Where did you install Firefox from? Help Mozilla uncover 3rd party websites that offer problematic Firefox installation by taking part in our campaign. There will be swag, and you'll be featured in our blog if you manage to report at least 10 valid reports!

Hilfe durchsuchen

Vorsicht vor Support-Betrug: Wir fordern Sie niemals auf, eine Telefonnummer anzurufen, eine SMS an eine Telefonnummer zu senden oder persönliche Daten preiszugeben. Bitte melden Sie verdächtige Aktivitäten über die Funktion „Missbrauch melden“.

Learn More

Hotmail stopped working

  • 25 Antworten
  • 1 hat dieses Problem
  • 5 Aufrufe
  • Letzte Antwort von Steevo

more options

A while ago my long-time hotmail account stopped working on two computer with windows 10 and one with windows 11. Last night, I looked up an article that said I have to use Oauth2 instead of normal pw. I made that change on the windows 11 machine and a popup occurred that wanted the number from the google authenticator on my phone. I gave it that and it checks mail now just fine.

This morning I went to one of the Windows 10 machines and did exactly the same. I tried some different server names online and tried some, but after a while I started getting a little window that asked my email address and pw. I put my hotmail address in and got this message:

Microsoft Accounts or personal email addresses don’t work here. Make sure you enter your work or school account (e.g. user@contoso.com). If you want to reset a Microsoft Account password, click here.

Now this is the very same hotmail email that worked on windows 11 with the same server settings last night. It still works.

Now, on the windows 10 machine with those same settings, I get the blank extra window. The extra window appears, does not populate, and disappeared.

It is: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&redirect_uri=https%3A%2F%2Flocalhost&scope=https%3A%2F%2Foutlook.office365.com%2FIMAP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FPOP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FSMTP.Send+offline_access&login_hint=redacted@hotmail.com

I had no opportunity to do what worked on the windows 11 machine just last night. I cannot check mail on hotmail on this windows 10 pc. I took all the updates available to Thunderbird and firefox. TB is 115.11.1

I'm stopped. Why would it work on one pc and not another? Oauth2 on the windows 11 asked for authenticator. On the windows 10 it never asks.

A while ago my long-time hotmail account stopped working on two computer with windows 10 and one with windows 11. Last night, I looked up an article that said I have to use Oauth2 instead of normal pw. I made that change on the windows 11 machine and a popup occurred that wanted the number from the google authenticator on my phone. I gave it that and it checks mail now just fine. This morning I went to one of the Windows 10 machines and did exactly the same. I tried some different server names online and tried some, but after a while I started getting a little window that asked my email address and pw. I put my hotmail address in and got this message: Microsoft Accounts or personal email addresses don’t work here. Make sure you enter your work or school account (e.g. user@contoso.com). If you want to reset a Microsoft Account password, click here. Now this is the very same hotmail email that worked on windows 11 with the same server settings last night. It still works. Now, on the windows 10 machine with those same settings, I get the blank extra window. The extra window appears, does not populate, and disappeared. It is: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&redirect_uri=https%3A%2F%2Flocalhost&scope=https%3A%2F%2Foutlook.office365.com%2FIMAP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FPOP.AccessAsUser.All+https%3A%2F%2Foutlook.office365.com%2FSMTP.Send+offline_access&login_hint=redacted@hotmail.com I had no opportunity to do what worked on the windows 11 machine just last night. I cannot check mail on hotmail on this windows 10 pc. I took all the updates available to Thunderbird and firefox. TB is 115.11.1 I'm stopped. Why would it work on one pc and not another? Oauth2 on the windows 11 asked for authenticator. On the windows 10 it never asks.

Alle Antworten (5)

more options

This is still not working. I have a hotmail Oauth2 page all the time, but I put my old hotmail email address in and it says "You cannot log in here with that, use a work or school account instead, which I don't have. I did what worked at my other location, but that doesn't work at the moment here. Windows 10. Does anyone have any ideas? sfhowes was helpful but he has stopped responding to this thread.

Geändert am von Steevo

Hilfreich?

more options

You talk of locations... Are these business locations where to company uses Microsoft and most probably has differing authentication requirements? There is no such thing as one size fits all with Microsoft, they insist they are offering choice, but only to administrators, so folk like you can log in from some sites and not others, depending on the local domain you connect to to reach out to the office web site.

Hilfreich?

more options

No, not at all. This is two residential locations, all just me. I administer the networks at both. I got my second location working, but I am now at my first location and what worked there does not work here.

The only real difference between these is one, this one, not working ATM is a cable modem. The other is a hotspot on TMO. That works since I tried different server names and authenticator.

It just seems like the other started working when I changed the server names but that doesn't sound right to me. The exact same server names don't work here today.

They are both windows 10, Dell and HP computers.

The popup from Thunderbird says to enter the pw, but then says "You can't login here to a personal account, use your school or work account instead." That does not work, though I am able to login to the microsoft.com site with the same credentials. So clearly, the pw is correct.

Geändert am von Steevo

Hilfreich?

more options

No, these are two residential locations, the networks are both managed by me. Nothing unusual at all.

Hilfreich?

more options

I have been trying different mail server names. No real difference. I did discover that the pw had failed too many times, so I reset it. I thought TB would work now, but nope.


Sign in You can't sign in here with a personal account. Use your work or school account instead.

Hilfreich?

  1. 1
  2. 2
Stellen Sie eine Frage

Sie müssen sich mit Ihrem Benutzerkonto anmelden, um auf Beiträge zu antworten. Bitte stellen Sie eine neue Frage, wenn Sie noch kein Benutzerkonto haben.