Jump to content

J23

Members
  • Content Count

    29
  • Joined

  • Last visited

Community Reputation

0 Neutral

Technical Information

  • Delphi-Version
    Delphi 2010
  1. J23

    ICS V9.0 announced

    I have already changed and installed it successfully. Previous versions installed perfectly - I still admire your perfection. Regards, J23
  2. J23

    ICS V9.0 announced

    But in the package there is a folder ..\Lib\Debug\Win32 and in it D7 and D2006. D2010 is not there. This also applies to the Release folder.
  3. J23

    ICS V9.0 announced

    This is valuable information, but I don't know what to fill this folder with. It is missing from the icsv90.zip package. 😉
  4. J23

    ICS V9.0 announced

    There is no folder: ...\Lib\Debug\Win32\D2010 in version 90, so copying from there is not possible. Is the error a missing folder or a copy command?
  5. J23

    ICS V9.0 announced

    Thank you very much for your answer. Tomorrow I will check on the old computer whether after uninstalling the previous version I can install the new one. J23
  6. J23

    ICS V9.0 announced

    Hello, I cannot install this new version in Delphi 2010, Windows11. I receive the error: "Checking project dependencies... Compiling OverbyteIcsD2010Run.dproj (Debug configuration) [DCC Warning] OverbyteIcsD2010Run.dpk(190): W1033 Unit 'SHDocVw' implicitly imported into package 'OverbyteIcsD2010Run' [Exec Error] The command "cd .. if not exist Lib\Debug\Win32\D2010 mkdir Lib\Debug\Win32\D2010 if not exist Lib\Release\Win32\D2010 mkdir Lib\Release\Win32\D2010 copy Source\OverbyteIcsTnOptFrm.dfm Lib\Debug\Win32\D2010\OverbyteIcsTnOptFrm.dfm copy Source\OverbyteIcsOAuthFormVcl.dfm \Lib\Release\Win32\D2010\OverbyteIcsOAuthFormVcl.dfm copy Source\OverbyteIcsTnOptFrm.dfm Lib\Release\Win32\D2010\OverbyteIcsTnOptFrm.dfm copy Source\OverbyteIcsOAuthFormVcl.dfm Lib\Release\Win64\D2010\OverbyteIcsOAuthFormVcl.dfm" exited with code 1.." I didn't have an older version installed, so I didn't need to uninstall it. I later tried to install version (8.58) and it worked. What could be the reason for the problem with version 9.0? Regards, J23
  7. I updated ICS. "WebBrowser Title: Could not connect to this page." With a different Redirect-URI for example http://localhost:8080/microsoft/ I get the message: AADSTS50011: The redirect URI 'http://localhost:8080/microsoft/' specified in the request does not match the redirect URIs configured for the application '8... Azure settings attached. Of course, in Azure I also added such a setting - then there was a message as above. "Could not connect to this page." Did I understand correctly, can I send more details to your private email? J23
  8. Hello Angus, I am very grateful for your time. I tried to run the program on another computer, I removed the entire package and reinstalled. Nothing has changed. There was only one problem during the installation: I had to manually add the path to the file OverbyteIcsSuperXMLParser.pas I'd like to ask a few more questions: - the program didn't ask for certificates but maybe I should create some certificates? - are the settings visible in the REST Settings attachment sent yesterday are correct? - maybe unlucky compilation in Delphi2010 causes some unusual problems? - Maybe change the port to something other than 8080? - Is there a compiled (exe) version of this program available somewhere? I know it's dangerous, but I'm determined to try all the options 😉 - I'm signing in with a trial Microsoft 365 work account - Microsoft 365 Business Basic - it doesn't matter? J23
  9. Sorry, I don't understand, there are no spaces in https://graph.microsoft.com/Mail.Send Now I only use the single one, and this Scope is accepted, in the app with EASendMail component. All additional characters are placed by the OverbyteIcsHttpRestTst application. J234
  10. Thank you very much Angus for your support. Unfortunately, it didn't help. In the meantime, I tried in that application using EASendMail to apply: scope = 'https://graph.microsoft.com/Mail.Send' and it works fine too. I noticed a strange thing: authentication requests sent from these apps are slightly different: (xxxx replaces long codes here) EASendMail (browser bar): https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&scope=https://graph.microsoft.com/Mail.Send&redirect_uri=http://127.0.0.1:60432&client_id=xxxx&prompt=login OverbyteIcsHttpRestTst: (Debugger -BrowserURL text from OverbyteIcsSslHttpOAuth unit) https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=xxxx&redirect_uri=http%3A%2F%2F127.0.0.1%3A8080&state=ICS-17630046&scope=https%3A%2F%2Fgraph.microsoft.com%2FMail.Send but the browser bar shows much more: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=code&client_id=xxxx&redirect_uri=http%3a%2f%2f127.0.0.1%3a8080&state=ICS-17630046&scope=https%3a%2f%2fgraph.microsoft.com%2fMail.Send&sso_nonce=xxxx&client-request-id=xxxx&mscrid=xxxx Browser behavior is also different: EASendMail: Requests MailAddress, Password and SMS verification OverbyteIcsHttpRestTst: It requests MailAddress, Password and without SMS verification shows message: "Failed to Generate App Token............." The "............." looks like it's Authorization Code Even the login windows are slightly different graphically. Completely lost, J23
  11. Hello, It's been a few months and I've tried to get back on topic. However, now I managed to clear some doubts and my question is a bit more precise. I used the trial version of the EASendMail control. I was able to send the mail, so now I am sure that my application registration and its settings in Azure are correct. And here the problem arose. At first I thought I also verified all URIs, URLs, etc. are correct. However, the same settings applied to the Overbyte Demo did not allow me to get a Token. In the version with the EASendMail control, I have: clientID = .... clientSecret = ... scope = 'https://graph.microsoft.com/Mail.Send%20offline_access%20email%20openid'; authUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/authorize'; tokenUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/token'; httpListener.Create1('127.0.0.1', 0); redirectUri := Format('http://127.0.0.1:%d', [httpListener.ListenPort]);//http://127.0.0.1:51034 authorizationRequest := authUri; authorizationRequest := authorizationRequest + '?response_type=code&scope=' + scope; authorizationRequest := authorizationRequest + '&redirect_uri=' + redirectUri;//http://127.0.0.1:51034 authorizationRequest := authorizationRequest + '&client_id=' + clientID; authorizationRequest := authorizationRequest + '&prompt=login'; browserUi.OpenUrl(authorizationRequest); httpListener.GetRequestUrl(-1) requestUri := httpListener.RequestUrl; //have the AuthorizationCode! httpRequest := TServerXMLHTTP60.Create(nil); tokenRequestBody := 'code=' + code; tokenRequestBody := tokenRequestBody + '&redirect_uri=' + redirectUri; tokenRequestBody := tokenRequestBody + '&client_id=' + clientID; tokenRequestBody := tokenRequestBody + '&grant_type=authorization_code'; httpRequest.setOption(2, 13056); httpRequest.open('POST', tokenUri, true); httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded'); httpRequest.send(tokenRequestBody); while( httpRequest.readyState <> 4 ) do httpRequest.waitForResponse(1); status := httpRequest.status; //=200! result := httpRequest.responseText; //have the Token! ********************************************************************************* What am I setting wrong in OverbyteIcsMailQuTst? When I try to "Login to App" with above Scope I get the message: AADSTS650053: The application xxx asked for scope 'Mail.Send%20offline_access%20email%20openid' that doesn't exist on the resource '00000003-0000-0000-c000-000000000000'. Contact the app vendor. Previously, I tried the default Scope setting: https://graph.microsoft.com/Mail.Send Then I get the message: Failed to Generate App Token but now the Authorization Code appears! Thank you in advance for any help. I feel like I'm going round in circles. J23
  12. Neither GMail nor Microsoft allow Basic authentication https://learn.microsoft.com/en-us/exchange/clients-and-mobile-in-exchange-online/deprecation-of-basic-authentication-exchange-online The exception is the use of Application password, but my University that uses Office 365 mail does not agree to this solution. By the way: MS Technical Support says that the Outlook application cannot be configured to send mail (Microsoft account) using SMTP - i tried and i didn't make it.
  13. Thank you, I know that, but problem is IMHO with modern authentication - OAuth2 or using the graph.microsoft.com and as Angus said with Azure permission settings. J23
  14. MS is the master of complications 😉 As I wrote earlier, sending an email with the help of ICS (SMTP, OAuth2) from the GMail account was successful without any problems. I tried using MS Technical Support and got conflicting answers from various consultants.
  15. Hi, I tried but couldn't send an email. In the Send Email tab, I entered: - From: my personal Outlook mail address - Recipients: my another mail address In the Email Settings tab, I entered: - Email Provider: Microsoft REST APIs - MS User Autority: Consumers - App Client ID: App value from Azure - Client Secret: App value from Azure - Email Account: my personal Outlook mail address - OAuth Authentication: Local Web Server I left all other fields unchanged. Should I enter anything else? I tried to run (Email Settings tab): Test Redirect button - Test Redirect OK Login to Email button - Browser shows message (without login screen): "unauthorized_client: The client does not exist or is not enabled for consumers. If you are the application developer, configure a new application through the App Registrations in the Azure Portal at https://go.microsoft.com/fwlink/?linkid=2083908." After change - MS User Autority: to common Login to Email button - Browser shows login screen, but when I tried to log with my personal Outlook mail address I was rejected with message: "You cannot log in here with your personal account. Use a work or school account instead." What am I doing wrong? The user of my application should authenticate the sending of the email with his data. Tried logging in with my Azure account details but of course no luck either. Thanks in advance for any help. J23
×