<html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office"><head><!--[if gte mso 9]><xml><o:OfficeDocumentSettings><o:AllowPNG/><o:PixelsPerInch>96</o:PixelsPerInch></o:OfficeDocumentSettings></xml><![endif]--></head><body><div class="ydp19e74e0cyahoo-style-wrap" style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:16px;"><div></div>
        <div dir="ltr" data-setdir="false">FYI.  For the sake of the group.</div><div dir="ltr" data-setdir="false"><br></div><div dir="ltr" data-setdir="false">Here is the URL which didn't resolve.<br></div><div dir="ltr" data-setdir="false"><div dir="ltr" data-setdir="false"><a href="https://www.vansurksum.com/2020/03/01/microsoft-is-going-to-disable-basic-legacy-authentication-for-exchange-online-what-does-that-actually-mean-and-does-that-impact-me/" rel="nofollow" target="_blank">https://www.vansurksum.com/2020/03/01/microsoft-is-going-to-disable-basic-legacy-authentication-for-exchange-online-what-does-that-actually-mean-and-does-that-impact-me/</a></div><div><br></div></div><div><br></div>
        
        </div><div id="yahoo_quoted_5785223949" class="yahoo_quoted">
            <div style="font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;font-size:13px;color:#26282a;">
                
                <div>
                    On Friday, July 24, 2020, 11:40:56 a.m. EDT, Brent Kimberley <brent_kimberley@rogers.com> wrote:
                </div>
                <div><br></div>
                <div><br></div>
                <div><div id="yiv5483034021"><div><div class="yiv5483034021ydp33050881yahoo-style-wrap" style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:16px;">
        <div dir="ltr">Hi Mel.</div><div dir="ltr">I can't speak to it either.  (It seems to be a generic issue - across the industry.  And, I'm not aware of any OAUTH2.0 transparent proxy clients - at present.)  <br clear="none"></div><div dir="ltr"><br clear="none"></div><div dir="ltr">Hopefully someone else can advise?  i.e. How do others connect to <span>Email as a Service </span>providers using <span>OAUTH2.0 for authentication?</span></div><div dir="ltr"><span><span><br clear="none"></span></span></div><div dir="ltr">Background<br clear="none"></div><div dir="ltr"><br clear="none"></div><div dir="ltr"><a rel="nofollow" shape="rect" class="yiv5483034021ydpfeb54b74enhancr_card_6430890837" target="_blank" href="https://www.vansurksum.com/2020/03/01/microsoft-is-going-to-disable-basic-legacy-authentication-for-exchange-online-what-does-that-actually-mean-and-does-that-impact-me/">Microsoft is going to disable basic/legacy authentication for Exchange Online. What does that actually mean and does that impact me?</a></div><div><br clear="none"></div><div class="yiv5483034021ydp7d5e7a6fyahoo-link-enhancr-card yiv5483034021ydp7d5e7a6fymail-preserve-class yiv5483034021ydp7d5e7a6fymail-preserve-style" id="yiv5483034021ydp7d5e7a6fenhancr_card_6430890837" style="max-width:400px;font-family:YahooSans, Helvetica Neue, Segoe UI, Helvetica, Arial, sans-serif;" data-url="https://www.vansurksum.com/2020/03/01/microsoft-is-going-to-disable-basic-legacy-authentication-for-exchange-online-what-does-that-actually-mean-and-does-that-impact-me/" data-type="YENHANCER" data-size="MEDIUM"><a rel="nofollow" shape="rect" class="yiv5483034021ydp7d5e7a6fyahoo-enhancr-cardlink" target="_blank" href="https://www.vansurksum.com/2020/03/01/microsoft-is-going-to-disable-basic-legacy-authentication-for-exchange-online-what-does-that-actually-mean-and-does-that-impact-me/" style="text-decoration-line:none !important;text-decoration-style:solid !important;text-decoration-color:currentcolor !important;color:rgb(0, 0, 0) !important;"><table class="yiv5483034021ydp7d5e7a6fcard-wrapper yiv5483034021ydp7d5e7a6fyahoo-ignore-table" style="max-width:400px;" cellspacing="0" cellpadding="0" border="0"><tbody><tr><td colspan="1" rowspan="1" width="400"><table class="yiv5483034021ydp7d5e7a6fcard yiv5483034021ydp7d5e7a6fyahoo-ignore-table" style="max-width:400px;border-width:1px;border-style:solid;border-color:rgb(224, 228, 233);border-radius:2px;" width="100%" cellspacing="0" cellpadding="0" border="0"><tbody><tr><td colspan="1" rowspan="1" class="yiv5483034021ydp7d5e7a6fcard-primary-image-cell" style="background-color:rgb(0, 0, 0);background-repeat:no-repeat;background-size:cover;position:relative;border-radius:2px 2px 0px 0px;min-height:175px;" valign="top" height="175" bgcolor="#000000" background="https://s.yimg.com/lo/api/res/1.2/GjpM_ZQ7_GsuXdYY5yAZXg--~A/Zmk9ZmlsbDt3PTQwMDtoPTIwMDthcHBpZD1pZXh0cmFjdA--/https://www.vansurksum.com/wp-content/uploads/2020/03/Modern-8.png.cf.jpg"><table class="yiv5483034021ydp7d5e7a6fcard-overlay-container-table yiv5483034021ydp7d5e7a6fyahoo-ignore-table" style="width:100%;" cellspacing="0" cellpadding="0" border="0"><tbody><tr><td colspan="1" rowspan="1" class="yiv5483034021ydp7d5e7a6fcard-overlay-cell" style="background-color:transparent;border-radius:2px 2px 0px 0px;min-height:175px;" valign="top" bgcolor="transparent" background="https://s.yimg.com/cv/ae/nq/storm/assets/enhancrV21/1/enhancr_gradient-400x175.png"><table class="yiv5483034021ydp7d5e7a6fyahoo-ignore-table" style="width:100%;min-height:175px;" height="175" border="0"><tbody><tr><td colspan="1" rowspan="1" class="yiv5483034021ydp7d5e7a6fcard-richInfo2" style="text-align:left;padding:15px 0 0 15px;vertical-align:top;"></td><td colspan="1" rowspan="1" class="yiv5483034021ydp7d5e7a6fcard-actions" style="text-align:right;padding:15px 15px 0 0;vertical-align:top;"><div class="yiv5483034021ydp7d5e7a6fcard-share-container"></div></td></tr></tbody></table></td></tr></tbody></table></td></tr><tr><td colspan="1" rowspan="1"><table class="yiv5483034021ydp7d5e7a6fcard-info yiv5483034021ydp7d5e7a6fyahoo-ignore-table" style="background-color:rgb(255, 255, 255);background-repeat:repeat;background-attachment:scroll;background-image:none;background-size:auto;position:relative;z-index:2;width:100%;max-width:400px;border-radius:0px 0px 2px 2px;border-top:1px solid rgb(224, 228, 233);" cellspacing="0" cellpadding="0" border="0" align="center"><tbody><tr><td colspan="1" rowspan="1" style="background-color:#ffffff;padding:16px 0 16px 12px;vertical-align:top;border-radius:0 0 0 2px;"></td><td colspan="1" rowspan="1" style="vertical-align:middle;padding:12px 24px 16px 12px;width:99%;font-family:YahooSans, Helvetica Neue, Segoe UI, Helvetica, Arial, sans-serif;border-radius:0 0 2px 0;"><h2 class="yiv5483034021ydp7d5e7a6fcard-title" style="font-size:14px;line-height:19px;margin:0px 0px 6px;font-family:YahooSans, Helvetica Neue, Segoe UI, Helvetica, Arial, sans-serif;color:rgb(38, 40, 42);max-width:314px;">Microsoft is going to disable basic/legacy authentication for Exchange O...</h2><p class="yiv5483034021ydp7d5e7a6fcard-description" style="font-size:12px;line-height:16px;margin:0px;color:rgb(151, 155, 167);">Update: On April 3rd 2020, the Exchange Team announced that due to the COVID019 crisis, they will postpone disab...</p></td></tr></tbody></table></td></tr></tbody></table></td></tr></tbody></table></a></div></div><div class="yiv5483034021ydp33050881yahoo-style-wrap" style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:16px;"><div><br clear="none"></div><div dir="ltr"><span><snip>We will <a rel="nofollow" shape="rect" target="_blank" href="https://techcommunity.microsoft.com/t5/azure-active-directory-identity/introducing-security-defaults/ba-p/1061414">continue to disable Basic Authentication</a>
 for newly created tenants by default and begin to disable Basic 
Authentication in tenants that have no recorded usage starting October 
2020. And of course you can start <a rel="nofollow" shape="rect" target="_blank" href="https://docs.microsoft.com/azure/active-directory/conditional-access/block-legacy-authentication">blocking legacy authentication</a> today, you don’t need us to do anything if you want to get started (and you should).</snip></span><br clear="none"></div><div><br clear="none"></div><div dir="ltr"><br clear="none"></div><div dir="ltr"><br clear="none"></div><div><br clear="none"></div>
        
        </div><div class="yiv5483034021yqt6239356579" id="yiv5483034021yqt85610"><div class="yiv5483034021yahoo_quoted" id="yiv5483034021yahoo_quoted_6071143903">
            <div style="font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;font-size:13px;color:#26282a;">
                
                <div>
                    On Thursday, July 23, 2020, 6:09:45 p.m. EDT, Mel Gilbert <m.gilbert@baymedicalgroup.com.au> wrote:
                </div>
                <div><br clear="none"></div>
                <div><br clear="none"></div>
                <div><div id="yiv5483034021"><div>
Hi
<div><br clear="none">
</div>
<div>Mmm I was not aware of the change and my IT skills in this area are not great. Are you able to give me more details how to inject an OAUTH2.0 transparent proxy? I will do some investigation. I only have the need for 1 email address to work within the client
 app. Kind of like a shared mailbox</div>
<div><br clear="none">
</div>
<div>Thanks</div>
<div><br clear="none">
</div>
<div>Mel<br clear="none">
<br clear="none">
<div dir="ltr">Sent from my iPhone</div>
<div dir="ltr"><div class="yiv5483034021yqt7969491403" id="yiv5483034021yqtfd71730"><br clear="none">
<blockquote type="cite">On 24 Jul 2020, at 4:29 am, Brent Kimberley <brent_kimberley@rogers.com> wrote:<br clear="none">
<br clear="none">
</blockquote>
</div></div><div class="yiv5483034021yqt7969491403" id="yiv5483034021yqtfd92372">
<blockquote type="cite">
<div dir="ltr">
<div class="yiv5483034021ydp17f2366eyahoo-style-wrap" style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:16px;">
<div></div>
<div dir="ltr">Office365 IMAP4S + POP3S is dropping legacy authentication in favour of OAUTH2.0 authentication -- effective October 2020.  (Some may have longer.)<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">How do you you plan to migrate to authentication?  Do you plan to upgrade your client(s) or inject an
<span>OAUTH2.0 transparent proxy </span>?<br clear="none">
</div>
</div>
<div class="yiv5483034021ydp8795b557yahoo_quoted" id="yiv5483034021ydp8795b557yahoo_quoted_6460631271">
<div style="font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;font-size:13px;color:#26282a;">
----------------------------------------------------------------------<br clear="none">
<div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Message: 1<br clear="none">
</div>
<div dir="ltr">Date: Thu, 23 Jul 2020 01:22:06 +0000<br clear="none">
</div>
<div dir="ltr">From: Mel Gilbert <<a rel="nofollow" shape="rect" ymailto="mailto:m.gilbert@baymedicalgroup.com.au" target="_blank" href="mailto:m.gilbert@baymedicalgroup.com.au">m.gilbert@baymedicalgroup.com.au</a>><br clear="none">
</div>
<div dir="ltr">To: "<a rel="nofollow" shape="rect" ymailto="mailto:stunnel-users@stunnel.org" target="_blank" href="mailto:stunnel-users@stunnel.org">stunnel-users@stunnel.org</a>" <<a rel="nofollow" shape="rect" ymailto="mailto:stunnel-users@stunnel.org" target="_blank" href="mailto:stunnel-users@stunnel.org">stunnel-users@stunnel.org</a>><br clear="none">
</div>
<div dir="ltr">Subject: Re: [stunnel-users] Getting incoming Exchange online (Office<br clear="none">
</div>
<div dir="ltr">    365) emails to go to port 110 and not 995<br clear="none">
</div>
<div dir="ltr">Message-ID:<br clear="none">
</div>
<div dir="ltr">    <<a rel="nofollow" shape="rect" ymailto="mailto:SY4P282MB074766F32238B92A3D951499C1760@SY4P282MB0747.AUSP282.PROD.OUTLOOK.COM" target="_blank" href="mailto:SY4P282MB074766F32238B92A3D951499C1760@SY4P282MB0747.AUSP282.PROD.OUTLOOK.COM">SY4P282MB074766F32238B92A3D951499C1760@SY4P282MB0747.AUSP282.PROD.OUTLOOK.COM</a>><br clear="none">
</div>
<div dir="ltr">    <br clear="none">
</div>
<div dir="ltr">Content-Type: text/plain; charset="us-ascii"<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Hi<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Trying to get an application with inbuilt email to receive emails using POP and port 110. However we use Office 365 and I have tried below config but it is not working.  I want people to send email to an Exchange Online Account port 995 and it
 gets forwarded on to the email app on port 110<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">client = yes<br clear="none">
</div>
<div dir="ltr">output = stunnel-log.txt<br clear="none">
</div>
<div dir="ltr">debug=7<br clear="none">
</div>
<div dir="ltr">taskbar=yes<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">[POP3 Incoming]<br clear="none">
</div>
<div dir="ltr">accept = 110<br clear="none">
</div>
<div dir="ltr">connect = Outlook.office365.com:995<br clear="none">
</div>
<div dir="ltr">cert = stunnel.pem<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">[SMTP Outgoing]<br clear="none">
</div>
<div dir="ltr">protocol = smtp<br clear="none">
</div>
<div dir="ltr">accept = 25<br clear="none">
</div>
<div dir="ltr">connect = smtp.office365.com:587<br clear="none">
</div>
<div dir="ltr">cert = stunnel.pem<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">The outgoing email works fine using SMTP relay that I've set up on Office 365 but cant get the incoming emails to work.<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Any help would be appreciated<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Thanks<br clear="none">
</div>
<div dir="ltr"><br clear="none">
</div>
<div dir="ltr">Mel<br clear="none">
</div>
<br clear="none">
</div>
</div>
</div>
</div>
</blockquote>
</div></div><div class="yiv5483034021yqt7969491403" id="yiv5483034021yqtfd04230">
</div></div></div></div>
            </div>
        </div></div></div></div></div>
            </div>
        </div></body></html>