Re: [Evolution] Wrong time zone shown on some events in calendar

2022-10-21 Thread Vincent Hennebert via evolution-list
On Tue, 2022-10-18 at 17:40 +0200, Milan Crha via evolution-list wrote:
> On Tue, 2022-10-18 at 13:00 +0200, Vincent Hennebert via evolution-
> list
> wrote:
> > Any idea of what’s going on?
> 
> Hi,
> not really. I know of a regression in libical 3.0.15, but that's not
> part of the Fedora and a fixed libical 3.0.16 will come soon.
> 
> The Fedora 36 did not update evolution* packages for some time now,
> thus the only option is either some sort of local cache corruption or
> some other package made an update, which confused the system. A
> "tzdata" package comes on mind as one of the timezone related
> packages.

So the issue automagically solved itself, I suspect just by restarting
the computer. I don’t believe that the update that caused that restart
had anything to do with it, since the list of updated packages didn’t
seem to have anything to do with Evolution.

Lost opportunity to further investigate what was going on, on the other
hand my calendar is back in order.


Thanks,
Vincent
___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


[Evolution] Wrong time zone shown on some events in calendar

2022-10-18 Thread Vincent Hennebert via evolution-list
Hello,

Evolution 3.44.4 on Fedora 36.

Today Evolution has suddenly started to show some events shifted on my
calendar. It’s a local ics calendar stored on my file system.

I see the following in the ics:

    DTSTART;TZID=Eastern Standard Time:20210629T083000
    DTEND;TZID=Eastern Standard Time:20210629T095000

Yet when I open it in the UI the Time zone field contains ‘Dublin,
Edinburgh,Lisbon, London’, which is not even my system time zone
(CEST). So the event is showing up 5h too early on my calendar.

Not all events are wrong though. I have one in the ‘(UTC-08:00) Pacific
Time (US & Canada)’ that’s showing up at the right time in the UI.

Any idea of what’s going on?

Thanks,
Vincent


___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Keep same view for all folders, but show All Messages/Unread Messages folder specific

2021-12-09 Thread Vincent Hennebert via evolution-list
On Thu, 2021-12-09 at 17:56 +0100, Milan Crha via evolution-list wrote:
> On Thu, 2021-12-09 at 17:28 +0100, Vincent Hennebert via evolution-
> list
> wrote:
> > but I also have to manually
> > change the view to my customised version to each and every folder I
> > visit.
> 
> Hi,
> the default view is named Messages (in regular folders), thus if you
> save your view changes as that name, all the folders using it will
> use
> it too. It's pretty nice way, from my point of view, but it's harder
> to
> notice.

Thanks Milan! Although isn’t the default view ‘For Wide View’ when I
select ‘Vertical View’ in View → Preview? At least that’s the view I’m
getting on folders I haven’t customised.

I had created my custom view a long time ago from this built-in
Vertical View. Back then I had saved it under its own name. I hadn’t
realised that overriding the built-in view would essentially be the
same as bulk applying the change to (nearly) all folders.

I actually like it better this way. I can get my favourite view on all
the regular folders, as well as more suitable views on special folders
like Sent.

I’m now going to disable the ‘Apply the same view settings to all
folders’ option and enjoy an improved user experience \o/


I’m so glad I asked!

Thanks again,
Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


[Evolution] Keep same view for all folders, but show All Messages/Unread Messages folder specific

2021-12-09 Thread Vincent Hennebert via evolution-list
On my old laptop I used to have Evolution 3.40. In the Mail Preferences
I had the option ‘Apply the same view settings to all folders’ checked.
On some folders I was displaying all messages, on others I was
displaying only unread messages (using the ‘Show:’ button above the
message list). Evolution was remembering that setting when I was
switching back and forth between folders. I found that very handy.

I transferred my data to my new laptop running Evolution 3.42, using
the ‘Restore Evolution data…’ facility. But now I’m finding that the
‘Show:’ setting is no longer folder specific.

If I uncheck ‘Apply the same view settings to all folders’, then I can
again have that setting folder specific, but I also have to manually
change the view to my customised version to each and every folder I
visit.

Did something change between 3.40 and 3.42, and was that change
intentional?

If that new behaviour is meant to stay, then is there a way to bulk
apply a view to all folders?

Thanks,
Vincent
___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Unsubscribed folders reappear

2021-09-14 Thread Vincent Hennebert via evolution-list
On Mon, 2021-09-13 at 09:33 +0100, Pete Biggs wrote:
> 
> > > 
> > > Hi,
> > > I suppose it's an IMAP account. Try Edit->Preferences->Mail
> > > Accounts-
> > > > 
> > > ->Edit->Receiving Options->Show only subscribed
> > > folders
> > > option.
> > 
> > I’m having the same issue, but folders keep re-appearing even after
> > enabling that option (Evolution 3.40.4). Could there be another
> > option
> > interfering with that one?
> > 
> 
> I suspect it's some oddity with Gmail.

Well in my case it’s not a Gmail account, it’s DavMail’s imap server. I
manually unsubscribed from the folders I was not interested in and they
re-appeared a few hours later. 

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Unsubscribed folders reappear

2021-09-13 Thread Vincent Hennebert via evolution-list
Hi,

On Fri, 2021-09-03 at 07:57 +0200, Milan Crha via evolution-list wrote:
> On Thu, 2021-09-02 at 21:32 +0200, Lucas Eichhorn via evolution-list
> wrote:
> > So I unsubscribed all the other folders and
> > they disappeared − good. However on the next day, or today even on
> > the same day they reappear.
> 
> Hi,
> I suppose it's an IMAP account. Try Edit->Preferences->Mail Accounts-
> >
> ->Edit->Receiving Options->Show only subscribed folders
> option.

I’m having the same issue, but folders keep re-appearing even after
enabling that option (Evolution 3.40.4). Could there be another option
interfering with that one?

Thanks,
Vincent


___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-06 Thread Vincent Hennebert via evolution-list
On Thu, 2021-09-02 at 19:34 +0200, Milan Crha via evolution-list wrote:
> On Thu, 2021-09-02 at 19:24 +0200, Vincent Hennebert via evolution-list
> wrote:
> > I do not see any ‘/oauth2/token’ call.
> > 
> > The form that posts to https://login.microsoftonline.com/login.srf
> > contains 3 inputs:
> 
> Hi,
> it looks like they replace `/oauth2/token` call with the above page.
> I've no idea why, or even where they've got it from.

What triggers Evolution to make a call to ‘/oauth2/token’? Is it
looking for a particular HTTP code?

During the MFA process I see a call to some ‘/status’ that returns 200,
followed by a call to some ‘/exit’ that returns 303 and redirects to
the back-to-org-sso-URL I mentioned earlier (some URL that contains
‘resume’ in its path). It’s that URL that provides the form that POST’s
to https://login.microsoftonline.com/login.srf.

It looks like Evolution is not processing that last URL. Because of the
303?


> Why that page works differently than `/oauth2/token` is another
> confusion for me.
> 

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-02 Thread Vincent Hennebert via evolution-list
On Thu, 2021-09-02 at 18:19 +0200, Milan Crha via evolution-list wrote:
> On Thu, 2021-09-02 at 18:01 +0200, Vincent Hennebert via evolution-list
> wrote:
> > It looks like Evo is ignoring the content returned by
> > the last SSO URL, but of course I may be wrong.
> 
> Hi,
> evo reads the returned auth code from the redirect URI and then asks
> the server (by other channel) for the token. Just like DavMail or any
> other. The token is received from the "/oauth2/token", which is the
> place the office365.com rejects the data on your side. 
> 
> > After that I see a connection to
> > https://login.microsoftonline.com/common/oauth2/nativeclient
> 
> That's the application's redirect URI. The evo-ews uses it too, as its
> default. You've got past this place, it's done before the
> "/oauth2/token".
> 
> If you can see what DavMail sends to the "/oauth2/token", then compare
> it with what evo-ews sends. Maybe they use special scopes or something.
> Do you see in the DavMail logs also the "/oauth2/authorize" call?

I do see an authorize call, but before the OAuth is triggered (split
over multiple lines for readability):
https://login.microsoftonline.com//oauth2/authorize?clie
nt_id= \
_type=code \
_uri=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2
%2Fnativeclient \
_mode=query \
_hint= \
=https%3A%2F%2Foutlook.office365.com


That gets a 302 response that redirects to an SSO URL and the
authentication dance begins.

I do not see any ‘/oauth2/token’ call.

The form that posts to https://login.microsoftonline.com/login.srf
contains 3 inputs:
  wa="wsignin1;0"
  wresult="http://schemas.xmlsoap.org/ws/2005/02/trust;> as a root
element>"
  wctx="estsredirect=2="

When POST’ed, that form returns a redirect URL to
https://login.microsoftonline.com/common/oauth2/nativeclient?code=_state=

And that call seems to return the token. Then I see a socket creation
to outlook.office365.com, presumably using that token, and DavMail
starts listing my email directories.



Would EWS_DEBUG=2 and OAUTH_DEBUG=1 show all the connections Evo is
making, or could we get more (the 2 seems to indicate a log level and
not just an on/off switch)?

Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-02 Thread Vincent Hennebert via evolution-list
On Thu, 2021-09-02 at 10:29 +0200, Milan Crha via evolution-list wrote:
> On Thu, 2021-09-02 at 10:19 +0200, Vincent Hennebert via evolution-list
> wrote:
> > I know nothing about OAuth2 except maybe the name but, is there any
> > more debug data I can provide from Evolution or DavMail that could
> > help pinpoint the issue?
> 
> Not from the evo side. I cannot speak about DavMail.
> 
> Could you try to create a new test user on the machine and create the
> EWS  account for that user, please? That will do it from scratch, like
> it had been never configured on the machine.

So I’ve just tried, and same error.



> As I said before, exactly the same steps you use work for me fine, on
> the same distro, with the same versions.
> 
> > but I found that I could just ignore it by pressing Escape and
> > Evolution would proceed downloading my email and calendar event.
> 
> Evil is in the details. The window asking for the credentials tells for
> what it needs it. At the top, in bold. The other text in the window can
> be important too. I'd guess some of the sub-source(s) has got out of
> sync with the authentication method, maybe. It's only a wild guess.

I dug a little bit more into the DavMail log. It does the same as Evo
until the . That URL briefly shows up in
Evo’s authentication window, then is replaced with ‘none-local://’ (not
sure what that is) and a message ‘Requesting access token, please
wait...’ (that one seems to be coming from Evo itself), and then the
error message. It looks like Evo is ignoring the content returned by
the last SSO URL, but of course I may be wrong.

When it loads that last SSO URL, DavMail shows another page that says
‘Working...’ with that form I mentioned earlier that posts to
https://login.microsoftonline.com/login.srf. After that I see a
connection to
https://login.microsoftonline.com/common/oauth2/nativeclient

Does that make any sense?

Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-02 Thread Vincent Hennebert via evolution-list
On Wed, 2021-09-01 at 21:56 +0200, Milan Crha via evolution-list wrote:
> On Wed, 2021-09-01 at 20:14 +0200, Vincent Hennebert via evolution-
> list
> wrote:
> > Although as indicated in my other message, that’s where DavMail
> > seems
> > to be diverging in the authentication process,
> > using https://login.microsoftonline.com/login.srf instead.
> 
> I do not know why they do it. The evolution-ews follows some
> documentation page I cannot find right now. I'm afraid they archived
> the old OAuth2 page and hid it from the world. Microsoft has multiple
> different OAuth2 end points, each works differently and is used for
> different purpose.
> 
> Just in case, what is the host URL you use? It should be:
> https://outlook.office365.com/EWS/Exchange.asmx

Yes, that’s the URL I use, everything else left empty as well apart
from the Tenant and Application IDs.


> I have configured an account with it, my own Application ID and my
> own
> Tenant ID (all the other OAuth2 options are empty/in their default)
> and
> it all works just fine. I tried even with a new account. Using the
> same
> version as you (evolution-data-server-3.40.4-1.fc34.x86_64,
> evolution-3.40.4-1.fc34.x86_64, evolution-ews-3.40.4-1.fc34.x86_64).
> The OAuth2 debug log shows the same request to
> /tenant_id/oauth2/token
> as you provided, which returns just "200 OK". I do not see what could
> break on your side, that it prevents it to work.

I know nothing about OAuth2 except maybe the name but, is there any
more debug data I can provide from Evolution or DavMail that could help
pinpoint the issue?

One precision I must add to my first message: the authentication was
failing too in the same way before I changed my password, but I found
that I could just ignore it by pressing Escape and Evolution would
proceed downloading my email and calendar event. That’s how I realised
that I could ignore the whole authentication process altogether. But
that stopped working after I changed my password.

Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-01 Thread Vincent Hennebert via evolution-list
On Wed, 2021-09-01 at 19:06 +0200, Milan Crha via evolution-list wrote:
> On Wed, 2021-09-01 at 18:46 +0200, Vincent Hennebert via evolution-list
> wrote:
> > I thought the first 2 warnings might have been associated with my
> > other email accounts but actually not, I temporarily disabled them.
> 
> Hi,
> 
> if I'm not mistaken then the Single-Sign-On (SSO) page your company
> provides supports also the Kerberos (GSSAPI) login, which could not be
> used here (the error says), even it had been tried. In other words,
> having configured Kerberos on the machine and the tickets granted with
> the `kinit` you may not need to enter the credentials into the SSO
> page. If I'm not wrong. There are surely companies, where the the SSO
> works this way.

Hmmm. I installed the krb5-workstation package to see if things would
magically work but I get the same gssapi warning. I had not installed
any kerberos-specific package before, beyond what the distribution
installs by default. Not sure if I need to configure anything else?

Also, when I click ‘Check for Supported Types’ in the account
configuration, Kerberos ends up being stricken out. But IIUC, that
doesn’t mean that I can’t use it for the SSO part?


> > I’ve just tried again leaving the Tenant ID empty and I get the same
> > error.
> 
> Does the log confirm the 'common' tenant is used in this case? The
> `evolution --force-shutdown` may make sure the things will work as
> expected in all the processes (though it should not be needed to call).

Yes, in that POST request it uses the tenant ID when I specify it and
‘common’ otherwise. Are you saying that I should try specifying the
tenant ID but override it with ‘common’ in that POST request? How would
I do that?

Although as indicated in my other message, that’s where DavMail seems
to be diverging in the authentication process,
using https://login.microsoftonline.com/login.srf instead.


> You mentioned Flatpak. Things work differently there, especially the
> --force-shutdown. The accounts are defined separately as well, they are
> not shared with the host system. Thus if you change anything in the
> account settings in the Flatpak Evolution, it's not propagated into the
> host system settings and vice versa. As long as you can get the latest
> code in the distribution, I suggest to use that. The Flatpak is good
> for distros where it's not possible, for its price.

That confirms the conclusion I had reached, thanks for that. I removed
the Flatpak version a while ago and all the logs and errors I’m showing
in this email thread come from the distro-provided version.



Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Send messages as plain text to select recipients

2021-09-01 Thread Vincent Hennebert via evolution-list
On Tue, 2021-08-31 at 18:18 +0200, Milan Crha via evolution-list wrote:
> On Tue, 2021-08-31 at 17:50 +0200, Vincent Hennebert via evolution-
> list
> wrote:
> > I’m wondering how to enforce that setting then?
> 
> Hi,
> it's tricky. To have it working, you need to have the recipients
> auto-
> completed from the address book, using the contact with the "Wants
> HTML" set (in case you've the contact in multiple address books).
> Only
> after that the composer verifies whether the HTML format is fine for
> all the recipients. When you reply or create a new message for the
> contact, the address is not auto-completed, thus the question is not
> shown.
> 
> The "Wants HTML" option doesn't change the compose format, it only
> works as a reminder when the message is about to be sent.

Thanks Milan for the explanation. Is there any reason for checking the
setting only in auto-completion? IOW, is it worth filing an enhancement
request?


> If you want to play with it more, I'd suggest to try Edit-
> >Preferences
> ->Composer Preferences->Sent through Outbox, which will pile the
> messages into the On This Computer/Outbox, instead of sending them
> immediately, where you can review what is sent and eventually correct
> things in it when needed.

Good to know, thanks!

Vincent


___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-01 Thread Vincent Hennebert via evolution-list
On Wed, 2021-09-01 at 18:46 +0200, Vincent Hennebert wrote:
> DavMail shows more intermediate connections, but otherwise seemingly
> the same steps.

Actually, I don’t seem to see in DavMail’s log the POST request to
login.microsoftonline.com//oauth2/token that Evolution
tries to make.

DavMail logs the HTML code of the last MFA window. It’s basically a
form that posts some data to
https://login.microsoftonline.com/login.srf. Indeed DavMail then opens
a connection to that URL. From what I understand it’s being redirected
(HTTP code 302) to 
https://login.microsoftonline.com/common/oauth2/nativeclient with some
parameters, and after that it logs some authentication code that seems
to be what starts the whole exchange with the server.

Would that explain the invalid request returned to Evolution?

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-09-01 Thread Vincent Hennebert via evolution-list
Hi Milan,

On Wed, 1 Sept 2021 at 09:08, Milan Crha via evolution-list
 wrote:
>
> On Tue, 2021-08-31 at 18:32 +0200, Vincent Hennebert via evolution-list
> wrote:
> > None of those worked :( Every time the OAuth window shows up, I enter
> > my credentials, confirm the login from my phone’s app, and then get the
> > same error.
>
> Hi,
> I know those keys work fine, not only for me, thus the problem is
> somewhere else.
>
> Your second message in this thread contains a snippet of the OAuth2
> debug log, but not enough of it. I'd need to see what had been sent to
> the server, which resulted into the Bad Request response. The base64
> encoded things and the application and other IDs should be replaced,
> similarly as you did before.

Here is the full log:
  (process:140669): libsoup-WARNING **: 17:38:32.604: gssapi step
failed: No credentials were supplied, or the credentials were
unavailable or inaccessible: SPNEGO cannot find mechanisms to
negotiate

  (process:140669): libsoup-WARNING **: 17:38:32.833: gssapi step
failed: No credentials were supplied, or the credentials were
unavailable or inaccessible: SPNEGO cannot find mechanisms to
negotiate
  [OAuth2] 2021-09-01 17:38:37.339 - Loaded URI: ''
  [OAuth2] 2021-09-01 17:38:53.665 - Loaded URI: ''
  [OAuth2] 2021-09-01 17:38:58.832 - Loaded URI: ''
  [OAuth2] 2021-09-01 17:39:11.090 - Loaded URI: ' POST //oauth2/token HTTP/1.1
  > Soup-Debug-Timestamp: 1630510751
  > Soup-Debug: SoupSession 1 (0x561d22db7c40), SoupMessage 1
(0x561d239b0e60), SoupSocket 1 (0x561d2423d3f0)
  > Host: login.microsoftonline.com
  > Content-Type: application/x-www-form-urlencoded
  > Connection: close
  > Accept-Encoding: gzip, deflate
  > Accept-Language: en-gb, en;q=0.9
  >
  > 
grant_type=authorization_code=_uri=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fnativeclient_id=

  < HTTP/1.1 400 Bad Request
  < Soup-Debug-Timestamp: 1630510752
  < Soup-Debug: SoupMessage 1 (0x561d239b0e60)
  < Cache-Control: no-store, no-cache
  < Pragma: no-cache
  < Content-Length: 485
  < Content-Type: application/json; charset=utf-8
  < Expires: -1
  < Strict-Transport-Security: max-age=31536000; includeSubDomains
  < X-Content-Type-Options: nosniff
  < P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
  < x-ms-request-id: 2a59b83a-6019-45a9-b190-5bda25ba4300
  < x-ms-ests-server: 2.1.11984.12 - SCUS ProdSlices
  < Set-Cookie: fpc=; expires=Fri, 01-Oct-2021 15:39:12 GMT;
path=/; secure; HttpOnly; SameSite=None
  < Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; httponly
  < Set-Cookie: stsservicecookie=estsfd; path=/; secure; httponly
  < Date: Wed, 01 Sep 2021 15:39:12 GMT
  < Connection: close
  <
  < {"error":"invalid_grant","error_description":"AADSTS9002313:
Invalid request. Request is malformed or invalid.\r\nTrace ID:
2a59b83a-6019-45a9-b190-5bda25ba4300\r\nCorrelation ID:
c9bef423-5107-4b78-9c31-0c1d445ded9c\r\nTimestamp: 2021-09-01
15:39:12Z","error_codes":[9002313],"timestamp":"2021-09-01
15:39:12Z","trace_id":"2a59b83a-6019-45a9-b190-5bda25ba4300","correlation_id":"c9bef423-5107-4b78-9c31-0c1d445ded9c","error_uri":"https://login.microsoftonline.com/error?code=9002313"}

  [OAuth2] 2021-09-01 17:39:12.436 - Loaded URI: 'none-local://'

I thought the first 2 warnings might have been associated with my
other email accounts but actually not, I temporarily disabled them.

DavMail shows more intermediate connections, but otherwise seemingly
the same steps.

> What values do you change in the OAuth2 settings of the Office 365
> account? Most of the values should be left empty, it's usually enough
> to change/set the Application ID and left the rest empty.

I’m only changing the Tenant and Application IDs. I obtain the OAB URL
by clicking the ‘Fetch URL’ button, but I suppose it has nothing to do
with this issue.


> I think I saw similar error when I changed the Tenant ID to something
> else, when I did not left it to its default value, which is "common". I
> do not know how that works for your company though, due to the multi-
> factor login.

I’ve just tried again leaving the Tenant ID empty and I get the same error.


> I'd guess the settings you use for the DAVMail are not exactly the same
> as for the Evolution-EWS. The only other thing might be the resource
> URI. It's currently derived from the Host Name, while it used to be
> "https://outlook.office.com; in the past. I understood from your
> messages that you did not update the evolution-ews, it's still the same
> version, you only changed the password on the server.

Well, I switched from the Flatpak version (3.40.3) to the distro
version (3.40.4) to have better GNOME int

Re: [Evolution] Failing to connect to Office365 account with MFA

2021-08-31 Thread Vincent Hennebert via evolution-list
On Tue, 2021-08-31 at 18:01 +0200, Milan Crha via evolution-list wrote:
> On Tue, 2021-08-31 at 17:38 +0200, Vincent Hennebert via evolution-
> list
> wrote:
> > I tried with and without filling in the Endpoint host
> > (login.microsoftonline.com) and Redirect URI
> > (https://login.microsoftonline.com/common/oauth2/nativeclient) in
> > the
> > advanced settings, but that does not change anything.
> 
> Hi,
> that Redirect URI is the default value, being used when you left the
> value empty. Some Applications can have specified a different
> redirect
> URI, though if your admins did follow the OAuth2 setting page:
> https://wiki.gnome.org/Apps/Evolution/EWS/OAuth2
> then it is fine. I would try the Application IDs from that page, in
> case any of them will work.

None of those worked :( Every time the OAuth window shows up, I enter
my credentials, confirm the login from my phone’s app, and then get the
same error.

The default settings with the org-provided application and tenant IDs
do work in DavMail, where the MFA completes successfully.

Does Evolution somehow interact with the OAuth process? Is there any
log I could try and get from DavMail that we could compare to
Evolution’s and see what’s done differently?

Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Send messages as plain text to select recipients

2021-08-31 Thread Vincent Hennebert via evolution-list
On Mon, 2021-08-30 at 18:22 +0100, Pete Biggs wrote:
> 
> > 
> > The ‘Wants to receive HTML mail’ check box remains greyed out
> > whether I
> > enable or not the ‘Format messages in HTML’ option. So I guess the
> > two
> > are not related. But then, in which conditions would the former
> > _not_
> > be greyed out?
> > 
> It depends on what the backend store for the contacts is.  It's
> active
> for my locally stored contacts but not for Google or EWS/O365. I'm
> afraid I don't have any LDAP backend configured to comment on that.
> 
> If there's no category store that information in the backend store,
> then it will be inactive.
> 
> P.

I see, thanks. Indeed when I store my evolution-list contact locally,
that check box becomes active.

Still, when I replied to this message (or when I click on the email
address when displaying the contact), the editor was in HTML mode. I
tried reproducing that setting with myself as a contact, expecting that
I would get a confirmation window if I tried to send myself a message
in HTML, but didn’t get any and I received the message in HTML.

I’m wondering how to enforce that setting then?

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-08-31 Thread Vincent Hennebert via evolution-list
Hi Milan,

On Tue, 2021-08-31 at 10:53 +0200, Milan Crha via evolution-list wrote:
> On Thu, 2021-08-26 at 19:20 +0200, Vincent Hennebert via evolution-list
> wrote:
> > "error_uri":"https://login.microsoftonline.com/error?code=9002313
> > "}
> 
> Hi,
> that's new to me. When you click the above URL, you can see the error
> description. It doesn't tell much, but it suggests a wrong data had
> been passed to the server.
> 
> I would verify the OAuth2 settings are correct on the EWS account (you
> mentioned you use a custom Application ID and Tenant ID). You should
> use a correct Redirect URI, registered with the Application ID.

I tried with and without filling in the Endpoint host
(login.microsoftonline.com) and Redirect URI
(https://login.microsoftonline.com/common/oauth2/nativeclient) in the
advanced settings, but that does not change anything.


> I'd probably try to close all Evolution processes (with
> `evolution --force-shutdown`), then run "seahorse" and search in the
> "Login" (or "Default") "Passwords" keyring for:
> 
>    Evolution Data Source - Office365[y...@company.com]
> 
> which contains the credentials. Delete that entry. Then run
> `evolution --force-shutdown` again, in case any other process ran it
> again. After it run Evolution. It'll start the authentication from
> scratch.

Unfortunately, the exact same error remains after doing that.


> By the way, you mentioned you changed the password. Where did you do
> that, please? I suppose in the Outlook Web Access (OWA) interface? I
> think the password change requires login in the OWA, the evolution-
> ews
> cannot do it.

I used an internal website provided by my organisation that
synchronises the new password over all the systems.

I don’t actually sign in to OWA, I’m redirected straight away to the
org’s SSO system, and then back to OWA. I tried explicitly signing out
of OWA and back in, to see if maybe anything would change on the
Exchange server that would make an authentication from Evolution
succeed, but I still get the same error.

I don’t know if that matters, but I cannot access my email when not in
the company’s VPN. OWA shows something like ‘You cannot access this
page right now’ and Evolution, when it was working before I changed my
password, used to fail the authentication. Everything would get back in
order when I would join the VPN again.

Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Send messages as plain text to select recipients

2021-08-30 Thread Vincent Hennebert via evolution-list
On Fri, 2021-08-27 at 14:23 -0600, larry wrote:
> On Fri, 2021-08-27 at 07:55 -0700, Robert McDonald wrote:
> > > I wasn’t aware of that setting, thanks for that! Unfortunately
> > > that
> > > doesn’t seem to be working. When I added the Evolution list to my
> > > contacts, that check box was there but greyed out (unticked).
> > > When
> > > I replied to this message the editor was in HTML mode.
> > > I tried with another personal contact I already had in my list,
> > > same issue.
> > > Is there another setting that might conflict with this one?
> > I don't know.  I am not an Evolution expert.  I'm running Evolution
> > 3.40.0-1 under KDE and Ubuntu 21.04 and I don't seem to have
> > trouble
> > changing the value of that checkbox (it's not disabled as you are
> > reporting).
> 
> 
> I have deleted most of this thread, so pardon me if these setting was
> mentioned. I don't think they're on a per user basis, though.
> 
> ---settings
> 
> Evolution Preferences>Composer Preferences>
>   General:
>     Format messages in HTML: unchecked.
>   Confirmations:
>     Before composer format changes from HTML to Plain Text
> 
> Evolution Preferences>Mail Preferences>
>   HTML Messages:
>     Prompt on sending HTML mail to contacts that do not want them
> 
> --- end of settings
> 
> Behaviour when replying:
> 
> When replying to a plain text message:
>   replies with plain text
> 
> When replying to an HTML message:
> Brings up a requester...
> Are you sure you want to change the composer format?
> Switching to Plain Text format will cause the text to lose all the
> HTML
> formatting. Do you want to continue?
> 
> Choices:
> Don't lose formatting
> Lose formatting
> 
> Hope this helps.

Thanks. I guess I would prefer a solution that allows me to keep
formatting messages in HTML by default, but I’ll consider this one.

The ‘Wants to receive HTML mail’ check box remains greyed out whether I
enable or not the ‘Format messages in HTML’ option. So I guess the two
are not related. But then, in which conditions would the former _not_
be greyed out?

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Send messages as plain text to select recipients

2021-08-27 Thread Vincent Hennebert via evolution-list
On Thu, 2021-08-26 at 11:23 -0700, Robert McDonald wrote:
> On Thu, 2021-08-26 at 19:45 +0200, Vincent Hennebert via evolution-
> list
> wrote:
> > Evolution 3.40.4.
> > 
> > I’ve just sent a message in HTML by mistake to this list because I
> > set
> > up my preferences to format messages in HTML by default, and forgot
> > to
> > revert to Plain Text before sending.
> > 
> > To avoid any such mistake in the future I’d like set an override
> > for 
> > select recipients, but I haven’t found any way to do that. Is that
> > possible?
> 
> What about unchecking the "Wants to receive HTML mail" check box for
> that contact (in the Email section of the Contact tab of the Contact
> Editor window)?

I wasn’t aware of that setting, thanks for that! Unfortunately that
doesn’t seem to be working. When I added the Evolution list to my
contacts, that check box was there but greyed out (unticked). When I
replied to this message the editor was in HTML mode.

I tried with another personal contact I already had in my list, same
issue.

Is there another setting that might conflict with this one?

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


[Evolution] Send messages as plain text to select recipients

2021-08-26 Thread Vincent Hennebert via evolution-list
Evolution 3.40.4.

I’ve just sent a message in HTML by mistake to this list because I set
up my preferences to format messages in HTML by default, and forgot to
revert to Plain Text before sending.

To avoid any such mistake in the future I’d like set an override for 
select recipients, but I haven’t found any way to do that. Is that
possible?

Thanks,
Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


Re: [Evolution] Failing to connect to Office365 account with MFA

2021-08-26 Thread Vincent Hennebert via evolution-list
[Apologies if I’m breaking the thread, I don’t seem to have received
the version of this message that was sent to the list.]

On Thu, 2021-08-19 at 19:37 +0200, Vincent Hennebert wrote:
> Hi there,
> 
> Evolution 3.40.3 on Fedora 34 (flatpak version, but same issue occurs
> with version from repository).
> 
> My organisation uses Office365 with multi-factor authentication for
> email and calendar. I have custom Application and Tenant IDs. The
> first
> time I set up my account, I went through the authentication and it
> all
> worked fine.
> 
> Until I had to change my password. Now the MFA window shows up, I
> enter
> my credentials, acknowledge the login from the MFA app on my phone,
> and
> get the following error:
> 
> Failed to obtain access token from address [...] Bad Request
> ({"error":"invalid_grant","error_description":"AADSTS9002313: Invalid
> request. Request is malformed or invalid" [...] })
> 
> As a workaround I set up DavMail so that I can keep accessing my
> account using imap and caldav, but it’s not working super well and
> I’d
> prefer to stick to Evolution’s native EWS support.
> 
> In case that matters: before I had to change my password, the MFA
> window would show up several times a day, but I found that I could
> just
> ignore it (press Escape) and still be able to refresh my email and
> calendar. DavMail displays the MFA window only at startup and never
> after (or maybe just once a day, haven’t been observing its behaviour
> for long enough yet).
> 
> Any ideas?
> 
> Thanks,
> Vincent

Hoping to elicit an answer to this request, I followed the
troubleshooting instructions on the following page:
https://wiki.gnome.org/Apps/Evolution/EWS/OAuth2

I’m seeing OAuth2 messages that look OK. At some point I have

> 
grant_type=authorization_code=_uri=https%3A%2F%
2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fnativeclient_id=


Then this:
< HTTP/1.1 400 Bad Request
< Soup-Debug-Timestamp: 1629992911
< Soup-Debug: SoupMessage 1 (0x559af3719e80)
< Cache-Control: no-store, no-cache
< Pragma: no-cache
< Content-Type: application/json; charset=utf-8
< Expires: -1
< Strict-Transport-Security: max-age=31536000; includeSubDomains
< X-Content-Type-Options: nosniff
< P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
< x-ms-request-id: dc8c48b0-c12e-40c1-ac8f-4742c8cece01
< x-ms-ests-server: 2.1.11935.14 - WUS2 ProdSlices
< Set-Cookie: fpc=; expires=Sat, 25-Sep-2021 15:48:31 GMT;
path=/; secure; HttpOnly; SameSite=None
< Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; httponly
< Set-Cookie: stsservicecookie=estsfd; path=/; secure; httponly
< Date: Thu, 26 Aug 2021 15:48:30 GMT
< Connection: close
< Content-Length: 485
< 
< {"error":"invalid_grant","error_description":"AADSTS9002313: Invalid
request. Request is malformed or invalid.\r\nTrace ID: dc8c48b0-c12e-
40c1-ac8f-4742c8cece01\r\nCorrelation ID: 8a4456d1-91f2-451e-af96-
4f5e36d8d660\r\nTimestamp: 2021-08-26
15:48:31Z","error_codes":[9002313],"timestamp":"2021-08-26
15:48:31Z","trace_id":"dc8c48b0-c12e-40c1-ac8f-
4742c8cece01","correlation_id":"8a4456d1-91f2-451e-af96-
4f5e36d8d660","error_uri":"https://login.microsoftonline.com/error?code=9002313
"}
  
[OAuth2] 2021-08-26 17:48:31.215 - Loaded URI: 'none-local://'
[OAuth2] 2021-08-26 17:48:31.236 - Loaded URI: 'none-local://'

I obfuscated some data that I was not sure if it was sensitive. Happy
to share off-list if necessary.

Does that shed any light on what the issue might be?

I am able to successfully go through the MFA using DavMail with the
same account, so the problem seems to be on Evolution’s side. But I’m
having plenty of other issues with DavMail so I’d really rather get
back to EWS if I can.

Thanks,
Vincent


___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list


[Evolution] Failing to connect to Office365 account with MFA

2021-08-20 Thread Vincent Hennebert via evolution-list
Hi there,

Evolution 3.40.3 on Fedora 34 (flatpak version, but same issue occurs
with version from repository).

My organisation uses Office365 with multi-factor authentication for
email and calendar. I have custom Application and Tenant IDs. The first
time I set up my account, I went through the authentication and it all
worked fine.

Until I had to change my password. Now the MFA window shows up, I enter
my credentials, acknowledge the login from the MFA app on my phone, and
get the following error:

Failed to obtain access token from address [...] Bad Request
({"error":"invalid_grant","error_description":"AADSTS9002313: Invalid
request. Request is malformed or invalid" [...] })

As a workaround I set up DavMail so that I can keep accessing my
account using imap and caldav, but it’s not working super well and I’d
prefer to stick to Evolution’s native EWS support.

In case that matters: before I had to change my password, the MFA
window would show up several times a day, but I found that I could just
ignore it (press Escape) and still be able to refresh my email and
calendar. DavMail displays the MFA window only at startup and never
after (or maybe just once a day, haven’t been observing its behaviour
for long enough yet).

Any ideas?

Thanks,
Vincent

___
evolution-list mailing list
evolution-list@gnome.org
To change your list options or unsubscribe, visit ...
https://mail.gnome.org/mailman/listinfo/evolution-list