Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Gmail popup: "credentials needed..." but nothing works

  • 10 replies
  • 7 have this problem
  • 1576 views
  • Paskiausią atsakymą parašė jnrheart

more options

Getting a popup now every time Thunderbird tries to sign into gmail. It says "Sign in with your Google Account" but nothing works when I put in my id or email. There's no response. T-bird is set up properly and uses oauth2; this just began happening. Less secure apps is on but that's being stopped, so looks like I won't be able to use gmail anymore.

I tried deleting my gmail a/c and now I can't create one. I can't get past that "credentials needed" popup.

How can I get T-bird to work with gmail?

Getting a popup now every time Thunderbird tries to sign into gmail. It says "Sign in with your Google Account" but nothing works when I put in my id or email. There's no response. T-bird is set up properly and uses oauth2; this just began happening. Less secure apps is on but that's being stopped, so looks like I won't be able to use gmail anymore. I tried deleting my gmail a/c and now I can't create one. I can't get past that "credentials needed" popup. How can I get T-bird to work with gmail?

Chosen solution

I think it's working again. Cookies were enabled so that wasn't the problem. I had been using the automatic feature to set up TB with Gmail and that just doesn't work. Then I tried the manual setup, filling out all the required fields, and didn't use oauth2. It's working again so I'm hoping that it keeps it up.

Skaityti atsakymą kartu su kontekstu 👍 0

All Replies (12)

more options

Perhaps post a screen capture of the error dialog.

more options

The email address should be entered automatically in the OAuth window. If it isn't, and the process stalls, it's usually because cookies aren't accepted in TB Preferences/Privacy & Security.

more options

Chosen Solution

I think it's working again. Cookies were enabled so that wasn't the problem. I had been using the automatic feature to set up TB with Gmail and that just doesn't work. Then I tried the manual setup, filling out all the required fields, and didn't use oauth2. It's working again so I'm hoping that it keeps it up.

more options

Your hopes may be short lived, as Google is moving towards making OAuth2 mandatory. The automatic setup should enter OAuth2, if you have a current version of TB, and if it fails, it's probably due to the effect of some other app, such as AV or VPN.

more options

Well, I tried it with AV disabled and am not using a VPN. It didn't work. I think that TB probably will be an unreliable mail client unless the developers can figure out what's wrong. Comments on other fora speak about how many other TB users are having problems with oauth2.

more options

I’ve recently had this same issue. I have 4 email accounts in Thunderbird that I’ve had for many years. Several days ago one of them stopped being able to send or receive. I get a Google credentials screen that refuses to acknowledge that my email address exists. I can access the account via the Gmail web app, so I know the credentials are valid. I never changed any of the security settings in TB, and all of the accounts have the same settings. Yesterday, a second account started having the same issue. The other 2 are working, for the moment.

FWIW, I installed Windows 11 about 2 or 3 months ago. The problem started last week.

I am not using a VPN, and am using Windows Defender for virus protection.

What is going on here? I’ve been very happy with TB until now. I use these accounts for my business, and unless I can resolve this asap, I’ll abandon TB and try to figure out how to transition my local folder of saved emails to a new client.

Modified by dmericas

more options

I have the same issue with Gmail sign in credentials not working in Thunderbird. When Gmail made the switch the credential sign in pop up began appearing. Attempting to enter my gmail address in the pop up does not work. It simply presents the blank again as if I had never entered anything. My Gmail account is fine if accessed through my Firefox browser or on my iPhone but I would much rather use Thunderbird. If Mozilla will not fix the Gmail issue, it is of no real value to me. Thunderbird was working great using OATH2 and IMAP until Google changed the sign in requirements. They do not consider Thunderbird secure enough to use only a password but have no trouble with Apple products doing so as long as IOS is version 13 or greater. Thunderbird please fix this!

more options

ff80 said

I think it's working again. Cookies were enabled so that wasn't the problem. I had been using the automatic feature to set up TB with Gmail and that just doesn't work. Then I tried the manual setup, filling out all the required fields, and didn't use oauth2. It's working again so I'm hoping that it keeps it up.

It will stop working at the end of the month. You have not found a solution. You have simply reverted to the no longer supported connection authentication method.

I think that TB probably will be an unreliable mail client unless the developers can figure out what's wrong.

Except it is not broken so there is nothing to fix. There is something on your device and on the devices of many folk. Unfortunately what you choose to install, understanding it or not, is not something Thunderbird developers have control over.

Most folk I have been involved with with regard to oAuth not working have one of the following;

Cookies disabled. Goto preferences on the menu, search cook

Ensure cookies are enabled in Thunderbird. As shown above. I have no interest in your personal opinions about cookies, just make sure they are set as above. Also these are Thunderbird settings. The browser windows is Thunderbird, not whatever you are using as a browser as some others has assumed.

Others have products that think they are helping and actually hindering. Your antivirus product is often more of a hindrance to anything but web browsing than a help. BTW turning it of for XX minute or disabling it using it's own settings basically will not turn it off so any assumption made about without antivirus in anything but the operating system safe mode is just that. An assumption. Kaspersky for instances is well known to not disable itself short of uninstalling it. The preferred method of diagnostic is to restart in safe mode with networking. If you can't do that because you are locking into wifi, use the alternative of disabling all startup applications and restarting windows. Microsoft have some instructions here

Do you have any other software that might be using the localhost address (127.0.0.1) you can test that by using the netstat command from an admin command prompt as netstat -b The localhost (127.0.0.1) listening items will be listed and anything but Thunderbird could be the issue.

Some folk have done Ok with Thunderbird troubleshoot mode, continuing when prompted instead of restarting. My feeling it this is also antiviris related as troubleshooting mode blocks hidden injections when anti virus vendors favor.

However some things are certain. No one has as yet found a Thunderbird bug in oAuth handling. None! So no one is working on a fix because no one has demonstrated there is something broken.

Modified by Matt

more options

I just manually changed the Authentication method to OAuth2. I already had "Accept Cookies". And now I get a popup with a very long url that I cannot read all of: https://accounts.google.com/ServiceLogin?... That page asks for the gmail email (auto filled). I click "Next" The second url: https://accounts.google.com/signin/challenge/pwd/1?... I put in my password and hit "Sign in" The third url: https://accounts.google.com/signin/oauth/legacy/consent?... I hit "Allow"

!!!! Then the next url is a localhost url on my local server !!!!!

That's not right!!!!

more options

This answer solved my problem: https://support.mozilla.org/en-US/questions/1373706

I had to turn off apache to be able to set up the Oauth2. $ sudo apachectl stop

That sounds like some buggy code for a security checking system...

more options

When setting up the OAuth, after the third page in the popup where you "Allow" the access, the popup then tries to open localhost.

I could see my default virtual host address in the url of the popup!!!

So turning off apache works, but it's not the solution!!!

The popup handling code needs to be fixed. Not sure if that's gmail or thunderbird.

more options

Is localhost (127.0.0.1) required to not being used in order to us OAuth? I don't understand. A lot of computers have http running on localhost.