Delphi - Send email using Google/Gmail OAuth 2.0 authentication

By default, you need to enable ” Allowing less secure apps” in Gmail, then you can send email with user/password SMTP authentication.

However Google will disable traditional user authentication in the future, switching to Google OAuth is strongly recommended now.

Installation

EASendMail is a SMTP component which supports all operations of SMTP/ESMTP protocols (RFC 821, RFC 822, RFC 2554). Before you can use the following example codes, you should download the EASendMail Installer and install it on your machine at first.

Add reference

To use EASendMail SMTP ActiveX Object in your Delphi project, the first step is “Add Unit file of EASendMail to your project”. Please go to C:\Program Files\EASendMail\Include\delphi or C:\Program Files (x86)\EASendMail\Include\delphi folder, find EASendMailObjLib_TLB.pas, and then copy this file to your project folder.

unit Unit1;

interface
// include EASendMailObjLib_TLB unit to your Delphi Project
uses
Windows, Messages, SysUtils, Variants, Classes, Graphics, Controls, Forms,
Dialogs, EASendMailObjLib_TLB, StdCtrls;

You can also create “EASendMailObjLib_TLB.pas” manually like this:

  • Delphi 7

    Please choose menu -> Project -> Import Type Library and select EASendMailObj ActiveX Object, click Create Unit, the reference of EASendMail ActiveX Object will be added to your project.

    add reference in Delphi
  • Delphi XE

    If you use Delphi XE to import the Type library, Please choose menu -> Component -> Import Component -> Import Type Library -> and select EASendMailObj ActiveX Object -> have Generate Component Wrapper checked -> Create Unit.

Then you can start to use it in your Delphi Project.

The Gmail IMAP and SMTP servers have been extended to support authorization via the industry-standard OAuth 2.0 protocol. Using OAUTH protocol, user can do authentication by Google Web Login instead of inputting user and password directly in application.

Create project in Google Developers Console

To send email using Gmail OAuth in your application, you should create a project in Google Developers Console like this:

Create credentials (OAuth client id)

  • Click APIs & Services -> Dashboard -> Credentials

    google oauth Credentials
  • Click Credentials -> Create Credentials -> OAuth client ID -> Web application or Other (Desktop Application). It depends on your application type.

    google oauth Credentials
  • Input a name for your application, input your web applicaton url to receive authorization code at Authorized Redirect URIs. Desktop Application doesn’t require this step.

  • Click "Create", you will get client id and client secret

    google oauth client secret

Enable Gmail API

  • Enable Gmail API in "Library" -> Search "Gmail", then click "Gmail API" and enable it.

    enable Gmail API

Edit scopes

  • Set detail information for your project at "OAuth consent screen" -> "Edit App".

    edit Gmail oauth consent
  • Finally add "https://mail.google.com/" and "../auth/gmail.send" scopes at "OAuth consent screen" -> "Edit App" -> "Scopes for Google API".

    enable Gmail scope

API scopes

Gmail supports SMTP + OAuth, but the API (https://mail.google.com/) scope is restricted API which requests to have full access to the Gmail account. Restricted API is throttled before your project is authenticated in by Google.

Using less restricted API (https://www.googleapis.com/auth/gmail.send) scope to send email via Gmail server is recommended.

  • If you use Gmail RESTFul API to send email, please only use "../auth/gmail.send" scope to avoid your app throttled;
  • If you use SMTP protocol, you should use https://mail.google.com/ scope.

Authorized Redirect URIs

If you use OAuth in a web application, you should use a web page or controller to get authorization code from Google OAuth Server. So you need to add your page or web application routing path to Authorized Redirect URIs in APIs & Services -> Dashboard -> Credentials -> OAuth 2.0 Client IDs -> Your Client ID.

Authorized Redirect URIs

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using .NET framework (.NET 2.0 - 3.5 and .NET 4.x), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EASendMail Installation Path\Samples_{Programming language/Developer Tool}\Oauth project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EASendMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

Delphi - Send email using Google OAuth + Gmail SMTP server

Here is a simple application which demonstrates how to use Google OAuth to do user authentication and send email.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EASendMail installation path.

program Project1;
{$APPTYPE CONSOLE}

uses
    Windows, Messages, SysUtils, Variants, Classes, Graphics, ActiveX, MSXML2_TLB, EASendMailObjLib_TLB;

const
    ConnectNormal = 0;
    ConnectSSLAuto = 1;
    ConnectSTARTTLS = 2;
    ConnectDirectSSL = 3;
    ConnectTryTLS = 4;

    AuthAuto = -1;
    AuthLogin = 0;
    AuthNtlm = 1;
    AuthCramMd5 = 2;
    AuthPlain = 3;
    AuthMsn = 4;
    AuthXoauth2 = 5;

    CRYPT_MACHINE_KEYSET = 32;
    CRYPT_USER_KEYSET = 4096;
    CERT_SYSTEM_STORE_CURRENT_USER = 65536;
    CERT_SYSTEM_STORE_LOCAL_MACHINE = 131072;

    // client configuration
    // You should create your client id and client secret,
    // do not use the following client id in production environment, it is used for test purpose only.

    clientID = '1072602369179-aru4rj97ateiho9rt4pf5i8l1r01mc16.apps.googleusercontent.com';
    clientSecret = 'Lnw8r5FvfKFNS_CSEucbdIE-';
    scope = 'openid%20profile%20email%20https://mail.google.com';
    authUri = 'https://accounts.google.com/o/oauth2/v2/auth';
    tokenUri = 'https://www.googleapis.com/oauth2/v4/token';

function GetConsoleWindow: HWND; stdcall;
    external kernel32 name 'GetConsoleWindow';

procedure SendMailWithXOAUTH2(email: string; accesstoken: string);
var
    oSmtp : TMail;
begin
    oSmtp := TMail.Create(nil);
    oSmtp.LicenseCode := 'TryIt';

    // Gmail SMTP server address
    oSmtp.ServerAddr := 'smtp.gmail.com';
    // Using 587 port, you can also use 465 or 25 port
    oSmtp.ServerPort := 587;

    // Enable SSL/TLS connection
    oSmtp.ConnectType := ConnectSSLAuto;

    // XOAUTH 2.0 authentication
    oSmtp.AuthType := AuthXoauth2;
    // set user authentication
    oSmtp.UserName := email;
    // use access token as password
    oSmtp.Password := accesstoken;

    // Set sender email address
    oSmtp.FromAddr := email;

    // Add recipient email address
    // Please change recipient address to yours for test
    oSmtp.AddRecipientEx('support@emailarchitect.net', 0);

    // Set email subject
    oSmtp.Subject := 'test email from Delphi project using Gmail Oauth';

    // Set email body
    oSmtp.BodyText := 'this is a test email sent from Delphi project, do not reply';

    writeln('start to send email using OAUTH 2.0 ...');

    if oSmtp.SendMail() = 0 then
        writeln('The email has been submitted to server successfully!')
    else
        writeln(oSmtp.GetLastErrDescription());

end;

// path?parameter1=value1&parameter2=value2#anchor;
function ParseParameter(URL: string; ParameterName: string):string;
var
    query, parameter, code: string;
    i, mypos, parameterNameLength: integer;
    list: TStrings;
begin
    result := '';
    parameterNameLength := Length(ParameterName);
    query := URL;
    mypos := pos('?', query);

    if(mypos > 0) then
        query := Copy(query, mypos + 1, length(query) - mypos);

    list := TStringList.Create;
    ExtractStrings(['&'], [], PChar(query), list);
    for i:= 0 to list.Count - 1 do
    begin
        parameter := list[i];
        if (length(parameter) > parameterNameLength) and
            (LowerCase(Copy(parameter, 1, parameterNameLength)) = ParameterName) then
        begin
            code := Copy(parameter, parameterNameLength + 1, length(parameter) - parameterNameLength);
            mypos := pos('#', code);
            if(mypos > 0) then
                code := Copy(code, 1, mypos - 1);

            result := code;
            exit;
        end
    end;

end;

function RequestAccessToken(code: string; redirectUri: string): string;
var
    httpRequest: TServerXMLHTTP60;
    tokenRequestBody: OleVariant;
    status: integer;
begin
    writeln('Exchanging code for tokens...');
    result := '';

    try
        httpRequest := TServerXMLHTTP60.Create(nil);
        if (httpRequest = nil) then
        begin
            writeln('Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.');
            exit;
        end;

        tokenRequestBody := 'code=';
        tokenRequestBody := tokenRequestBody + code;
        tokenRequestBody := tokenRequestBody + '&redirect_uri=';
        tokenRequestBody := tokenRequestBody + redirectUri;
        tokenRequestBody := tokenRequestBody + '&client_id=';
        tokenRequestBody := tokenRequestBody + clientID;
        tokenRequestBody := tokenRequestBody + '&client_secret=';
        tokenRequestBody := tokenRequestBody + clientSecret;
        tokenRequestBody := tokenRequestBody + '&grant_type=authorization_code';

        httpRequest.setOption(2, 13056);
        httpRequest.open('POST', tokenUri, true);
        httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');
        httpRequest.send(tokenRequestBody);

        while( httpRequest.readyState <> 4 ) do
            httpRequest.waitForResponse(1);

        status := httpRequest.status;
        result := httpRequest.responseText;

        if (status < 200) or (status >= 300) then
            writeln('Failed to get access token from server: ' + httpRequest.responseText);

    except
        writeln('Server response timeout (access token) or exception.');
        exit;
    end;

end;

procedure DoOauthAndSendEmail();
var
    httpListener: THttpListener;
    browserUi: TBrowserUi;
    parser: TOAuthResponseParser;
    szUri, requestUri: string;
    authorizationRequest: string;
    error, code: string;
    responseText: string;
    user, accessToken: string;
begin

    httpListener := THttpListener.Create(nil);

    // Creates a redirect URI using an available port on the loopback address.
    if (not httpListener.Create1('127.0.0.1', 0)) then
    begin
        writeln('Failed to listen on ' + httpListener.GetLastError());
        exit;
    end;

    szUri := Format('http://127.0.0.1:%d', [httpListener.ListenPort]);
    writeln('listen on ' + szUri + ' ...');

    // Creates the OAuth 2.0 authorization request.
    authorizationRequest := authUri;
    authorizationRequest := authorizationRequest + '?response_type=code&scope=';
    authorizationRequest := authorizationRequest + scope;
    authorizationRequest := authorizationRequest + '&redirect_uri=';
    authorizationRequest := authorizationRequest + szUri;
    authorizationRequest := authorizationRequest + '&client_id=';
    authorizationRequest := authorizationRequest + clientID;

    writeln('open ' + authorizationRequest + ' ...');

    // Opens request in the browser.
    browserUi := TBrowserUi.Create(nil);
    browserUi.OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if not (httpListener.GetRequestUrl(-1)) then
    begin
        writeln('Failed to get authorization response ' + httpListener.GetLastError());
        exit;
    end;

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener.SendResponse('200',
        'text/html; charset=utf-8',
        '<html><head></head><body>Please return to the app and close current window.</body></html>');
    httpListener.Close();

    requestUri := httpListener.RequestUrl;
    writeln('RequestUri: ' + requestUri);

    // Checks for errors.
    error := ParseParameter(requestUri, 'error=');
    if (error <> '') then
    begin
        writeln('OAuth authorization error: ' + error);
        exit;
    end;

    // Check authorization code
    code := ParseParameter(requestUri, 'code=');
    if (code = '') then
    begin
        writeln('Malformed authorization response: ' + requestUri);
        exit;
    end;

    writeln;
    writeln('Authorization code: ' + code);

    responseText := RequestAccessToken(code, szUri);
    writeln(responseText);

    parser := TOAuthResponseParser.Create(nil);
    parser.Load(responseText);

    user := parser.EmailInIdToken;
    accessToken := parser.AccessToken;

    if (accessToken = '') then
    begin
        writeln('Failed to request access token, return!');
        exit;
    end;

    writeln('User: ' + user);
    writeln('AccessToken:' + accessToken);

    SendMailWithXOAUTH2(user, accessToken);
end;

begin

    CoInitialize(nil);

    writeln('+------------------------------------------------------------------+');
    writeln('  Sign in with Google OAuth');
    writeln('   If you got "This app is not verified" information in Web Browser, ');
    writeln('      click "Advanced" -> Go to ... to continue test.');
    writeln('+------------------------------------------------------------------+');
    writeln('');

    writeln('Press ENTER key to sign in...');
    readln;

    DoOauthAndSendEmail();

    writeln('Press ENTER key to quit...');
    readln;

end.

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.