Hello Stephen.

Stephen Isard wrote in
 <6916-1678924548-25...@sneakemail.com>:
 |On Wed, 15 Mar 2023, Steffen Nurpmeso steffen-at-sdaoden.eu |s-nail| wrote:
 |> So i would assume you are using that "department tenant" and
 |> client ID like you did last September, and not the "s-mailx"
 |> "application"?
 |
 |I am using the client id that I set up for myself, following the 
 |instructions that you pointed me at.  I think that they were from the 
 |mutt website.  I believe that you were able to connect using that client 
 |id as well.  I have just tried
 |/s-nail-oauth-helper.py -a authorize -p Microsoft -R resourcefile
 |where resourcefile came from running
 |s-nail-oauth-helper.py -p Microsoft -a template -R resourcefile
 |
 |This was on a machine that I was logged in on remotely via ssh, so I 
 |changed flow from redirect to devicecode.  Everything went ok until I 
 |was asked to log in to my organization's website.  When I did that, I 
 |was told that s-nail was not trusted and I would need permission from 
 |some higher authority.  I don't get that if I use my own client id 
 |instead of the one that s-nail-oauth-helper.py puts into the 
 |resourcefile.

Thanks for checking this.

(The instructions are included in oauth-helper.py via action=manual
provider=Microsoft.  And oh i see -- this should not be enabled by
default, maybe someone misused that ID for bad things, and now
Microsoft has disabled?  But .. i can login via IMAP, POP3
protocols does not exist anyhow, and SMTP is rejected with
unauthorized.)

Well maybe i have to re-setup that app.  I put some more time.

Ciao, and good night!

--steffen
|
|Der Kragenbaer,                The moon bear,
|der holt sich munter           he cheerfully and one by one
|einen nach dem anderen runter  wa.ks himself off
|(By Robert Gernhardt)

Reply via email to