Changes

Jump to: navigation, search

Thunderbird:Autoconfiguration:ConfigFileFormat

782 bytes added, 03:26, 2 January 2021
Document OAuth2, status quo and where we should be, and limitations of the OAuth2 spec
"TLS-client-cert":
On the SSL/TLS layer, the server requests a client certificate and the client sends one (possibly after letting the user select/confirm one), if available. (Not yet supported by Thunderbird)
"OAuth2":
OAuth2. Works only on specific hardcoded servers, please see below. Should be added only as second alternative.
"none":
No authentication
The system is generic, so that it can in theory be used for other values as well. No other such purpose is currently known, apart from a separate POP and SMTP username maybe. It should not be used to let the user supply hostnames, as that would defeat the purpose of the autoconfig and be worse than the manual config UI provided by the client.
= TODO OAuth2 Due to a defficiency in the OAuth2 spec, the client is usually required to send a client credential key, which in turn requires the client to be registered and approved by the email provider. Unfortunately, this not only allows email providers to block specific email clients (which is contrary to the idea of Open-Source), but also makes it impossible to support arbitrary OAuth2 servers. That's why Thunderbird is forced to hardcode the servers that it supports and the respecive client keys. That means that you cannot use OAuth2 for your own server. Only the servers listed on [https://searchfox.org/comm-central/source/mailnews/base/src/OAuth2Providers.jsm OAuth2Providers.jsm] will work.
* Values specific to IMAP, e.g. bug 558659 (special folders), bug 572465 (subfolders) etc.. However, most of these can and should be done as IMAP extensions.* All settings and enum values* In bug 849540 and bug 1166625, a new authentication type was added to support A server using OAuth2 in gmail.com domains. This auth looks likethis:
<pre>
<incomingServer type="imap">
<hostname>imap.googlemailgmail.com</hostname>
<port>993</port>
<socketType>SSL</socketType>
<authentication>OAuth2</authentication>
<authentication>password-cleartext</authentication>
<oauth>
<issuer>login.yahoo.com<issuer>
<scope>mail-w<scope>
<authURL>https://api.login.yahoo.com/oauth2/request_auth</authURL>
<tokenURL>https://api.login.yahoo.com/oauth2/get_token</tokenURL>
<oauth>
</incomingServer>
</pre>
In Note that the `<oauth>` contents are not yet supported by Thunderbird 38 and . They are planned to be supported later, this will choose OAuth2 as removing the preferred authentication method, supported in both imap and smtpneed to hardcode these parameters. For Thunderbird prior to version 38As of today, the `<authentication>OAuth2 entry will be ignored, and the fallback password-cleartext used instead</authentication>` is supported.
The current status of Note that there are two `<authentication>` elements. This allows a fallback, in case a client does not support OAuth2 or does not allow have a client key for this OAuth2 issuer and therefore cannot authenticate with this implementation issuer. = TODO = * Values specific to work for other providersIMAP, so additional parameters needed to specify this are hard-wired in Thunderbirde.g. This mechanism will only work in gmailbug 558659 (special folders), other domains will fail if OAuth2 is specifiedbug 572465 (subfolders) etc.. For the futureHowever, we would like to implement generic methods such that OAuth2 most of these can and should be supported for arbitrary domains rather than requiring in-program customization for each supported domaindone as IMAP extensions.* All settings and enum values
Confirm
591
edits

Navigation menu