From 54e8cba5acaa3dd37ca351c89f3309c20cea7ba2 Mon Sep 17 00:00:00 2001 From: Timo Wilken Date: Tue, 18 Apr 2023 14:14:24 +0200 Subject: Fix sending ExOl mail --- tw/home/files/aerc/accounts.conf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'tw/home/files/aerc') diff --git a/tw/home/files/aerc/accounts.conf b/tw/home/files/aerc/accounts.conf index ef96997d..469c912e 100644 --- a/tw/home/files/aerc/accounts.conf +++ b/tw/home/files/aerc/accounts.conf @@ -2,7 +2,7 @@ # https://man.sr.ht/~rjarry/aerc/providers/microsoft.md#office365-with-xoauth2 source = imaps+xoauth2://timo.wilken%40cern.ch@outlook.office365.com?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access outgoing = smtp+xoauth2://timo.wilken%40cern.ch@smtp.office365.com:587?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access -smtp-starttls = true +smtp-starttls = yes # To authorize for the first time (to get refresh token): # mutt_oauth2.py ~/.local/share/aerc/twilken.tokens --authorize --authflow authcode --provider microsoft \ # --email timo.wilken@cern.ch --client-id 9e5f94bc-e8a4-4e73-b8be-63364c29d753 --client-secret '' \ -- cgit v1.2.3