You can send email using traditional user/password authentication from Office 365 account by EWS Protocol.
However Microsoft will disable traditional user authentication in the future, switching to Microsoft OAuth (Modern Authentication) is strongly recommended now.
Sections:
EASendMail is a SMTP component which supports all operations of SMTP/ESMTP protocols (RFC 821, RFC 822, RFC 2554). Before you can use the following example codes, you should download the EASendMail Installer and install it on your machine at first.
To use EASendMail SMTP ActiveX Object in your C++ project, the first step is “Add
header files of EASendMail to your project”. Please go to C:\Program Files\EASendMail\Include\tlh
or C:\Program Files (x86)\EASendMail\Include\tlh
folder,
find easendmailobj.tlh
and easendmailobj.tli
, and then copy these
files to your project folder.
Normal OAuth requires user input user/password for authentication. Obviously, it is not suitable for background service. In this case, You can use the OAuth 2.0 client credentials grant, sometimes called two-legged OAuth, to access web-hosted resources by using the identity of an application. It only works for Office365 user, it doesn’t work for personal Hotmail account.
To use Microsoft/Office365/Live OAuth (Modern Authentication) in your application, you must create a application in Azure Portal.
Important
You can use any Microsoft user to create the application, it doesn’t require application owner is administrator in your Office365 domain. But your Office365 administrator must authorize the application to access user mailbox.
Azure portal
using either a work or school account or a personal Microsoft account.Azure AD tenant
that you want.Azure Active Directory
service, and then select App registrations
-> New registration
.When the register an application page appears, enter a meaningful application name and select the account type.
Select which accounts you would like your application to support.
Single tenant
type;Multitenant
type, and you must verify publisher.Because we just need to support Offic365 user in our organization, so select
Accounts in this organizational directory only (single tenant)
.
Do not select supporting Microsoft personal account, because there is no way to access Microsoft personal account in background service.
Important
If you don’t verify publisher for multitenant application, your application will not request access token successfully.
API Permission
-> Microsoft Graph
-> Delegated Permission
-> User.Read
.API Permission
-> Microsoft Graph
-> Application Permission
-> Mail.Send
.API Permission
->
Add a permission
-> APIs in my organization uses
-> Office 365 Exchange Online
-> Application Permission
-> Other permission
-> full_access_as_app
Here is permissions list:
If your current user is not a user in a verified domain or Offic 365, you will not find Office 365 Exchange Online
in API list, then you have to add this API permission manually.
Manifest
in the left-hand navigation under Manage.requiredResourceAccess
property in the manifest, and add the following inside the square brackets ([]):{
"resourceAppId": "00000002-0000-0ff1-ce00-000000000000",
"resourceAccess": [
{
"id": "dc890d15-9560-4a4c-9b7f-a736ec74ec40",
"type": "Role"
}
]
}
Save
.API permissions
under Manage. Confirm that the full_access_as_app
permission is listed.Now we need to create a client secret for the application,
click Certificates and secrets
-> client secrets
and add a new client secret
.
After client secret is created, store the client secret value to somewhere.
Important
Please store client secret value
by yourself, because it is hidden when you view it at next time.
Now we click Branding
, you can edit your company logo
, URL
and application name
. If your application supports
multitenant (access user in all Office 365 and Microsoft personal account), you must complete the publisher verification
.
It is not difficult, you can have a look at publisher verification. After publisher verification is completed, your branding is like this:
Important
You must complete the publisher verification for multitenant application, otherwise, your application will not request access token correctly.
To use your application to access user mailbox in Office365 domain, you should get admin consent by Office365 domain administrator.
If you created the application and you’re the Office365 administrator:
In API Permission
-> "Click grant admin consent for ..."
to grant consent to the application.
If you created the application and you’re not the Office365 administrator:
Send the link to Office365 administrator, please change client_id
to yours
https://login.microsoftonline.com/common/adminconsent?client_id=8f54719b-4070-41ae-91ad-f48e3c793c5f&state=12345&redirect_uri=https://login.microsoftonline.com/common/oauth2/nativeclient
Administrator can open above link in web browser, if administrator agrees with the permissions the application requires, grant consent. If not, click cancel or close the window.
Administrator can change/cancel the permissions by Sign in to the
Azure Portal
-> Select Azure Active Directory
then Enterprise applications
.
After administrator granted consent, web browser will redirect to the following URL, send tenant value to application developer.
https://login.microsoftonline.com/common/oauth2/nativeclient?admin_consent=True&tenant=79a42c6f-5a9a-439b-a2ca-7aa1b0ed9776&state=12345
After administrator authorized the permissions, you can use your application to access any users mailbox in Office365 domain.
Because HttpWebRequest is used to get access token from web service.
If you’re using legacy .NET framework (.NET 2.0 and .NET 4.0),
you need to enable Strong Encryption Algorithms
to request access token:
Put the following content to a file named NetStrongEncrypt.reg
, right-click this file -> Merge
-> Yes
.
You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001
You don’t have to request access token
every time. By default,
access token
expiration time is 3600 seconds, you can use the access token
repeatedly before it is expired.
Important
You should create your client id
and client secret
, do not use the client id
from example codes in production environment,
it is used for test purpose. If you got "This app isn't verified"
information, please click "Advanced"
-> Go to ...
for test.
const
ConnectNormal = 0;
ConnectSSLAuto = 1;
ConnectSTARTTLS = 2;
ConnectDirectSSL = 3;
ConnectTryTLS = 4;
AuthAuto = -1;
AuthLogin = 0;
AuthNtlm = 1;
AuthCramMd5 = 2;
AuthPlain = 3;
AuthMsn = 4;
AuthXoauth2 = 5;
function TForm1.RequestAccessToken(requestData: WideString): WideString;
var
httpRequest: TServerXMLHTTP;
oauthParser: TOAuthResponseParser;
fullRequest: OleVariant;
status: integer;
responseText: WideString;
accessToken: WideString;
tokenUri, tenant_id: WideString;
begin
result := '';
httpRequest := TServerXMLHTTP.Create(Application);
fullRequest := requestData;
// If your application is not created by Office365 administrator,
// please use Office365 directory tenant id, you should ask Offic365 administrator to send it to you.
// Office365 administrator can query tenant id in https://portal.azure.com/ - Azure Active Directory.
tenant_id := '79a42c6f-5a9a-439b-a2ca-7aa1b0ed9776';
tokenUri := 'https://login.microsoftonline.com/' + tenant_id + '/oauth2/v2.0/token';
httpRequest.setOption(2, 13056);
httpRequest.open('POST', tokenUri, true);
httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');
httpRequest.send(fullRequest);
while( httpRequest.readyState <> 4 ) do
begin
try
httpRequest.waitForResponse(1);
Application.ProcessMessages();
except
ShowMessage('Server response timeout (access token).');
exit;
end;
end;
status := httpRequest.status;
responseText := httpRequest.responseText;
if (status < 200) or (status >= 300) then
begin
ShowMessage('Failed to get access token from server.' + responseText);
exit;
end;
oauthParser := TOAuthResponseParser.Create(Application);
oauthParser.Load(responseText);
accessToken := oauthParser.AccessToken;
if accessToken = '' then
begin
ShowMessage('Failed to parse access token from server response.');
exit;
end;
result := accessToken;
end;
function TForm1.GenerateRequestData(): WideString;
const
client_id: WideString = '8f54719b-4070-41ae-91ad-f48e3c793c5f';
client_secret: WideString = 'cbmYyGQjz[d29wL2ArcgoO7HLwJXL/-.';
scope: WideString = 'https://outlook.office365.com/.default';
begin
result := 'client_id=' + client_id
+ '&client_secret=' + client_secret
+ '&scope=' + scope
+ '&grant_type=client_credentials';
end;
procedure TForm1.SendEmail();
var
oSmtp : TMail;
accessToken: WideString;
Office365User: WideString;
begin
accessToken := RequestAccessToken(GenerateRequestData());
if accessToken = '' then
exit;
Office365User := 'user@mydomain.onmicrosoft.com';
oSmtp := TMail.Create(Application);
oSmtp.LicenseCode := 'TryIt';
// Office365 EWS server address
oSmtp.ServerAddr := 'outlook.office365.com';
// Set Exchange Web Service Protocol - EWS - Exchange 2007/2010/2013/2016/2019/Office365
oSmtp.Protocol := 1;
// Enable SSL/TLS connection
oSmtp.ConnectType := ConnectSSLAuto;
// OAUTH/XOAUTH2 type
oSmtp.AuthType := AuthXoauth2;
oSmtp.UserName := Office365User;
oSmtp.Password := accessToken;
// Set sender email address
oSmtp.FromAddr := Office365User;
// Add recipient email address
oSmtp.AddRecipientEx('support@emailarchitect.net', 0);
// Set email subject
oSmtp.Subject := 'simple email from Delphi project';
// Set email body
oSmtp.BodyText := 'this is a test email sent from Delphi project, do not reply';
ShowMessage('start to send email ...');
if oSmtp.SendMail() = 0 then
ShowMessage('email was sent successfully!')
else
ShowMessage('failed to send email with the following error: '
+ oSmtp.GetLastErrDescription());
end;
end.
const
ConnectNormal = 0;
ConnectSSLAuto = 1;
ConnectSTARTTLS = 2;
ConnectDirectSSL = 3;
ConnectTryTLS = 4;
AuthAuto = -1;
AuthLogin = 0;
AuthNtlm = 1;
AuthCramMd5 = 2;
AuthPlain = 3;
AuthMsn = 4;
AuthXoauth2 = 5;
function TForm1.RequestAccessToken(requestData: WideString): WideString;
var
httpRequest: TServerXMLHTTP;
oauthParser: TOAuthResponseParser;
fullRequest: OleVariant;
status: integer;
responseText: WideString;
accessToken: WideString;
tokenUri, tenant_id: WideString;
begin
result := '';
httpRequest := TServerXMLHTTP.Create(Application);
fullRequest := requestData;
// If your application is not created by Office365 administrator,
// please use Office365 directory tenant id, you should ask Offic365 administrator to send it to you.
// Office365 administrator can query tenant id in https://portal.azure.com/ - Azure Active Directory.
tenant_id := '79a42c6f-5a9a-439b-a2ca-7aa1b0ed9776';
tokenUri := 'https://login.microsoftonline.com/' + tenant_id + '/oauth2/v2.0/token';
httpRequest.setOption(2, 13056);
httpRequest.open('POST', tokenUri, true);
httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');
httpRequest.send(fullRequest);
while( httpRequest.readyState <> 4 ) do
begin
try
httpRequest.waitForResponse(1);
Application.ProcessMessages();
except
ShowMessage('Server response timeout (access token).');
exit;
end;
end;
status := httpRequest.status;
responseText := httpRequest.responseText;
if (status < 200) or (status >= 300) then
begin
ShowMessage('Failed to get access token from server.' + responseText);
exit;
end;
oauthParser := TOAuthResponseParser.Create(Application);
oauthParser.Load(responseText);
accessToken := oauthParser.AccessToken;
if accessToken = '' then
begin
ShowMessage('Failed to parse access token from server response.');
exit;
end;
result := accessToken;
end;
function TForm1.GenerateRequestData(): WideString;
const
client_id: WideString = '8f54719b-4070-41ae-91ad-f48e3c793c5f';
client_secret: WideString = 'cbmYyGQjz[d29wL2ArcgoO7HLwJXL/-.';
scope: WideString = 'https://graph.microsoft.com/.default';
begin
result := 'client_id=' + client_id
+ '&client_secret=' + client_secret
+ '&scope=' + scope
+ '&grant_type=client_credentials';
end;
procedure TForm1.SendEmail();
var
oSmtp : TMail;
accessToken: WideString;
Office365User: WideString;
begin
accessToken := RequestAccessToken(GenerateRequestData());
if accessToken = '' then
exit;
Office365User := 'user@mydomain.onmicrosoft.com';
oSmtp := TMail.Create(Application);
oSmtp.LicenseCode := 'TryIt';
// Office365 Ms Graph API server address
oSmtp.ServerAddr := 'graph.microsoft.com';
// Set Office365 Ms Graph API protocol
oSmtp.Protocol := 4;
// Enable SSL/TLS connection
oSmtp.ConnectType := ConnectSSLAuto;
// OAUTH/XOAUTH2 type
oSmtp.AuthType := AuthXoauth2;
oSmtp.UserName := Office365User;
oSmtp.Password := accessToken;
// Set sender email address
oSmtp.FromAddr := Office365User;
// Add recipient email address
oSmtp.AddRecipientEx('support@emailarchitect.net', 0);
// Set email subject
oSmtp.Subject := 'simple email from Delphi project';
// Set email body
oSmtp.BodyText := 'this is a test email sent from Delphi project, do not reply';
ShowMessage('start to send email ...');
if oSmtp.SendMail() = 0 then
ShowMessage('email was sent successfully!')
else
ShowMessage('failed to send email with the following error: '
+ oSmtp.GetLastErrDescription());
end;
end.
TLS is the successor of SSL, more and more SMTP servers require TLS 1.2
encryption now.
If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2
, you need to
enable TLS 1.2 protocol in your operating system like this:
Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012
Appendix
Comments
If you have any comments or questions about above example codes, please click here to add your comments.