VB.NET/ASP.NET/ASP MVC - Retrieve email using Microsoft OAuth 2.0 + IMAP4/Graph API protocol from Hotmail/Outlook account

You can retrieve email using traditional user/password IMAP4 authentication from personal Hotmail/Outlook account.

However Microsoft will disable traditional user authentication in the future, switching to Microsoft OAuth (Modern Authentication) is strongly recommended now.

Installation

Before you can use the following sample codes, you should download the EAGetMail Installer and install it on your machine at first. Full sample projects are included in this installer.

Install from NuGet

You can also install the run-time assembly by NuGet. Run the following command in the NuGet Package Manager Console:

Install-Package EAGetMail

Note

If you install it by NuGet, no sample projects are installed, only .NET assembly is installed.

Add reference

To use EAGetMail POP3 & IMAP Component in your project, the first step is “Add reference of EAGetMail to your project”. Please create or open your project with Visual Studio, then go to menu -> Project -> Add Reference -> .NET -> Browse..., and select Installation path\Lib\[netversion]\EAGetMail.dll, click Open-> OK, the reference will be added to the project, you can start to use it to retrieve email and parse email in your project.

add reference in c#/vb.net/managed c++/cli

.NET assembly

Because EAGetMail has separate builds for .Net Framework, please refer to the following table and choose the correct dll.

Separate builds of run-time assembly for .Net Framework 2.0, 4.0, 4.5, 4.6.1, 4.7.2, 4.8.1, .NET 6.0, NET 7.0, .NET 8.0, .NET Standard 2.0 and .Net Compact Framework 2.0, 3.5.

File .NET Framework Version
Lib\net20\EAGetMail.dll Built with .NET Framework 2.0
It requires .NET Framework 2.0, 3.5 or later version.
Lib\net40\EAGetMail.dll Built with .NET Framework 4.0
It requires .NET Framework 4.0 or later version.
Lib\net45\EAGetMail.dll Built with .NET Framework 4.5
It requires .NET Framework 4.5 or later version.
Lib\net461\EAGetMail.dll Built with .NET Framework 4.6.1
It requires .NET Framework 4.6.1 or later version.
Lib\net472\EAGetMail.dll Built with .NET Framework 4.7.2
It requires .NET Framework 4.7.2 or later version.
Lib\net481\EAGetMail.dll Built with .NET Framework 4.8.1
It requires .NET Framework 4.8.1 or later version.
Lib\net6.0\EAGetMail.dll Built with .NET 6.0
It requires .NET 6.0 or later version.
Lib\net7.0\EAGetMail.dll Built with .NET 7.0
It requires .NET 7.0 or later version.
Lib\net8.0\EAGetMail.dll Built with .NET 8.0
It requires .NET 8.0 or later version.
Lib\netstandard2.0\EAGetMail.dll Built with .NET Standard 2.0
It requires .NET Standard 2.0 or later version.
Lib\net20-cf\EAGetMail.dll Built with .NET Compact Framework 2.0
It requires .NET Compact Framework 2.0, 3.5 or later version.
Lib\net35-cf\EAGetMail.dll Built with .NET Compact Framework 3.5
It requires .NET Compact Framework 3.5 or later version.

Create your application in Azure Portal

To use Microsoft/Office365/Live OAuth (Modern Authentication) in your application, you must create a application in Azure Portal.

  • Sign in to the Azure portal using either a work or school account or a personal Microsoft account.
  • If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the Azure AD tenant that you want.

Search Microsoft Entra ID (old name “Azure Active Directory”) and go to this service:

go to azure active directory

Register application

In the left-hand navigation pane, select the Microsoft Entra ID service, and then select App registrations -> New registration.

register app in azure

Input a name to to register the application:

register app in azure

Single tenant and multitenant in account type

When the register an application page appears, enter a meaningful application name and select the account type.

Select which accounts you would like your application to support.

  • If your application only supports the users in your directory or organization, please select Single tenant type;
  • If your application needs to support all users in Office 365 and Microsoft personal account (hotmail.com, outlook.com), please select Multitenant type, and you must verify publisher.

Because we want to support all Office 365 and LIVE SDK (hotmail, outlook personal account), so select Accounts in any organizational directory and personal Microsoft accounts.

Important

If you don’t verify publisher for multitenant application, your application will not request access token successfully.

Assign API permission

Now you need to assign API permission to the application by clicking API Permission -> Add a permission.

add api permission to app in azure

You don’t have to assign all the API permissions below to the application, just assign the API permission(s) you need.

Protocol Permission Scope
Graph API Mail.Send, Mail.ReadWrite https://graph.microsoft.com/Mail.Send, https://graph.microsoft.com/Mail.ReadWrite
EWS EWS.AccessAsUser.All https://outlook.office.com/EWS.AccessAsUser.All
SMTP SMTP.Send https://outlook.office365.com/SMTP.Send
POP POP.AccessAsUser.All https://outlook.office365.com/POP.AccessAsUser.All
IMAP IMAP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All

Now we need to add permission to the application:

  • Click API Permission ->
  • Add a permission -> Microsoft Graph -> Delegated Permission -> User.Read, email, offline_access, openid, profile, SMTP.Send, IMAP.AccessAsUser.All, POP.AccessAsUser.All, Mail.Send, Mail.ReadWrite.
azure application SMTP/POP/IMAP api permission

EWS API permission

With the above permissions, your application can support SMTP, POP and IMAP service. If your application needs to support EWS protocol either, add EWS permission like this:

  • Click API Permission ->
  • Add a permission -> APIs in my organization uses -> Office 365 Exchange Online -> Delegated Permission -> Check EWS.AccessAsUser.All
azure APIs in my organization uses

Here is permissions list:

azure application api permission list

Authentication and redirect uri

Because the example code is based on desktop application, so add Redirect Uri like this:

  • Click "Authentication" -> Add a platform -> Mobile and desktop applications -> Redirect Uri, please check or add the following URI.

    https://login.microsoftonline.com/common/oauth2/nativeclient
    https://login.microsoftonline.com/common/oauth2/nativeclient
    http://127.0.0.1
    

    Note

    • https://login.microsoftonline.com/common/oauth2/nativeclient is used for Live SDK, http://127.0.0.1 is used for local Http Listener.
  • If your application needs to support Microsoft personal account, set both "Live SDK Support" and "Treat application as a public client" to "Yes".

azure application Authentication Overview

Client Id and client secrets

Now we need to create a client secret for the application, click Certificates and secrets -> client secrets and add a new client secret.

azure application api permission

After client secret is created, store the client secret value to somewhere.

Important

Please store client secret value by yourself, because it is hidden when you view it at next time.

Branding and verify publisher

Now we click Branding, you can edit your company logo, URL and application name. If your application supports multitenant (access user in all Office 365 and Microsoft personal account), you must complete the publisher verification.

It is not difficult, you can have a look at publisher verification. After publisher verification is completed, your branding is like this:

azure application Authentication Overview

Important

You must complete the publisher verification for multitenant application, otherwise, your application will not request access token correctly.

Client id and tenant

Now you can click Overview to find your client id and tenant.

azure application client id and tenant
  • If your application is single tenant, use the tenant value in tokenUri and authUri instead of common.
  • If your application is multitenant, use common as tenant.

Above client id and client secret support both "Office365 + SMTP/POP/IMAP/EWS" and "Live (hotmail, outlook personal account) + SMTP/POP/IMAP",

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using legacy .NET framework (.NET 2.0 - .NET 3.5 and .NET 4.0 - 4.6.1), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EAGetMail Installation Path\Samples_{Programming language/Developer Tool} project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EAGetMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

VB.NET - Retrieve email using Microsoft OAuth + Hotmail/Outlook/Live IMAP4 server

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and retrieve email using IMAP4 protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

Imports System
Imports System.IO
Imports System.Net
Imports System.Net.Sockets
Imports System.Threading
Imports System.Threading.Tasks
Imports System.Text
Imports System.Globalization
Imports System.Runtime.InteropServices
Imports EAGetMail

Module ModuleMsHotmail
    Sub Main(ByVal args As String())
        Console.WriteLine("+------------------------------------------------------------------+")
        Console.WriteLine("  Sign in with MS OAUTH                                             ")
        Console.WriteLine("   If you got ""This app isn't verified"" information in Web Browser, ")
        Console.WriteLine("   click ""Advanced"" -> Go to ... to continue test.")
        Console.WriteLine("+------------------------------------------------------------------+")
        Console.WriteLine("")
        Console.WriteLine("Press any key to sign in...")
        Console.ReadKey()

        Try
            Dim p As MsHotmailOauth = New MsHotmailOauth()
            p.DoOauthAndRetrieveEmail()
        Catch ep As Exception
            Console.WriteLine(ep.ToString())
        End Try

        Console.ReadKey()
    End Sub

    Public Class MsHotmailOauth
        Function _generateFileName(ByVal sequence As Integer) As String
            Dim currentDateTime As DateTime = DateTime.Now
            Return String.Format("{0}-{1:000}-{2:000}.eml",
                            currentDateTime.ToString("yyyyMMddHHmmss", New CultureInfo("en-US")),
                            currentDateTime.Millisecond,
                            sequence)
        End Function

        Private Sub RetrieveMailWithXOAUTH2(ByVal userEmail As String, ByVal accessToken As String)
            Try
                ' Create a folder named "inbox" under current directory
                ' to save the email retrieved.
                Dim localInbox As String = String.Format("{0}\inbox", Directory.GetCurrentDirectory())

                ' If the folder is not existed, create it.
                If Not Directory.Exists(localInbox) Then
                    Directory.CreateDirectory(localInbox)
                End If

                ' Hotmail/Outlook/Live IMAP4 Server address, use access token as password
                Dim oServer As New MailServer("outlook.office365.com",
                            userEmail,
                            accessToken,
                            ServerProtocol.Imap4)

                ' User OAUTH 2.0
                oServer.AuthType = ServerAuthType.AuthXOAUTH2
                ' Enable SSL/TLS connection,
                oServer.SSLConnection = True
                ' IMAP SSL Port
                oServer.Port = 993

                Console.WriteLine("Connecting {0} ...", oServer.Server)

                Dim oClient As New MailClient("TryIt")
                oClient.Connect(oServer)

                ' Get New email only, if you want to get all emails, please remove this line
                oClient.GetMailInfosParam.GetMailInfosOptions = GetMailInfosOptionType.NewOnly

                Dim infos As MailInfo() = oClient.GetMailInfos()
                Console.WriteLine("Total {0} email(s)", infos.Length)

                For i As Integer = 0 To infos.Length - 1
                    Dim info As MailInfo = infos(i)
                    Console.WriteLine("Index: {0}; Size: {1}; UIDL: {2}",
                            info.Index, info.Size, info.UIDL)

                    ' Retrieve email from email server
                    Dim oMail As Mail = oClient.GetMail(info)

                    Console.WriteLine("From: {0}", oMail.From.ToString())
                    Console.WriteLine("Subject: {0}" & vbCr & vbLf, oMail.Subject)

                    ' Generate an unqiue email file name based on date time.
                    Dim fileName As String = _generateFileName(i + 1)
                    Dim fullPath As String = String.Format("{0}\{1}", localInbox, fileName)

                    ' Save email to local disk
                    oMail.SaveAs(fullPath, True)

                    ' Mark email as read to prevent retrieving this email again.
                    oClient.MarkAsRead(info, True)

                    ' If you want to delete current email, please use Delete method instead of MarkAsRead
                    ' oClient.Delete(info)

                Next

                ' Quit and expunge emails marked as deleted from  server.
                oClient.Quit()
                Console.WriteLine("Completed!")

            Catch ep As Exception
                Console.WriteLine(ep.Message)
            End Try
        End Sub

        ' client configuration
        ' You should create your client id And client secret,
        ' do Not use the following client id in production environment, it Is used for test purpose only.
        Const clientID As String = "eccbabb2-3377-4265-85c1-ea2fb515f075"
        Const clientSecret As String = "QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4"
        Const scope As String = "https://outlook.office.com/IMAP.AccessAsUser.All%20https://outlook.office.com/POP.AccessAsUser.All%20offline_access%20email%20openid"
        Const authUri As String = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
        Const tokenUri As String = "https://login.microsoftonline.com/common/oauth2/v2.0/token"

        Private Shared Function GetRandomUnusedPort() As Integer
            Dim listener = New TcpListener(IPAddress.Loopback, 0)
            listener.Start()
            Dim port = (CType(listener.LocalEndpoint, IPEndPoint)).Port
            listener.[Stop]()
            Return port
        End Function

        Public Async Sub DoOauthAndRetrieveEmail()
            ' Creates a redirect URI using an available port on the loopback address.
            Dim redirectUri As String = String.Format("http://127.0.0.1:{0}/", GetRandomUnusedPort())
            Console.WriteLine("redirect URI: " & redirectUri)

            ' Creates an HttpListener to listen for requests on that redirect URI.
            Dim http = New HttpListener()
            http.Prefixes.Add(redirectUri)
            Console.WriteLine("Listening ...")
            http.Start()

            ' Creates the OAuth 2.0 authorization request.
            Dim authorizationRequest = String.Format("{0}?response_type=code&scope={1}&redirect_uri={2}&client_id={3}&prompt=login",
                                            authUri,
                                            scope,
                                            Uri.EscapeDataString(redirectUri),
                                            clientID)

            ' Opens request in the browser
            System.Diagnostics.Process.Start(authorizationRequest)

            ' Waits for the OAuth authorization response.
            Dim context = Await http.GetContextAsync()

            ' Brings the Console to Focus.
            BringConsoleToFront()

            ' Sends an HTTP response to the browser.
            Dim response = context.Response
            Dim responseString As String = String.Format("<html><head></head><body>Please return to the app and close current window.</body></html>")
            Dim buffer = Encoding.UTF8.GetBytes(responseString)
            response.ContentLength64 = buffer.Length
            Dim responseOutput = response.OutputStream
            Dim responseTask As Task = responseOutput.
                WriteAsync(buffer, 0, buffer.Length).
                ContinueWith(Sub(task)
                                responseOutput.Close()
                                http.[Stop]()
                                Console.WriteLine("HTTP server stopped.")
                            End Sub)

            ' Checks for errors.
            If context.Request.QueryString.[Get]("error") IsNot Nothing Then
                Console.WriteLine(String.Format("OAuth authorization error: {0}.", context.Request.QueryString.[Get]("error")))
                Return
            End If

            If context.Request.QueryString.[Get]("code") Is Nothing Then
                Console.WriteLine("Malformed authorization response. " & context.Request.RawUrl)
                Return
            End If

            ' extracts the authorization code
            Dim code = context.Request.QueryString.[Get]("code")
            Console.WriteLine("Authorization code: " & code)

            Dim responseText As String = Await RequestAccessToken(code, redirectUri)
            Console.WriteLine(responseText)

            Dim parser As OAuthResponseParser = New OAuthResponseParser()
            parser.Load(responseText)

            Dim user = parser.EmailInIdToken
            Dim accessToken = parser.AccessToken

            Console.WriteLine("User: {0}", user)
            Console.WriteLine("AccessToken: {0}", accessToken)

            RetrieveMailWithXOAUTH2(user, accessToken)
        End Sub

        Private Async Function RequestAccessToken(ByVal code As String, ByVal redirectUri As String) As Task(Of String)
            Console.WriteLine("Exchanging code for tokens...")

            ' builds the  request
            Dim tokenRequestBody = String.Format("code={0}&redirect_uri={1}&client_id={2}&grant_type=authorization_code",
                                            code,
                                            Uri.EscapeDataString(redirectUri),
                                            clientID)

            ' if your application is web application, add clientSecret parameter.
            ' Dim tokenRequestBody = String.Format("code={0}&redirect_uri={1}&client_id={2}&client_secret={3}&grant_type=authorization_code",
            '                code,
            '                Uri.EscapeDataString(redirectUri),
            '                clientID,
            '                clientSecret)

            ' sends the request
            Dim tokenRequest As HttpWebRequest = CType(WebRequest.Create(tokenUri), HttpWebRequest)
            tokenRequest.Method = "POST"
            tokenRequest.ContentType = "application/x-www-form-urlencoded"
            tokenRequest.Accept = "Accept=text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8"

            Dim _byteVersion As Byte() = Encoding.ASCII.GetBytes(tokenRequestBody)
            tokenRequest.ContentLength = _byteVersion.Length
            Dim stream As Stream = tokenRequest.GetRequestStream()
            Await stream.WriteAsync(_byteVersion, 0, _byteVersion.Length)
            stream.Close()

            Try
                ' gets the response
                Dim tokenResponse As WebResponse = Await tokenRequest.GetResponseAsync()

                Using reader As StreamReader = New StreamReader(tokenResponse.GetResponseStream())
                    ' reads response body
                    Return Await reader.ReadToEndAsync()
                End Using

            Catch ex As WebException

                If ex.Status = WebExceptionStatus.ProtocolError Then
                    Dim response = TryCast(ex.Response, HttpWebResponse)

                    If response IsNot Nothing Then
                        Console.WriteLine("HTTP: " & response.StatusCode)

                        ' reads response body
                        Using reader As StreamReader = New StreamReader(response.GetResponseStream())
                            Dim responseText As String = reader.ReadToEnd()
                            Console.WriteLine(responseText)
                        End Using
                    End If
                End If

                Throw ex
            End Try
        End Function

        ' Hack to bring the Console window to front.
        Public Sub BringConsoleToFront()
            SetForegroundWindow(GetConsoleWindow())
        End Sub

        Private Declare Auto Function GetConsoleWindow Lib "kernel32.dll" () As IntPtr
        Private Declare Auto Function SetForegroundWindow Lib "user32.dll" (ByVal hWnd As IntPtr) As Int32

    End Class
End Module

VB.NET - Retrieve email using Microsoft OAuth + Microsoft Graph API server

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and retrieve email using Graph API protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

Imports System
Imports System.IO
Imports System.Net
Imports System.Net.Sockets
Imports System.Threading
Imports System.Threading.Tasks
Imports System.Text
Imports System.Globalization
Imports System.Runtime.InteropServices
Imports EAGetMail

Module ModuleMsHotmail
    Sub Main(ByVal args As String())
        Console.WriteLine("+------------------------------------------------------------------+")
        Console.WriteLine("  Sign in with MS OAUTH                                             ")
        Console.WriteLine("   If you got ""This app isn't verified"" information in Web Browser, ")
        Console.WriteLine("   click ""Advanced"" -> Go to ... to continue test.")
        Console.WriteLine("+------------------------------------------------------------------+")
        Console.WriteLine("")
        Console.WriteLine("Press any key to sign in...")
        Console.ReadKey()

        Try
            Dim p As MsHotmailOauth = New MsHotmailOauth()
            p.DoOauthAndRetrieveEmail()
        Catch ep As Exception
            Console.WriteLine(ep.ToString())
        End Try

        Console.ReadKey()
    End Sub

    Public Class MsHotmailOauth
        Function _generateFileName(ByVal sequence As Integer) As String
            Dim currentDateTime As DateTime = DateTime.Now
            Return String.Format("{0}-{1:000}-{2:000}.eml",
                            currentDateTime.ToString("yyyyMMddHHmmss", New CultureInfo("en-US")),
                            currentDateTime.Millisecond,
                            sequence)
        End Function

        Private Sub RetrieveMailWithXOAUTH2(ByVal userEmail As String, ByVal accessToken As String)
            Try
                ' Create a folder named "inbox" under current directory
                ' to save the email retrieved.
                Dim localInbox As String = String.Format("{0}\inbox", Directory.GetCurrentDirectory())

                ' If the folder is not existed, create it.
                If Not Directory.Exists(localInbox) Then
                    Directory.CreateDirectory(localInbox)
                End If

                ' Hotmail/Outlook/Live Graph API Server address, use access token as password
                Dim oServer As New MailServer("graph.microsoft.com",
                            userEmail,
                            accessToken,
                            ServerProtocol.MsGraphApi)

                ' User OAUTH 2.0
                oServer.AuthType = ServerAuthType.AuthXOAUTH2
                ' Enable SSL/TLS connection,
                oServer.SSLConnection = True

                Console.WriteLine("Connecting {0} ...", oServer.Server)

                Dim oClient As New MailClient("TryIt")
                oClient.Connect(oServer)

                ' Get New email only, if you want to get all emails, please remove this line
                oClient.GetMailInfosParam.GetMailInfosOptions = GetMailInfosOptionType.NewOnly

                Dim infos As MailInfo() = oClient.GetMailInfos()
                Console.WriteLine("Total {0} email(s)", infos.Length)

                For i As Integer = 0 To infos.Length - 1
                    Dim info As MailInfo = infos(i)
                    Console.WriteLine("Index: {0}; Size: {1}; UIDL: {2}",
                            info.Index, info.Size, info.UIDL)

                    ' Retrieve email from email server
                    Dim oMail As Mail = oClient.GetMail(info)

                    Console.WriteLine("From: {0}", oMail.From.ToString())
                    Console.WriteLine("Subject: {0}" & vbCr & vbLf, oMail.Subject)

                    ' Generate an unqiue email file name based on date time.
                    Dim fileName As String = _generateFileName(i + 1)
                    Dim fullPath As String = String.Format("{0}\{1}", localInbox, fileName)

                    ' Save email to local disk
                    oMail.SaveAs(fullPath, True)

                    ' Mark email as read to prevent retrieving this email again.
                    oClient.MarkAsRead(info, True)

                    ' If you want to delete current email, please use Delete method instead of MarkAsRead
                    ' oClient.Delete(info)

                Next

                ' Quit and expunge emails marked as deleted from  server.
                oClient.Quit()
                Console.WriteLine("Completed!")

            Catch ep As Exception
                Console.WriteLine(ep.Message)
            End Try
        End Sub

        ' client configuration
        ' You should create your client id And client secret,
        ' do Not use the following client id in production environment, it Is used for test purpose only.
        Const clientID As String = "eccbabb2-3377-4265-85c1-ea2fb515f075"
        Const clientSecret As String = "QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4"
        Const scope As String = "Mail.Send%20Mail.ReadWrite%20offline_access%20email%20openid"
        Const authUri As String = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
        Const tokenUri As String = "https://login.microsoftonline.com/common/oauth2/v2.0/token"

        Private Shared Function GetRandomUnusedPort() As Integer
            Dim listener = New TcpListener(IPAddress.Loopback, 0)
            listener.Start()
            Dim port = (CType(listener.LocalEndpoint, IPEndPoint)).Port
            listener.[Stop]()
            Return port
        End Function

        Public Async Sub DoOauthAndRetrieveEmail()
            ' Creates a redirect URI using an available port on the loopback address.
            Dim redirectUri As String = String.Format("http://127.0.0.1:{0}/", GetRandomUnusedPort())
            Console.WriteLine("redirect URI: " & redirectUri)

            ' Creates an HttpListener to listen for requests on that redirect URI.
            Dim http = New HttpListener()
            http.Prefixes.Add(redirectUri)
            Console.WriteLine("Listening ...")
            http.Start()

            ' Creates the OAuth 2.0 authorization request.
            Dim authorizationRequest = String.Format("{0}?response_type=code&scope={1}&redirect_uri={2}&client_id={3}&prompt=login",
                                            authUri,
                                            scope,
                                            Uri.EscapeDataString(redirectUri),
                                            clientID)

            ' Opens request in the browser
            System.Diagnostics.Process.Start(authorizationRequest)

            ' Waits for the OAuth authorization response.
            Dim context = Await http.GetContextAsync()

            ' Brings the Console to Focus.
            BringConsoleToFront()

            ' Sends an HTTP response to the browser.
            Dim response = context.Response
            Dim responseString As String = String.Format("<html><head></head><body>Please return to the app and close current window.</body></html>")
            Dim buffer = Encoding.UTF8.GetBytes(responseString)
            response.ContentLength64 = buffer.Length
            Dim responseOutput = response.OutputStream
            Dim responseTask As Task = responseOutput.
                WriteAsync(buffer, 0, buffer.Length).
                ContinueWith(Sub(task)
                                responseOutput.Close()
                                http.[Stop]()
                                Console.WriteLine("HTTP server stopped.")
                            End Sub)

            ' Checks for errors.
            If context.Request.QueryString.[Get]("error") IsNot Nothing Then
                Console.WriteLine(String.Format("OAuth authorization error: {0}.", context.Request.QueryString.[Get]("error")))
                Return
            End If

            If context.Request.QueryString.[Get]("code") Is Nothing Then
                Console.WriteLine("Malformed authorization response. " & context.Request.RawUrl)
                Return
            End If

            ' extracts the authorization code
            Dim code = context.Request.QueryString.[Get]("code")
            Console.WriteLine("Authorization code: " & code)

            Dim responseText As String = Await RequestAccessToken(code, redirectUri)
            Console.WriteLine(responseText)

            Dim parser As OAuthResponseParser = New OAuthResponseParser()
            parser.Load(responseText)

            Dim user = parser.EmailInIdToken
            Dim accessToken = parser.AccessToken

            Console.WriteLine("User: {0}", user)
            Console.WriteLine("AccessToken: {0}", accessToken)

            RetrieveMailWithXOAUTH2(user, accessToken)
        End Sub

        Private Async Function RequestAccessToken(ByVal code As String, ByVal redirectUri As String) As Task(Of String)
            Console.WriteLine("Exchanging code for tokens...")

            ' builds the  request
            Dim tokenRequestBody = String.Format("code={0}&redirect_uri={1}&client_id={2}&grant_type=authorization_code",
                                            code,
                                            Uri.EscapeDataString(redirectUri),
                                            clientID)

            ' if your application is web application, add clientSecret parameter.
            ' Dim tokenRequestBody = String.Format("code={0}&redirect_uri={1}&client_id={2}&client_secret={3}&grant_type=authorization_code",
            '                code,
            '                Uri.EscapeDataString(redirectUri),
            '                clientID,
            '                clientSecret)

            ' sends the request
            Dim tokenRequest As HttpWebRequest = CType(WebRequest.Create(tokenUri), HttpWebRequest)
            tokenRequest.Method = "POST"
            tokenRequest.ContentType = "application/x-www-form-urlencoded"
            tokenRequest.Accept = "Accept=text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8"

            Dim _byteVersion As Byte() = Encoding.ASCII.GetBytes(tokenRequestBody)
            tokenRequest.ContentLength = _byteVersion.Length
            Dim stream As Stream = tokenRequest.GetRequestStream()
            Await stream.WriteAsync(_byteVersion, 0, _byteVersion.Length)
            stream.Close()

            Try
                ' gets the response
                Dim tokenResponse As WebResponse = Await tokenRequest.GetResponseAsync()

                Using reader As StreamReader = New StreamReader(tokenResponse.GetResponseStream())
                    ' reads response body
                    Return Await reader.ReadToEndAsync()
                End Using

            Catch ex As WebException

                If ex.Status = WebExceptionStatus.ProtocolError Then
                    Dim response = TryCast(ex.Response, HttpWebResponse)

                    If response IsNot Nothing Then
                        Console.WriteLine("HTTP: " & response.StatusCode)

                        ' reads response body
                        Using reader As StreamReader = New StreamReader(response.GetResponseStream())
                            Dim responseText As String = reader.ReadToEnd()
                            Console.WriteLine(responseText)
                        End Using
                    End If
                End If

                Throw ex
            End Try
        End Function

        ' Hack to bring the Console window to front.
        Public Sub BringConsoleToFront()
            SetForegroundWindow(GetConsoleWindow())
        End Sub

        Private Declare Auto Function GetConsoleWindow Lib "kernel32.dll" () As IntPtr
        Private Declare Auto Function SetForegroundWindow Lib "user32.dll" (ByVal hWnd As IntPtr) As Int32

    End Class
End Module

VB.NET - Retrieve email using Microsoft OAuth + Hotmail/Outlook Live IMAP4 server in ASP.NET/ASP MVC

If you use Microsoft OAuth in ASP.NET/ASP MVC application, you should use a ASP.NET/ASP MVC page to get authorization code instead of HttpListener. You need to add your ASP.NET/ASP MVC page path to Authentication -> add a platform -> web -> Redirect URIs in your Azure application.

azure application web redirect uri
' if your application is web application, add clientSecret parameter.
Dim tokenRequestBody = String.Format("code={0}&redirect_uri={1}&client_id={2}&client_secret={3}&grant_type=authorization_code",
                code,
                Uri.EscapeDataString(redirectUri),
                clientID,
                clientSecret)
' Please add http://localhost:54098/oauth/token to Authorized redirect URIs in your Google/MS Azure project.
Public Function Token(ByVal code As String) As ActionResult
    ' code parameter is the authorization code returned by Google/MS OAuth server,
    ' then you can use it to request AccessToken
    ' just like RequestAccessToken method in previous example
End Function

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

EA Oauth Service for Office 365

If you are not the tenant administrator and you don’t have the permission to create or grant the application in Azure, or if your code is too complex or out of maintenance, and you don’t want to change anything in your source codes, then you can have a try with EA Oauth Service for Offic365. It provides an easy way for the legacy email application that doesn’t support OAUTH 2.0 to send and retrieve email from Office 365 without changing any codes. SMTP, POP, IMAP and SSL/TLS protocols are supported.

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.