck-bg.addons.thunderbird.net versioncheck.addons.thunderbird.net

location.services.mozilla.com


Are you crazy?!? Totally?


I am using Mozilla products for PRIVACY and SECURITY !

I don't want to be collected for telemetry and location! And also for nothing else that is not ESSENTIAL for using the App!

1) Please explain for which reason any and all of the above servers get connected Esp. what is "aus" for and "live"? What does the "settings" host is used for? Why are there 2 "versioncheck" servers?

2) Please FIX this list by removing any and all statistic-collectors like for telemetry and locations! And also by removing other, non-essential hosts!

Thanks!

Asked by onlywebmail.2011 11 months ago

Answered by Wayne Mery 11 months ago

  • Solved
  • Archived

Thunderbird doesn't allow new Yahoo email password

Last week I changed my Yahoo mail password and updated Apple mail on my devices with no problem. On my iMac, running Monterey OS 12.6.5, I use the latest version of Thund… (read more)

Last week I changed my Yahoo mail password and updated Apple mail on my devices with no problem. On my iMac, running Monterey OS 12.6.5, I use the latest version of Thunderbird for email. However, it has not accepted the new password, which I enter in the popup window requesting it. (See screenshots) I have tried going into settings/privacy and security and changing it in saved passwords and I've tried deleted saved passwords. I have also entered the secure key. Nothing works. All my mail folders are there. I would really appreciate help on how to get Thunderbird to use my new Yahoo password. Thanks.

Asked by DelilahR 1 year ago

Answered by DelilahR 1 year ago

  • Solved
  • Archived

Authentication issues after gmail password change

Hello, I'm afraid TB stopped working after I changed my gmail password. Whenever it tries to connect to the imap server, I get the oauth login prompt, fill out the passwo… (read more)

Hello, I'm afraid TB stopped working after I changed my gmail password. Whenever it tries to connect to the imap server, I get the oauth login prompt, fill out the password, confirm that I want to allow TB to access my gmail account, but after that, I just get the "Authentication failure while connecting to server imap.gmail.com."

I have OAuth2 set as the authentication method, I have cleared the saved passwords, updated TB, manually deleted obsolete files in the profile folder and basically tried every advice I could find, to no avail.

All worked well before the password change (the big end-of-may less secure app business did not affect me).

Currently, I have removed all my gmail accounts from TB and am trying to add them again. One of my gmail account uses 2FA, in this case, I also tried to use the app password. The other gmail account does not use 2FA, so I just used the regular password. In either case, I get the popup asking me to allow TB to access my mails, which I provide, but end up with "Unable to log in at server" message.

Any help would be greatly appreciated.

Asked by mahana21 1 year ago

Answered by christ1 1 year ago

  • Solved
  • Archived

Block a Domain

I am getting daily phishing emails from .gmail where there are obviously no Google controls to prevent. How can I block the entire domain in Thunderbird? Thanks … (read more)

I am getting daily phishing emails from .gmail where there are obviously no Google controls to prevent. How can I block the entire domain in Thunderbird? Thanks

Asked by tr463rsb 1 year ago

Answered by david 1 year ago

  • Solved
  • Archived

*.megamailservers.com

Are they a legit. service (or a hacker)? Sectigo RSA Domain Validation Secure Server CA The image below shows my domain, but I never got this warning before. Has it bee… (read more)

Are they a legit. service (or a hacker)?

Sectigo RSA Domain Validation Secure Server CA

The image below shows my domain, but I never got this warning before. Has it been hacked?

What should I do?

Thanks for your help

Richard P.S. I sometimes receive e-mails from my own address, that I have not sent...

Asked by richard_johnson 10 months ago

Answered by Toad-Hall 10 months ago

  • Solved
  • Archived

oath2 not available as option for smtp authentication

I'm unable to send from gmail in thunderbird. Any help resolving this issue will be much appreciated. I can receive from gmail in thunderbird just fine. I can send fro… (read more)

I'm unable to send from gmail in thunderbird. Any help resolving this issue will be much appreciated. I can receive from gmail in thunderbird just fine. I can send from mail.google.com in a browser with no problem. I am unable to set the smtp authentication method to oauth2 in thunderbird. I think this might be part of the problem. Oath2 isn't in the drop-down menu. I'm using POP and am not interested in switching to IMAP. I've attached a screenshot of the smtp settings and the authentication drop-down. I've also attached the Application Basics and Mail and News Accounts sections from the thunderbird troubleshooting info.

Asked by mbabcock66 10 months ago

Answered by Stans 10 months ago

  • Solved
  • Archived

Setting S/MIME as the default signature scheme in Thunderbird 102

I prefer to use S/MIME to digitally sign my email messages. Prior to Thunderbird 102.3.1, using S/MIME to digitally sign my messages was the default. Now, for every sing… (read more)

I prefer to use S/MIME to digitally sign my email messages. Prior to Thunderbird 102.3.1, using S/MIME to digitally sign my messages was the default.

Now, for every single email I send, when I click "Send" I get the dialog box "OpenPGP Alert - Cannot digitally sign this message, because you haven’t yet configured end-to-end encryption for <email address>". I have to then select "S/MIME" from the encryption/signature menu.

It's a pain to have to remember to do this for every email I send.

I checked my account settings. "Do not use OpenPGP for this identity" is checked. The correct S/MIME certificate is selected.

How do I set the default signature method to be S/MIME instead of OpenPGP in this new version of Thunderbird?

I'm running Thunderbird 102.3.1 on Mac OS 10.14 Mojave. The Enigmail plugin is disabled. I have an OpenPGP key that I created 20 years ago on my system, and Thunderbird recognizes its presence, but I do not use it.

Asked by crytolos 1 year ago

Answered by crytolos 1 year ago

  • Solved
  • Archived

Thunderbird does not display SMTP password dialog during email sending when no password is available

Version: 102.12.0 FYI, the buttons / options that i refer to might be named slightly differently, as i'm using dutch language for my interface. Summary The enter pass… (read more)

Version: 102.12.0

FYI, the buttons / options that i refer to might be named slightly differently, as i'm using dutch language for my interface.

Summary The enter password dialog is not showing up when sending an email over SMTP, when the password previously was added to the password manager, but has been deleted since.

What happend

  1. I've had a working account to an IMAP and SMTP server (both same subdomain, same password, diffrent ports).
  2. the password was stored in the password manager.
  3. the subdomain and port of the SMTP server needed to change, and i update the subdomain and port in account settings > outgoing server (SMTP) > Edit SMTP server. The new subdomain for SMTP was not known yet by the password manager.
  4. on sending the next email through SMTP, i was prompted for the new password, with the "store in password manager" checkbox unchecked.
  5. I entered the wrong password (LDAP instead of email) and checked "store in password manager", then continued the email send process.
  6. this led to an error sending the email.
  7. I checked online how to change the password and found https://smallbusiness.chron.com/reset-password-thunderbird-48064.html , which advised me to delete the password from the password manager.
  8. I deleted the password, closed the password manager dialog and restarted thunderbird as per the previous link.
  9. I pressed get messages without getting prompted for the SMTP server password, which is expected as the IMAP is still using the old subdomain with the stored password.
  10. when re-sending the email that i have in my draft / concept folder, i was not prompted to enter the password for the new SMTP subdomain, even though i removed it from the password manager.
  11. sending timed out with error about failed to send the email, because connecting to the outgoing SMTP server failed. with the added hint that perhaps the server is not available or refusing SMTP connections. However, the connection does not have a password to connect with stored, and other people are able to connect to the new SMTP subdomain and send emails.

What have i tried

  • Troubleshooting Mode
  • Clear startup cache
  • restart thunderbird
  • reboot laptop

I've checked https://support.mozilla.org/eu/questions/1245702, but this did not help my situation and can't find anything else that matches my issue.

Can you please help me with how I can either manually add the password for the subdomain (the subdomain is no longer in the password manager), or trigger the SMTP add password dialog?

Asked by estolman 10 months ago

Answered by david 10 months ago