Hilfe durchsuchen

Vorsicht vor Support-Betrug: Wir fordern Sie niemals auf, eine Telefonnummer anzurufen, eine SMS an eine Telefonnummer zu senden oder persönliche Daten preiszugeben. Bitte melden Sie verdächtige Aktivitäten über die Funktion „Missbrauch melden“.

Learn More

Hotmail stopped working

  • 23 Antworten
  • 0 haben dieses Problem
  • Letzte Antwort von Steevo

more options

A while ago my long-time hotmail account stopped working on two computer with windows 10 and one with windows 11. Last night, I looked up an article that said I have to use Oauth2 instead of normal pw. I made that change on the windows 11 machine and a popup occurred that wanted the number from the google authenticator on my phone. I gave it that and it checks mail now just fine.

This morning I went to one of the Windows 10 machines and did exactly the same. I tried some different server names online and tried some, but after a while I started getting a little window that asked my email address and pw. I put my hotmail address in and got this message:

Microsoft Accounts or personal email addresses don’t work here. Make sure you enter your work or school account (e.g. user@contoso.com). If you want to reset a Microsoft Account password, click here.

Now this is the very same hotmail email that worked on windows 11 with the same server settings last night. It still works.

Now, on the windows 10 machine with those same settings, I get the blank extra window. The extra window appears, does not populate, and disappeared.

It is: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&redirect_uri=https%3A%2F%2Flocalhost&scope=https%3A%2F%2Foutlook.office365.com%2FIMAP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FPOP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FSMTP.Send+offline_access&login_hint=redacted@hotmail.com

I had no opportunity to do what worked on the windows 11 machine just last night. I cannot check mail on hotmail on this windows 10 pc. I took all the updates available to Thunderbird and firefox. TB is 115.11.1

I'm stopped. Why would it work on one pc and not another? Oauth2 on the windows 11 asked for authenticator. On the windows 10 it never asks.

A while ago my long-time hotmail account stopped working on two computer with windows 10 and one with windows 11. Last night, I looked up an article that said I have to use Oauth2 instead of normal pw. I made that change on the windows 11 machine and a popup occurred that wanted the number from the google authenticator on my phone. I gave it that and it checks mail now just fine. This morning I went to one of the Windows 10 machines and did exactly the same. I tried some different server names online and tried some, but after a while I started getting a little window that asked my email address and pw. I put my hotmail address in and got this message: Microsoft Accounts or personal email addresses don’t work here. Make sure you enter your work or school account (e.g. user@contoso.com). If you want to reset a Microsoft Account password, click here. Now this is the very same hotmail email that worked on windows 11 with the same server settings last night. It still works. Now, on the windows 10 machine with those same settings, I get the blank extra window. The extra window appears, does not populate, and disappeared. It is: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&redirect_uri=https%3A%2F%2Flocalhost&scope=https%3A%2F%2Foutlook.office365.com%2FIMAP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FPOP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FSMTP.Send+offline_access&login_hint=redacted@hotmail.com I had no opportunity to do what worked on the windows 11 machine just last night. I cannot check mail on hotmail on this windows 10 pc. I took all the updates available to Thunderbird and firefox. TB is 115.11.1 I'm stopped. Why would it work on one pc and not another? Oauth2 on the windows 11 asked for authenticator. On the windows 10 it never asks.

Alle Antworten (20)

more options

Oh, I notice I did get an email from Microsoft advising me that thunderbird now has access to the Microsoft account with that very email address. This is on the Windows 11 laptop that I set up for Oauth2 last night. And yeah, it does have access and works.

This all worked swell on that machine, the others, not so much.

Hilfreich?

more options

If you had to enter the address manually in the OAuth window, it's probably because cookies aren't accepted. Cookies must be accepted in TB Settings, at least for the MS authorization site, for the OAuth process to complete.

https://support.mozilla.org/en-US/questions/1417298#answer-1588949

Hilfreich?

more options

OK, I don't see cookies in the account settings. Is tb using firefox? Do I have to unrestrict cookies, but where?

Hilfreich?

more options

OK, I found cookies settings in tb. I added microsoft.com, office365.com, outlook.com and selected allowed.

No difference. the large window appears, does not populate and then disappears. No opportunity to do anything at all.

Hilfreich?

more options

I think you need to allow for login.microsoftonline.com also. A non-MS antivirus could also be blocking, or a VPN if applicable. Less likely, but not uncommon, is if you're running a server app. Run Windows in safe mode to bypass startup apps like these.

Hilfreich?

more options

I added login.microsoftonline.com to allow cookies. No difference. The box blinked and did not populate. I use the Microsoft AV and nothing unusual. I am stopped.

Hilfreich?

more options

Cookies used to have nothing to do with email. Now we have more trouble than we used to have. Swell, huh?

Hilfreich?

more options

Are you using the settings in the link in my first reply?

Hilfreich?

more options

Yes. Or I think so. Or I tried them.

Right now I have pop-mail.outlook.com 995 I tried outlook.office365.com *which worked last night on the Windows 11 laptop.

SSL/TLS OAuth2

Hilfreich?

more options

Use outlook.office365.com on 995 for POP or 993 for IMAP, SSL/TLS, OAuth2, and smtp.office365.com on 587, STARTTLS, OAuth2. User Name = email address.

Hilfreich?

more options

Well, I no longer have an error. It asked for the authenticator number and now things are working, it seems. I sent myself test mail from another account to the hotmail account and the email arrived on the server https://outlook.live.com/mail/0/

But the test mail did not come to Thunderbird. Nor any other mail since 3/12/2024

I expected this to all resolve and I would get the missing mail. But even though the mail is on the server, it has not arrived with POP.

Hilfreich?

more options

Is the Hotmail account IMAP on all devices, phones, laptops and desktops, or POP on some and IMAP on others? Check the Server Type in Account Settings.

Hilfreich?

more options

Well, when I got up this morning there was a popup from microsoft on thunderbird, asking for my authenticator number. I gave it that, a couple of times, and now I have my email. It did make me reset my pw because it had failed too many times. outlook.office365.com on 995 for POP worked, even though I had tried it before.

Thanks for all your help. I have another location that has the same problem, I have to go through this when I get back there. This is being used on three computers right now.

Hilfreich?

more options

If you have the same account on multiple devices, it's far simpler and more efficient to have them all IMAP instead of POP. But to switch from POP to IMAP, it's not sufficient to just change the server settings:

http://kb.mozillazine.org/Convert_a_POP_account_to_a_IMAP_account

Hilfreich?

more options

I got back to my other location, windows 10. Same problem here. I changed my server settings to outlook.office365.com for pop on 995 SSL/TLS Oauth2 It says again, on the popup

Microsoft Sign in You can't sign in here with a personal account. Use your work or school account instead.

There is a passkey option that then asks me to insert my usb passkey, which I do not have.

Hilfreich?

more options

You wouldn't get that error with a regular consumer hotmail or outlook.com account, but you would with an Office365 domain account or Exchange account. Depending on the domain, IMAP and SMTP would have to be enabled by the admin, or in the case of Exchange, an add-on like Owl would be needed to access the account in TB.

Hilfreich?

more options

I have only a 25 or 30 yo hotmail account, from before Microsoft owned Hotmail. So I am getting this message.

outlook.office365.com on 995 for POP worked, even though I had tried it before, at the other computer. But not on this one.

Something changed during this process the last time, and it asked me for my google authenticator number, and then it started working. At this location, also Windows 10, this one has not worked yet.

Geändert am von Steevo

Hilfreich?

more options

OK, at the moment, outlook.office365.com on 995 for POP worked, even though I had tried it before. Does give a signin popup. If I put in my pw I get that error message about "You can't sign in here with a personal account."

If I click Sign in options at the bottom,

Sign-in options Face, fingerprint, PIN or security key Use your device to sign in with a passkey. Sign in to an organization Search for a company or an organization you're working with.

If I click the top I get a request again to insert my yubikey or other usb device which I do not have, and never did.

Clicking the ? next to that gives

Face, fingerprint, PIN or security key

It's easier and safer to sign in with passkeys. You can sign in using your face, fingerprint, PIN, or use another device like a phone or security key. No passwords, apps, or codes needed.

I have a phone and authenticator app all set up but it only wants a physical key. That is the problem here.

Hilfreich?

more options

So I clicked to "Get back into your account" in the TB popup after changing the pw on the website which I had no trouble logging into. I guess I don't understand why this all does not work. I looked and clicked to get back into my account: I had entered my old hotmail email but it doesn't seem to like it.

Get back into your account

Who are you? To recover your account, begin by entering your email or username and the characters in the picture or audio below. Email or Username: * Example: user@contoso.onmicrosoft.com or user@contoso.com Microsoft Accounts or personal email addresses don’t work here. Make sure you enter your work or school account (e.g. user@contoso.com). If you want to reset a Microsoft Account password, click here.

Now having change my pw when i get back to my other location that will stop working again. Swell, huh?

Geändert am von Steevo

Hilfreich?

more options

This is not working. When I logged into the website it was locked because of too many pw attempts. After i cleared that TB still could not successfully check mail.

Hilfreich?

  1. 1
  2. 2
Stellen Sie eine Frage

Sie müssen sich mit Ihrem Benutzerkonto anmelden, um auf Beiträge zu antworten. Bitte stellen Sie eine neue Frage, wenn Sie noch kein Benutzerkonto haben.