Join us and the lead editor of IRL, Mozilla's multi-award-winning podcast, for a behind-the-scenes look at the pod and to contribute your ideas for the next season, themed: "AI and ME." Mark your calendar and join our Community Call on Wednesday, Aug 7, 17:00–17:45 UTC. See you there!

Pesquisar no apoio

Evite burlas no apoio. Nunca iremos solicitar que telefone ou envie uma mensagem de texto para um número de telefone ou que partilhe informações pessoais. Por favor, reporte atividades suspeitas utilizando a opção "Reportar abuso".

Saber mais

Thunderbird Issue with .hotmail.com email account and OAUTH2

  • 5 respostas
  • 1 tem este problema
  • 1 visualização
  • Última resposta por sfhowes

more options

Just setup 2FA on my hotmail account and need OAUTH2 to login. K9mail for android has not issue with this but TB keeps taking me to a microsoft page that must be different than where k9 mail goes. The message I keep getting is:

"You can't sign in here with a a personal account." Use your work or school account instead."

Screenshot is attached showing the issue. Running TB ver. 102.4.2

IMAP: outlook.office365.com:993 SMTP: smtp.office365.com:587

Same EXACT setting as K9 Mail. The Microsoft OAUTH2 login page that K9 takes you to must be different?

Just setup 2FA on my hotmail account and need OAUTH2 to login. K9mail for android has not issue with this but TB keeps taking me to a microsoft page that must be different than where k9 mail goes. The message I keep getting is: "You can't sign in here with a a personal account." Use your work or school account instead." Screenshot is attached showing the issue. Running TB ver. 102.4.2 IMAP: outlook.office365.com:993 SMTP: smtp.office365.com:587 Same EXACT setting as K9 Mail. The Microsoft OAUTH2 login page that K9 takes you to must be different?
Capturas de ecrã anexadas

Todas as respostas (5)

more options

Try it again and do NOT include a password. That may do it.

more options

david said

Try it again and do NOT include a password. That may do it.

Just tried without putting a password in and all is same unfortunately. The error message on Microsoft's pop up page is:

"You can't sign in here with a personal account. Use your work or school account instead."

more options

Personal MS accounts don't use OAuth2 in TB (yet), but if you have 2FA on the account, use an app password with 'normal password' authentication in TB instead of the account password.

more options

sfhowes said

Personal MS accounts don't use OAuth2 in TB (yet), but if you have 2FA on the account, use an app password with 'normal password' authentication in TB instead of the account password.

Was hoping this wasn't the case. Don't app passwords defeat the purpose of 2FA? They basically let anyone log into your account via IMAP as long as they have the app password.

Any time frame on personal MS account 2FA implementation? TB has been the old mail app I use for 15 years but I was hacked and a customer of mine was convinced to wire a bunch of money to a hacker's account.

more options

I understand that MS has required OAuth for Office365 accounts since Oct. 1, but I don't know when this will be extended to personal accounts. If you're concerned about the security of app passwords, consider using an account with gmail, Yahoo, AOL etc. that are supported in TB with OAuth2.