TU-eMail

Aus Wiki
Zur Navigation springen Zur Suche springen

Ehemals bat die TU Wien vollständig lokales Mail-Hosting für Ihre Mitarbeiter*Innen und Student*Innen. Seit etwa 2023 ist das leider nicht mehr der Fall und wird nun an Microsoft outsourced. Auf dieser Seite ein paar Hinweise zu diesem Thema.

Thunderbird Mail Settings

Mail settings known to be working in Thunderbird. Apparently there are some variations (in servername and login information) that might also work.

Standard Multifaktor Authentifizierung with TOTP instead of Microsoft App

When accessing the mail account from outside of TU Network, multifactor authentication is required. Microsoft ofcourse wants to get all the control, so they can't provide a damn standardized multifactor by default or easily accessible and want to suggest that you need their app. It is however possible to configure standard TOTP mfa as shown below. Please note, that when transferring the settings into for example KeePassXC, there is a warning that microsoft seems to use insecure parameters for TOTP. While this was denied by official IT support, it also seems that using TOTP mfa like described here seems to result in very short (ie below 24h) session timeouts, means a lot of logging-in-again might be necessary.

Thunderbird cookies

In case of problems when initially setting up a new Microsoft based mail account in Thunderbird, it might be necessary to play with the cookie settings. (Probably thats necessary for the 2FA/OAuth thing to work). Below a screenshot of the relevant settings, taken from a working state. Maybe a more permissive option needs to be selected during setup ("Always" instead of "From visited"). When this screenshot was taken, the list under "Exceptions" was empty.


Disable more Data snooping

And of course, one of the data-collection-in-disguise settings is active by default. Eventhough / Especially because it is unclear what it does, disabling it seems the reasonable choice.

Official TU Wien Doku

Is/was available in TU colab (requires TU Single-Sign-On). Note that these instructions require the use of the Microsoft Authenticator App and/or your personal phone number. This can be avoided by switching to TOTP for 2FA as described above.