Visual C++ - Retrieve email using Google/Gmail OAuth 2.0 authentication + IMAP protocol

By default, you need to enable ” Allowing less secure apps” in Gmail, then you can retrieve email with user/password IMAP4 authentication.

However Google will disable traditional user authentication in the future, switching to Google OAuth is strongly recommended now.

Installation

Before you can use the following sample codes, you should download the EAGetMail Installer and install it on your machine at first. Full sample projects are included in this installer.

Add reference

To better demonstrate how to retrieve email and parse email, let’s create a Visual C++ console project named “receiveemail” at first, and then add the reference of EAGetMail in your project.

Visual C++ console project

To use EAGetMail POP3 & IMAP4 ActiveX Object in your project, the first step is “Add header files of EAGetMail to your project”. Please go to C:\Program Files\EAGetMail\Include\tlh or C:\Program Files (x86)\EAGetMail\Include\tlh folder, find eagetmailobj.tlh and eagetmailobj.tli, and then copy these files to your project folder. You can start to use it to retrieve email and parse email in your project.

add reference in C++

The Gmail IMAP and SMTP servers have been extended to support authorization via the industry-standard OAuth 2.0 protocol. Using OAUTH protocol, user can do authentication by Google Web Login instead of inputting user and password directly in application.

Create project in Google Developers Console

To retrieve email using Gmail OAuth in your application, you should create a project in Google Developers Console like this:

Create credentials (OAuth client id)

  • Click APIs & Services -> Dashboard -> Credentials

    google oauth Credentials
  • Click Credentials -> Create Credentials -> OAuth client ID -> Web application or Other (Desktop Application). It depends on your application type.

    google oauth Credentials
  • Input a name for your application, input your web applicaton url to receive authorization code at Authorized Redirect URIs. Desktop Application doesn’t require this step.

  • Click "Create", you will get client id and client secret

    google oauth client secret

Enable Gmail API

  • Enable Gmail API in "Library" -> Search "Gmail", then click "Gmail API" and enable it.

    enable Gmail API

Edit scopes

  • Set detail information for your project at "OAuth consent screen" -> "Edit App".

    edit Gmail oauth consent
  • Finally add "https://mail.google.com/" at "OAuth consent screen" -> "Edit App" -> "Scopes for Google API".

    enable Gmail scope

Authorized Redirect URIs

If you use OAuth in a web application, you should use a web page or controller to get authorization code from Google OAuth Server. So you need to add your page or web application routing path to Authorized Redirect URIs in APIs & Services -> Dashboard -> Credentials -> OAuth 2.0 Client IDs -> Your Client ID.

Authorized Redirect URIs

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using legacy .NET framework (.NET 2.0 - .NET 3.5 and .NET 4.0 - 4.6.1), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EAGetMail Installation Path\Samples_{Programming language/Developer Tool} project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EAGetMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

Visual C++ - Retrieve email using Google OAuth from Gmail IMAP server

Here is a console application which demonstrates how to use Google OAuth to do user authentication and retrieve email.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

#include "stdafx.h" // pre-compile header

#include <stdio.h>
#include <tchar.h>

#include "C:\Program Files (x86)\EAGetMail\Include\tlh\EAGetMailObj.tlh"
using namespace EAGetMailObjLib;

#include "C:\Program Files (x86)\EAGetMail\Include\tlh\msxml3.tlh"
using namespace MSXML2;


const int MailServerPop3 = 0;
const int MailServerImap4 = 1;
const int MailServerEWS = 2;
const int MailServerDAV = 3;
const int MailServerMsGraph = 4;

const int MailServerAuthLogin = 0;
const int MailServerAuthCRAM5 = 1;
const int MailServerAuthNTLM = 2;
const int MailServerAuthXOAUTH2 = 3;

const int GetMailInfos_All = 1;
const int GetMailInfos_NewOnly = 2;
const int GetMailInfos_ReadOnly = 4;
const int GetMailInfos_SeqRange = 8;
const int GetMailInfos_UIDRange = 16;
const int GetMailInfos_PR_ENTRYID = 32;
const int GetMailInfos_DateRange = 64;
const int GetMailInfos_OrderByDateTime = 128;

DWORD  _getCurrentPath(LPTSTR lpPath, DWORD nSize)
{
    DWORD dwSize = ::GetModuleFileName(NULL, lpPath, nSize);
    if (dwSize == 0 || dwSize == nSize)
    {
        return 0;
    }

    // Change file name to current full path
    LPCTSTR psz = _tcsrchr(lpPath, _T('\\'));
    if (psz != NULL)
    {
        lpPath[psz - lpPath] = _T('\0');
        return _tcslen(lpPath);
    }

    return 0;
}

void RetrieveWithXOAUTH2(const char* lpszEmail, const char* lpszAccessToken)
{
    try
    {
        TCHAR szPath[MAX_PATH + 1];
        _getCurrentPath(szPath, MAX_PATH);

        TCHAR szMailBox[MAX_PATH + 1];
        wsprintf(szMailBox, _T("%s\\inbox"), szPath);

        // Create a folder to store emails
        ::CreateDirectory(szMailBox, NULL);


        IMailServerPtr oServer = NULL;
        oServer.CreateInstance(__uuidof(EAGetMailObjLib::MailServer));

        // Gmail IMAP server address
        oServer->Server = _bstr_t("imap.gmail.com");
        oServer->User = _bstr_t(lpszEmail);

        // Use access token as password
        oServer->Password = _bstr_t(lpszAccessToken);
        // Use OAUTH 2.0
        oServer->AuthType = MailServerAuthXOAUTH2;
        // Use IMAP4 Protocol
        oServer->Protocol = MailServerImap4;

        // Enable SSL Connection
        oServer->SSLConnection = VARIANT_TRUE;
        // Set IMAP4 SSL Port
        oServer->Port = 993;

        IMailClientPtr oClient = NULL;
        oClient.CreateInstance(__uuidof(EAGetMailObjLib::MailClient));
        oClient->LicenseCode = _T("TryIt");

        _tprintf(_T("Connecting %s ...\r\n"), (const TCHAR*)oServer->Server);
        oClient->Connect(oServer);

        // Get new email only, if you want to get all emails, please remove this line
        oClient->GetMailInfosParam->GetMailInfosOptions = GetMailInfos_NewOnly;

        IMailInfoCollectionPtr infos = oClient->GetMailInfoList();
        _tprintf(_T("Total %d emails\r\n"), infos->Count);

        for (long i = 0; i < infos->Count; i++)
        {
            IMailInfoPtr pInfo = infos->GetItem(i);

                        _tprintf(_T("Index: %d; Size: %d; UIDL: %s\r\n\r\n"),
                                pInfo->Index, pInfo->Size, (const TCHAR*)pInfo->UIDL);

            TCHAR szFile[MAX_PATH + 1];
            // Generate a random file name by current local datetime,
            // You can use your method to generate the filename if you do not like it
            SYSTEMTIME curtm;
            ::GetLocalTime(&curtm);
            ::wsprintf(szFile, _T("%s\\%04d%02d%02d%02d%02d%02d%03d%d.eml"),
                szMailBox,
                curtm.wYear,
                curtm.wMonth,
                curtm.wDay,
                curtm.wHour,
                curtm.wMinute,
                curtm.wSecond,
                curtm.wMilliseconds,
                i);

            // Receive email from POP3 server
            IMailPtr oMail = oClient->GetMail(pInfo);

            _tprintf(_T("From: %s\r\n"), (const TCHAR*)oMail->From->Address);
            _tprintf(_T("Subject: %s\r\n"), (const TCHAR*)oMail->Subject);

            // Save email to local disk
            oMail->SaveAs(szFile, VARIANT_TRUE);

            // Mark email as read to prevent retrieving this email again.
            oClient->MarkAsRead(pInfo, VARIANT_TRUE);

            // If you want to delete current email, please use Delete method instead of MarkAsRead
            // oClient->Delete(pInfo);
        }

        // Delete method just mark the email as deleted,
        // Quit method expunge the emails from server exactly.
        oClient->Quit();
    }
    catch (_com_error &ep)
    {
        _tprintf(_T("Error: %s"), (const TCHAR*)ep.Description());
    }
}

// client configuration
// You should create your client id and client secret,
// do not use the following client id in production environment, it is used for test purpose only.
const char* clientID = "1072602369179-aru4rj97ateiho9rt4pf5i8l1r01mc16.apps.googleusercontent.com";
const char* clientSecret = "Lnw8r5FvfKFNS_CSEucbdIE-";
const char* scope = "openid%20profile%20email%20https://mail.google.com";
const char* authUri = "https://accounts.google.com/o/oauth2/v2/auth";
const char* tokenUri = "https://www.googleapis.com/oauth2/v4/token";

// path?parameter1=value1&parameter2=value2#anchor;
_bstr_t ParseParameter(const char* uri, const char* key)
{
    _bstr_t value = "";
    if (uri == NULL || key == NULL)
        return value;

    const char* p = strchr(uri, '?');
    p = (p != NULL) ? p + 1 : uri;

    do
    {
        if (_strnicmp(p, key, strlen(key)) == 0)
        {
            p += strlen(key);
            const char* pend = strpbrk(p, "&#");
            if (pend != NULL)
            {
                char* buf = new char[pend - p + 1];
                memcpy(buf, p, pend - p);
                buf[pend - p] = '\0';
                value = buf;

                delete[] buf;
            }
            else
            {
                value = p;
            }

            return value;
        }

        p = strchr(p, '&');
        if (p) p++;

    } while (p);

    return value;
}

_bstr_t RequestAccessToken(const char* code, const char* redirectUri)
{
    printf("Exchanging code for tokens...\n");

    _bstr_t responseText = "";
    try
    {
        IServerXMLHTTPRequestPtr httpRequest = NULL;
        httpRequest.CreateInstance(__uuidof(MSXML2::ServerXMLHTTP));
        if (httpRequest == NULL)
        {
            printf("Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.\n");
            return responseText;
        }

        _bstr_t tokenRequestBody = "code=";
        tokenRequestBody += code;
        tokenRequestBody += "&redirect_uri=";
        tokenRequestBody += redirectUri;
        tokenRequestBody += "&client_id=";
        tokenRequestBody += clientID;
        tokenRequestBody += "&client_secret=";
        tokenRequestBody += clientSecret;
        tokenRequestBody += "&grant_type=authorization_code";

        const char* postData = (const char*)tokenRequestBody;
        long cdata = (long)strlen(postData);
        LPSAFEARRAY psaHunk = ::SafeArrayCreateVectorEx(VT_UI1, 0, cdata, NULL);
        for (long k = 0; k < cdata; k++)
        {
            BYTE ch = (BYTE)postData[k];
            ::SafeArrayPutElement(psaHunk, &k, &ch);
        }

        _variant_t requestBuffer;
        requestBuffer.vt = (VT_ARRAY | VT_UI1);
        requestBuffer.parray = psaHunk;

        _variant_t async(true);

        httpRequest->setOption((MSXML2::SERVERXMLHTTP_OPTION)2, 13056);
        httpRequest->open(L"POST", _bstr_t(tokenUri), async, vtMissing, vtMissing);
        httpRequest->setRequestHeader(L"Content-Type", L"application/x-www-form-urlencoded");
        httpRequest->send(requestBuffer);

        while (httpRequest->readyState != 4) {
            httpRequest->waitForResponse(1);
        }

        long status = httpRequest->status;
        responseText = httpRequest->responseText;

        if (status < 200 || status >= 300)
        {
            printf("Failed to get access token from server: %d %s\n", status, (const char*)responseText);
        }

        return responseText;
    }
    catch (_com_error &ep)
    {
        printf("Failed to get access token: %s\n", (const char*)ep.Description());
    }

    return responseText;
}

void DoOauthAndRetrieveEmail()
{
    IHttpListenerPtr httpListener = NULL;
    httpListener.CreateInstance(__uuidof(EAGetMailObjLib::HttpListener));

    // Creates a redirect URI using an available port on the loopback address.
    if (httpListener->Create("127.0.0.1", 0) == VARIANT_FALSE)
    {
        printf("Failed to listen on %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    char szUri[MAX_PATH + 1];
    sprintf_s(szUri, MAX_PATH, "http://127.0.0.1:%d", httpListener->ListenPort);
    printf("listen on %s ...\n", szUri);

    // Creates the OAuth 2.0 authorization request.
    _bstr_t authorizationRequest = authUri;
    authorizationRequest += "?response_type=code&scope=";
    authorizationRequest += scope;
    authorizationRequest += "&redirect_uri=";
    authorizationRequest += szUri;
    authorizationRequest += "&client_id=";
    authorizationRequest += clientID;

    printf("open %s ...\n", (const char*)authorizationRequest);

    // Opens request in the browser.
    IBrowserUiPtr browserUi = NULL;
    browserUi.CreateInstance(__uuidof(EAGetMailObjLib::BrowserUi));
    browserUi->OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if (httpListener->GetRequestUrl(-1) == VARIANT_FALSE)
    {
        printf("Failed to get authorization response %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener->SendResponse(_bstr_t("200"),
        _bstr_t("text/html; charset=utf-8"),
        "<html><head></head><body>Please return to the app and close current window.</body></html>");
    httpListener->Close();

    _bstr_t requestUri = httpListener->RequestUrl;
    printf("RequestUri: %s\n", (const char*)requestUri);

    // Checks for errors.
    _bstr_t error = ParseParameter((const char*)requestUri, "error=");
    if (error.length())
    {
        printf("OAuth authorization error: %s\n", (const char*)error);
        return;
    }

    // Check authorization code
    _bstr_t code = ParseParameter((const char*)requestUri, "code=");
    if (code.length() == 0)
    {
        printf("Malformed authorization response: %s\n", (const char*)requestUri);
        return;
    }

    printf("\nAuthorization code: %s\n", (const char*)code);

    _bstr_t responseText = RequestAccessToken((const char*)code, szUri);
    printf("%s\n", (const char*)responseText);

    IOAuthResponseParserPtr parser = NULL;
    parser.CreateInstance(__uuidof(EAGetMailObjLib::OAuthResponseParser));
    parser->Load(responseText);

    _bstr_t user = parser->EmailInIdToken;
    _bstr_t accessToken = parser->AccessToken;

    if (accessToken.length() == 0)
    {
        printf("Failed to request access token, return!\n");
        return;
    }

    printf("User: %s\n", (const char*)user);
    printf("AccessToken: %s\n", (const char*)accessToken);

    RetrieveWithXOAUTH2((const char*)user, (const char*)accessToken);
}

int main()
{
    ::CoInitialize(NULL);

    printf(
        "+------------------------------------------------------------------+\n"
        "  Sign in with Google                                             \n"
        "   If you got \"This app isn't verified\" information in Web Browser, \n"
        "   click \"Advanced\" -> Go to ... to continue test.\n"
        "+------------------------------------------------------------------+\n\n");

    printf("Press ENTER key to sign in...\n");
    getchar();

    DoOauthAndRetrieveEmail();

    printf("Press ENTER key to quit...\n");
    getchar();

    return 0;
}

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.