Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

AUTH Command POP Protocol Exchange #267

Open
7i77an opened this issue Sep 2, 2021 · 0 comments
Open

AUTH Command POP Protocol Exchange #267

7i77an opened this issue Sep 2, 2021 · 0 comments

Comments

@7i77an
Copy link

7i77an commented Sep 2, 2021

Hi Vincent,

When configuring an office365 account with pop3 protocol and oauth authentication I have this error:

[INFO ] 9/2-16:48:55.590965 03490 CAccount::CheckNewMail: Checking mail for account XXXXXXX
[PROFI] 9/2-16:48:55.599780 03490 EMailProxy [pop3s:34] Send C:Connecting to outlook.office365.com, port 995
[PROFI] 9/2-16:48:55.713555 03490 EMailProxy [pop3s:34] Send C:Beginning SSL/TLS handshake
[PROFI] 9/2-16:48:55.926427 03490 EMailProxy [pop3s:34] Send C:Getting peer certificates
[PROFI] 9/2-16:48:55.957181 03490 EMailProxy [pop3s:34] Receive C:+OK The Microsoft Exchange POP3 service is ready. [UwBDADEAUABSADgAMABDAEEAMAAxADAANQAuAGwAYQBtAHAAcgBkADgAMAAuAHAAcgBvAGQALgBvAHUAdABsAG8AbwBrAC4AYwBvAG0A]
[PROFI] 9/2-16:48:55.957585 03490 EMailProxy [pop3s:34] Send C:CAPA
[PROFI] 9/2-16:48:56.053575 03490 EMailProxy [pop3s:34] Receive C:+OK
[PROFI] 9/2-16:48:56.053593 03490 EMailProxy [pop3s:34] Receive C:TOP
[PROFI] 9/2-16:48:56.053598 03490 EMailProxy [pop3s:34] Receive C:UIDL
[PROFI] 9/2-16:48:56.053603 03490 EMailProxy [pop3s:34] Receive C:SASL PLAIN XOAUTH2
[PROFI] 9/2-16:48:56.053608 03490 EMailProxy [pop3s:34] Receive C:USER
[PROFI] 9/2-16:48:56.053611 03490 EMailProxy [pop3s:34] Receive C:.
[PROFI] 9/2-16:48:56.054182 03490 EMailProxy [pop3s:34] Send C:AUTH XOAUTH2 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........
[PROFI] 9/2-16:48:56.151444 03490 EMailProxy [pop3s:34] Receive C:-ERR Protocol error. Connection is closed. 10
[PROFI] 9/2-16:48:56.151768 03490 EMailProxy [pop3s:34] Send C:USER {username}
[PROFI] 9/2-16:48:56.152013 03490 EMailProxy [pop3s:34] Send C:Disconnecting
[ERROR] 9/2-16:48:56.153058 03490 CAccount::CheckNewMail: URL 'pop3s://outlook.office365.com', account 'XXXXX', vmime::exception: * vmime::exceptions::exception
what = ENOTCONN: not connected

Smtp and imap work correctly.

Checking the implementation of the POP3Connection :: authenticateSASL method, it does not contemplate two line authentication format in XOAUTH2:

https://docs.microsoft.com/en-us/exchange/client-developer/legacy-protocols/how-to-authenticate-an-imap-pop-smtp-application-by-using-oauth#pop-protocol-exchange

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant