Log for Port 587
2020-09-04 11:13:08.740 Opening log file.
2020-09-04 11:13:08.740 INFO FileLogWriter(2)[1] Info: Assembly: Rebex.Common 2020 R2 for .NET 4.6-4.8
2020-09-04 11:13:08.740 INFO FileLogWriter(2)[1] Info: Platform: Windows 6.2.9200 32-bit; CLR: 4.0.30319.42000
2020-09-04 11:13:08.740 DEBUG FileLogWriter(2)[1] Info: Culture: de; Windows-1252
2020-09-04 11:13:08.740 DEBUG Smtp(2)[1] Info: State changed from 'Disconnected' to 'Connecting'.
2020-09-04 11:13:08.740 INFO Smtp(2)[1] Info: Connecting to smtp.office365.com:587 using Smtp.
2020-09-04 11:13:08.740 INFO Smtp(2)[1] Info: Assembly: Rebex.Smtp 2020 R2 for .NET 4.6-4.8
2020-09-04 11:13:08.740 INFO Smtp(2)[1] Info: Platform: Windows 6.2.9200 32-bit; CLR: 4.0.30319.42000
2020-09-04 11:13:08.744 DEBUG Smtp(2)[1] Info: Culture: de; Windows-1252
2020-09-04 11:13:08.744 DEBUG Smtp(2)[1] Proxy: Resolving 'smtp.office365.com'.
2020-09-04 11:13:08.750 DEBUG Smtp(2)[1] Proxy: Connecting to 52.97.163.2:587 (no proxy).
2020-09-04 11:13:08.752 DEBUG Smtp(2)[1] Proxy: Connection established.
2020-09-04 11:13:08.752 DEBUG Smtp(2)[1] Info: Connection succeeded.
2020-09-04 11:13:08.752 DEBUG Smtp(2)[1] Info: State changed from 'Connecting' to 'Reading'.
2020-09-04 11:13:08.757 INFO Smtp(2)[1] Response: 220 mail.software-concept.de ESMTP ready.
2020-09-04 11:13:08.757 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Ready'.
2020-09-04 11:13:08.757 DEBUG Smtp(2)[1] Info: State changed from 'Ready' to 'Sending'.
2020-09-04 11:13:08.757 INFO Smtp(2)[1] Command: EHLO nb-fardy****
2020-09-04 11:13:08.757 DEBUG Smtp(2)[1] Info: State changed from 'Sending' to 'Reading'.
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250-mail.software-concept.de Hello nb-fardy**** [192.168.51.39]
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250-SIZE 52428800
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250-8BITMIME
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250-PIPELINING
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250-STARTTLS
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Response: 250 HELP
2020-09-04 11:13:08.782 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Ready'.
2020-09-04 11:13:08.782 DEBUG Smtp(2)[1] Info: State changed from 'Ready' to 'Sending'.
2020-09-04 11:13:08.782 INFO Smtp(2)[1] Command: STARTTLS
2020-09-04 11:13:08.782 DEBUG Smtp(2)[1] Info: State changed from 'Sending' to 'Reading'.
2020-09-04 11:13:08.788 INFO Smtp(2)[1] Response: 220 TLS go ahead
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Ready'.
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] Info: Upgrading connection to TLS.
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] TLS: Using classic TLS core.
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] TLS: Enabled cipher suites: 0x0C1FFFFFFFF4F666.
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] TLS: Applicable cipher suites: 0x0C1FFFFFFFF4F666.
2020-09-04 11:13:08.788 DEBUG Smtp(2)[1] TLS: HandshakeMessage:ClientHello was sent.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: HandshakeMessage:ServerHello was received.
2020-09-04 11:13:08.902 INFO Smtp(2)[1] TLS: Negotiating TLS 1.2, RSA with ephemeral Diffie-Hellman, AES with 256-bit key in GCM mode, AEAD.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: The server supports secure renegotiation.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: HandshakeMessage:Certificate was received.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: HandshakeMessage:ServerKeyExchange was received.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: HandshakeMessage:ServerHelloDone was received.
2020-09-04 11:13:08.902 DEBUG Smtp(2)[1] TLS: Verifying server certificate ('CN=*.software-concept.de').
2020-09-04 11:13:08.903 DEBUG Smtp(2)[1] TLS: Certificate verification result: Accept
2020-09-04 11:13:08.903 DEBUG Smtp(2)[1] TLS: Verifying server key exchange signature.
2020-09-04 11:13:08.904 DEBUG Smtp(2)[1] TLS: Received ephemeral Diffie-Hellman prime.
2020-09-04 11:13:08.919 DEBUG Smtp(2)[1] TLS: Ephemeral Diffie-Hellman prime size is 2048 bits (minimum allowed size is 1024 bits).
2020-09-04 11:13:08.981 DEBUG Smtp(2)[1] TLS: HandshakeMessage:ClientKeyExchange was sent.
2020-09-04 11:13:08.982 DEBUG Smtp(2)[1] TLS: CipherSpec:ChangeCipherSpec was sent.
2020-09-04 11:13:08.982 DEBUG Smtp(2)[1] TLS: HandshakeMessage:Finished was sent.
2020-09-04 11:13:09.069 DEBUG Smtp(2)[1] TLS: CipherSpec:ChangeCipherSpec was received.
2020-09-04 11:13:09.069 DEBUG Smtp(2)[1] TLS: HandshakeMessage:Finished was received.
2020-09-04 11:13:09.069 INFO Smtp(2)[1] TLS: Connection secured using cipher: TLS 1.2, RSA with ephemeral Diffie-Hellman, AES with 256-bit key in GCM mode, AEAD.
2020-09-04 11:13:09.069 DEBUG Smtp(2)[1] Info: Connection upgraded to TLS 1.2.
2020-09-04 11:13:09.069 DEBUG Smtp(2)[1] Info: State changed from 'Ready' to 'Sending'.
2020-09-04 11:13:09.069 INFO Smtp(2)[1] Command: EHLO nb-fardy****
2020-09-04 11:13:09.069 DEBUG Smtp(2)[1] Info: State changed from 'Sending' to 'Reading'.
2020-09-04 11:13:09.071 INFO Smtp(2)[1] Response: 250-mail.software-concept.de Hello nb-fardy**** [192.168.51.39]
2020-09-04 11:13:09.071 INFO Smtp(2)[1] Response: 250-SIZE 52428800
2020-09-04 11:13:09.071 INFO Smtp(2)[1] Response: 250-8BITMIME
2020-09-04 11:13:09.071 INFO Smtp(2)[1] Response: 250-PIPELINING
2020-09-04 11:13:09.071 INFO Smtp(2)[1] Response: 250 HELP
2020-09-04 11:13:09.071 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Ready'.
2020-09-04 11:13:09.093 ERROR Smtp(2)[1] Info: Rebex.Net.SmtpException: None of the supported authentication methods is accepted by the server.
bei Rebex.Net.Smtp.kjyf(String fg, String fh, SmtpAuthentication fi)
2020-09-04 11:13:09.164 DEBUG Smtp(2)[1] Info: State changed from 'Ready' to 'Sending'.
2020-09-04 11:13:09.164 INFO Smtp(2)[1] Command: MAIL FROM:<**@conceptoffice.onmicrosoft.com> SIZE=401
2020-09-04 11:13:09.164 DEBUG Smtp(2)[1] Info: State changed from 'Sending' to 'Reading'.
2020-09-04 11:13:09.167 INFO Smtp(2)[1] Response: 250 OK
2020-09-04 11:13:09.167 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Ready'.
2020-09-04 11:13:09.167 DEBUG Smtp(2)[1] Info: State changed from 'Ready' to 'Pipelining'.
2020-09-04 11:13:09.167 INFO Smtp(2)[1] Command: RCPT TO:<e.fardy****@software-concept.de>
2020-09-04 11:13:09.172 INFO Smtp(2)[1] Response: 550 Authentication required for connections on TCP port 587
2020-09-04 11:13:09.172 DEBUG Smtp(2)[1] Info: State changed from 'Pipelining' to 'Sending'.
2020-09-04 11:13:09.173 INFO Smtp(2)[1] Command: RSET
2020-09-04 11:13:09.173 DEBUG Smtp(2)[1] Info: State changed from 'Sending' to 'Reading'.
2020-09-04 11:13:09.173 DEBUG Smtp(2)[1] TLS: TLS socket was closed, 0 bytes of data were received.
2020-09-04 11:13:09.173 DEBUG Smtp(2)[1] Info: Connection closed.
2020-09-04 11:13:09.195 DEBUG Smtp(2)[1] TLS: Closing TLS socket.
2020-09-04 11:13:09.195 DEBUG Smtp(2)[1] Info: State changed from 'Reading' to 'Disconnected'.
2020-09-04 11:13:09.214 ERROR Smtp(2)[1] Info: Rebex.Net.SmtpException: The server has closed the connection.
bei kbqn.trhk()
bei kbqn.trhm(String& ne)
bei kbqn.trhn()
bei Rebex.Net.Smtp.kjxa(Int32 cf, Boolean cg)
bei Rebex.Net.Smtp.kjxb()
bei Rebex.Net.Smtp.kjxg(Boolean ct, String[] cu, kbqp cv, String cw, Int64 cx)
bei Rebex.Net.Smtp.kjxp(String dk, String[] dl, String dm, Stream dn, TransferEncoding dp)
bei Rebex.Net.Smtp.kjxw(MimeMessage eg, Stream eh, MailAddress ei, MailAddressCollection ej)
bei Rebex.Net.Smtp.kjxz(MailMessage er, MailAddress es, MailAddressCollection et)