Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

TB no longer can find hotmail or outlook

  • 14 replies
  • 2 have this problem
  • 29 views
  • Paskiausią atsakymą parašė blackspear1

more options

Here in Jan 2024 suddenly TB will no longer connect to any hotmail or outlook..it says I have to enter a new password but I have not changed my password and can get onto them if I go directly to that site. Any suggestions?

Here in Jan 2024 suddenly TB will no longer connect to any hotmail or outlook..it says I have to enter a new password but I have not changed my password and can get onto them if I go directly to that site. Any suggestions?

All Replies (15)

more options

Helpful?

more options

thank you for the link..I have spent so many hours trying to fix this..the change you suggested in the link was not accepted by TB...oddly, if I just cancel on the message asking me for the password the emails DO come thru with normal verification most of the time. Sad we all have to bow to Microsoft whims...I hope there is a better fix for this..

Helpful?

more options

In your Account Settings change the Authentication method for the incoming server to "OAuth2". In Settings/Privacy & Security, remove the entries from Saved Passwords. Cookies must be allowed in Thunderbird for OAuth2 to work. Restart TB, and enter the account password in the OAuth2 window when prompted.

If you're still having problems after that please post your Troubleshooting Information. At the top right of the Thunderbird window, click the menu button ≡, then select Help > More Troubleshooting Information. Press the "Copy text to clipboard button" and paste the information into your reply.

Also explain in detail:

  • what you're doing,
  • what happens,
  • what you expect to happen.

Helpful?

more options

I will try as suggested but enabling Cookies seems a bit dangerous or unsecure.

Helpful?

more options

I changed the imap OAuth2, enabled cookies, deleted saved imap password and tried again but got message that OAuth2 is not allowed in TB. If I change back to normal, I get the message to enter a password like I was getting before and like before, if I just close this password window request, in a few minutes the emails from hotmail come thru.

Helpful?

more options
I changed the imap OAuth2, enabled cookies

Did you allow cookies in Thunderbird?

tried again but got message that OAuth2 is not allowed in TB.

Please post a screenshot of the error message. https://support.mozilla.org/kb/how-do-i-create-screenshot-my-problem

Helpful?

more options

Yes cookies are enabled in the privacy settings for sites I visited and i have no exceptions.. I changed to OAuth2 and deleted the saved one..even restarted the PC..attached is the message I get if I change the imap to OAuth2 for the hotmail account.

Helpful?

more options

Is 2-step authentication enabled for your Microsoft account?

Helpful?

more options

Not that I know as if I sign into the Hotmail account directly on line I go right in with the password only

Helpful?

more options

And this morning 1/31/24 TB is receiving and sending from Hotmail with no messages..with normal old settings. Let's see how long that lasts..hopefully all fixed as I love TB.

Helpful?

more options

Same! I think we should ask to Microsoft what did they do today...

Helpful?

more options

I'm (just a pain old user) are not rocking any boats...if it is working now lets not fix it..Ha Ha

Helpful?

more options

Helpful?

more options

Thunderbird 115.10.1 (64-bit)

In Outlook (website) Settings: Two-step verification: ON


In Thunderbird Settings:

Accept cookies from sites is ticked

Accept third-party cookies: Always


In Thunderbird Account Settings:

Server Name: pop-mail.outlook.com

Port: 995

User Name: MyEmailName@hotmail.com

Connection security: SSL/TLS

Authentication method: OAuth2

The ONLY way that emails still arrive into Thunderbird is by changing the Authentication method back to: Normal Password

However, then the error message for incorrect Username or Password appears incessantly.

Helpful?

more options

It appears I have found the solution, it's to change the Incoming Server Name from pop-mail.outlook.com to: outlook.office365.com

Port: 995 User Name: MyEmailName@hotmail.com Connection security: SSL/TLS Authentication method: OAuth2

The Outgoing Server Settings needed to be changed to:

Description: Hotmail Server Name: smtp-mail.outlook.com Port: 587 User Name: MyEmailName@hotmail.com Authentication method: Encrypted password Connection Security: STARTTLS

Modified by blackspear1

Helpful?

Užduoti klausimą

You must log in to your account to reply to posts. Please start a new question, if you do not have an account yet.