Delphi - Retrieve email using Microsoft OAuth 2.0 + IMAP4/Graph API protocol from Hotmail/Outlook account

You can retrieve email using traditional user/password IMAP4 authentication from personal Hotmail/Outlook account.

However Microsoft will disable traditional user authentication in the future, switching to Microsoft OAuth (Modern Authentication) is strongly recommended now.

Installation

Before you can use the following sample codes, you should download the EAGetMail Installer and install it on your machine at first. Full sample projects are included in this installer.

Add reference

To better demonstrate how to retrieve email and parse email, let’s create a Delphi Standard EXE project at first, then add a TButton on the Form, double-click this button. It is like this:

Delphi console project

To use EAGetMail ActiveX Object in your Delphi project, the first step is “Add Unit file of EAGetMail to your project”. Please go to C:\Program Files\EAGetMail\Include\delphi or C:\Program Files (x86)\EAGetMail\Include\delphi folder, find EAGetMailObjLib_TLB.pas, and then copy this file to your project folder.

// include EAGetMailObjLib_TLB unit to your Delphi Project
unit Unit1;

interface

uses
Windows, Messages, SysUtils, Variants, Classes, Graphics, Controls, Forms,
Dialogs, EAGetMailObjLib_TLB, StdCtrls;

Then you can start to use it in your Delphi Project.

You can also create EAGetMailObjLib_TLB.pas manually by Delphi like this:

  • Delphi 7 or eariler version

    First of all, create a standard delphi project: select menu Project -> Import Type Library, checked EAGetMail ActiveX Object and click Create Unit. Then include EAGetMailObjLib_TLB in your project.

    add reference in Delphi
  • Delphi XE or later version

    First of all, create a standard delphi project: select menu Component -> Import component... -> Import a type library -> checked EAGetMail ActiveX Object, have Generate Component Wrapper checked and click “Create Unit”. Then include EAGetMailObjLib_TLB in your project.

Create your application in Azure Portal

To use Microsoft/Office365/Live OAuth (Modern Authentication) in your application, you must create a application in Azure Portal.

  • Sign in to the Azure portal using either a work or school account or a personal Microsoft account.
  • If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the Azure AD tenant that you want.

Search Microsoft Entra ID (old name “Azure Active Directory”) and go to this service:

go to azure active directory

Register application

In the left-hand navigation pane, select the Microsoft Entra ID service, and then select App registrations -> New registration.

register app in azure

Input a name to to register the application:

register app in azure

Single tenant and multitenant in account type

When the register an application page appears, enter a meaningful application name and select the account type.

Select which accounts you would like your application to support.

  • If your application only supports the users in your directory or organization, please select Single tenant type;
  • If your application needs to support all users in Office 365 and Microsoft personal account (hotmail.com, outlook.com), please select Multitenant type, and you must verify publisher.

Because we want to support all Office 365 and LIVE SDK (hotmail, outlook personal account), so select Accounts in any organizational directory and personal Microsoft accounts.

Important

If you don’t verify publisher for multitenant application, your application will not request access token successfully.

Assign API permission

Now you need to assign API permission to the application by clicking API Permission -> Add a permission.

add api permission to app in azure

You don’t have to assign all the API permissions below to the application, just assign the API permission(s) you need.

Protocol Permission Scope
Graph API Mail.Send, Mail.ReadWrite https://graph.microsoft.com/Mail.Send, https://graph.microsoft.com/Mail.ReadWrite
EWS EWS.AccessAsUser.All https://outlook.office.com/EWS.AccessAsUser.All
SMTP SMTP.Send https://outlook.office365.com/SMTP.Send
POP POP.AccessAsUser.All https://outlook.office365.com/POP.AccessAsUser.All
IMAP IMAP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All

Now we need to add permission to the application:

  • Click API Permission ->
  • Add a permission -> Microsoft Graph -> Delegated Permission -> User.Read, email, offline_access, openid, profile, SMTP.Send, IMAP.AccessAsUser.All, POP.AccessAsUser.All, Mail.Send, Mail.ReadWrite.
azure application SMTP/POP/IMAP api permission

EWS API permission

With the above permissions, your application can support SMTP, POP and IMAP service. If your application needs to support EWS protocol either, add EWS permission like this:

  • Click API Permission ->
  • Add a permission -> APIs in my organization uses -> Office 365 Exchange Online -> Delegated Permission -> Check EWS.AccessAsUser.All
azure APIs in my organization uses

Here is permissions list:

azure application api permission list

Authentication and redirect uri

Because the example code is based on desktop application, so add Redirect Uri like this:

  • Click "Authentication" -> Add a platform -> Mobile and desktop applications -> Redirect Uri, please check or add the following URI.

    https://login.microsoftonline.com/common/oauth2/nativeclient
    https://login.microsoftonline.com/common/oauth2/nativeclient
    http://127.0.0.1
    

    Note

    • https://login.microsoftonline.com/common/oauth2/nativeclient is used for Live SDK, http://127.0.0.1 is used for local Http Listener.
  • If your application needs to support Microsoft personal account, set both "Live SDK Support" and "Treat application as a public client" to "Yes".

azure application Authentication Overview

Client Id and client secrets

Now we need to create a client secret for the application, click Certificates and secrets -> client secrets and add a new client secret.

azure application api permission

After client secret is created, store the client secret value to somewhere.

Important

Please store client secret value by yourself, because it is hidden when you view it at next time.

Branding and verify publisher

Now we click Branding, you can edit your company logo, URL and application name. If your application supports multitenant (access user in all Office 365 and Microsoft personal account), you must complete the publisher verification.

It is not difficult, you can have a look at publisher verification. After publisher verification is completed, your branding is like this:

azure application Authentication Overview

Important

You must complete the publisher verification for multitenant application, otherwise, your application will not request access token correctly.

Client id and tenant

Now you can click Overview to find your client id and tenant.

azure application client id and tenant
  • If your application is single tenant, use the tenant value in tokenUri and authUri instead of common.
  • If your application is multitenant, use common as tenant.

Above client id and client secret support both "Office365 + SMTP/POP/IMAP/EWS" and "Live (hotmail, outlook personal account) + SMTP/POP/IMAP",

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using legacy .NET framework (.NET 2.0 - .NET 3.5 and .NET 4.0 - 4.6.1), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EAGetMail Installation Path\Samples_{Programming language/Developer Tool} project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EAGetMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

Delphi - Retrieve email using Microsoft OAuth from Hotmail/Outlook/Live IMAP4 server

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and retrieve email using IMAP4 protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

program Project1;
{$APPTYPE CONSOLE}

uses
    Windows, Messages, SysUtils, Variants, Classes, Graphics, ActiveX, MSXML2_TLB, EAGetMailObjLib_TLB;

const
    MailServerPop3 = 0;
    MailServerImap4 = 1;
    MailServerEWS = 2;
    MailServerDAV = 3;
    MailServerMsGraph = 4;

    // Auth type
    MailServerAuthLogin = 0;
    MailServerAuthCRAM5 = 1;
    MailServerAuthNTLM = 2;
    MailServerAuthXOAUTH2 = 3;

    CRYPT_MACHINE_KEYSET = 32;
    CRYPT_USER_KEYSET = 4096;
    CERT_SYSTEM_STORE_CURRENT_USER = 65536;
    CERT_SYSTEM_STORE_LOCAL_MACHINE = 131072;

    // GetMailInfosParam Flags
    GetMailInfos_All = 1;
    GetMailInfos_NewOnly = 2;
    GetMailInfos_ReadOnly = 4;
    GetMailInfos_SeqRange = 8;
    GetMailInfos_UIDRange = 16;
    GetMailInfos_PR_ENTRYID = 32;
    GetMailInfos_DateRange = 64;
    GetMailInfos_OrderByDateTime = 128;

    // client configuration
    // You should create your client id and client secret,
    // do not use the following client id in production environment, it is used for test purpose only.
    clientID = 'eccbabb2-3377-4265-85c1-ea2fb515f075';
    clientSecret = 'QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4';
    scope = 'https://outlook.office.com/IMAP.AccessAsUser.All%20https://outlook.office.com/POP.AccessAsUser.All%20offline_access%20email%20openid';
    authUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/authorize';
    tokenUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/token';

function GetConsoleWindow: HWND; stdcall;
    external kernel32 name 'GetConsoleWindow';

procedure RetrieveEmailWithXOAUTH2(email: string; accesstoken: string);
var
    oServer: TMailServer;
    oClient: TMailClient;
    oTools: TTools;
    oMail: IMail;
    infos: IMailInfoCollection;
    oInfo: IMailInfo;
    localInbox, fileName: WideString;
    i: Integer;
begin
    try
        // set current thread code page to system default code page.
        SetThreadLocale(GetSystemDefaultLCID());
        oTools := TTools.Create(nil);

        // Create a folder named "inbox" under
        // current directory to store the email files
        localInbox := GetCurrentDir() + '\inbox';
        oTools.CreateFolder(localInbox);

        oServer := TMailServer.Create(nil);
        // Hotmail/Outlook/Live IMAP Server
        oServer.Server := 'outlook.office365.com';
        // Use OAUTH 2.0
        oServer.AuthType := MailServerAuthXOAUTH2;

        oServer.User := email;
        // Use access token as password
        oServer.Password := accesstoken;
        // Use IMAP Protocol
        oServer.Protocol := MailServerImap4;

        // Enable SSL Connection
        oServer.SSLConnection := true;
        // Set IMAP SSL Port
        oServer.Port := 993;

        oClient := TMailClient.Create(nil);
        oClient.LicenseCode := 'TryIt';

        writeln('Connecting ' + oServer.Server + ' ...');
        oClient.Connect1(oServer.DefaultInterface);
        writeln('Connected!');

        // Get new email only, if you want to get all emails, please remove this line
        oClient.GetMailInfosParam.GetMailInfosOptions := GetMailInfos_NewOnly;

        infos := oClient.GetMailInfoList();
        writeln(Format('Total %d email(s)', [infos.Count]));

        for i := 0 to infos.Count - 1 do
        begin
            oInfo := infos.Item[i];

            writeln(Format('Index: %d; Size: %d; UIDL: ' + oInfo.UIDL,
            [oInfo.Index, oInfo.Size]));

            // Generate a random file name by current local datetime,
            // You can use your method to generate the filename if you do not like it
            fileName := localInbox + '\' + oTools.GenFileName(i) + '.eml';

            // Receive email from IMAP server
            oMail := oClient.GetMail(oInfo);

            writeln('From: ' + oMail.From.Address + #13#10 +
                'Subject: ' + oMail.Subject);

            // Save email to local disk
            oMail.SaveAs(fileName, true);

            // Mark email as read to prevent retrieving this email again.
            oClient.MarkAsRead(oInfo, true);

            // If you want to delete current email, please use Delete method instead of MarkAsRead
            // oClient.Delete(oInfo);
        end;

        // Quit and expunge emails marked as deleted from IMAP server
        oClient.Quit;
    except
        on ep:Exception do
            writeln('Error: ' + ep.Message);
    end;

end;

// path?parameter1=value1&parameter2=value2#anchor;
function ParseParameter(URL: string; ParameterName: string):string;
var
    query, parameter, code: string;
    i, mypos, parameterNameLength: integer;
    list: TStrings;
begin
    result := '';
    parameterNameLength := Length(ParameterName);
    query := URL;
    mypos := pos('?', query);

    if(mypos > 0) then
        query := Copy(query, mypos + 1, length(query) - mypos);

    list := TStringList.Create;
    ExtractStrings(['&'], [], PChar(query), list);
    for i:= 0 to list.Count - 1 do
    begin
        parameter := list[i];
        if (length(parameter) > parameterNameLength) and
            (LowerCase(Copy(parameter, 1, parameterNameLength)) = ParameterName) then
        begin
            code := Copy(parameter, parameterNameLength + 1, length(parameter) - parameterNameLength);
            mypos := pos('#', code);
            if(mypos > 0) then
                code := Copy(code, 1, mypos - 1);

            result := code;
            exit;
        end
    end;

end;

function RequestAccessToken(code: string; redirectUri: string): string;
var
    httpRequest: TServerXMLHTTP60;
    tokenRequestBody: OleVariant;
    status: integer;
begin
    writeln('Exchanging code for tokens...');
    result := '';

    try
        httpRequest := TServerXMLHTTP60.Create(nil);
        if (httpRequest = nil) then
        begin
            writeln('Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.');
            exit;
        end;

        tokenRequestBody := 'code=';
        tokenRequestBody := tokenRequestBody + code;
        tokenRequestBody := tokenRequestBody + '&redirect_uri=';
        tokenRequestBody := tokenRequestBody + redirectUri;
        tokenRequestBody := tokenRequestBody + '&client_id=';
        tokenRequestBody := tokenRequestBody + clientID;
        tokenRequestBody := tokenRequestBody + '&grant_type=authorization_code';

        httpRequest.setOption(2, 13056);
        httpRequest.open('POST', tokenUri, true);
        httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');
        httpRequest.send(tokenRequestBody);

        while( httpRequest.readyState <> 4 ) do
            httpRequest.waitForResponse(1);

        status := httpRequest.status;
        result := httpRequest.responseText;

        if (status < 200) or (status >= 300) then
            writeln('Failed to get access token from server: ' + httpRequest.responseText);

    except
        writeln('Server response timeout (access token) or exception.');
        exit;
    end;

end;

procedure DoOauthAndRetrieveEmail();
var
    httpListener: THttpListener;
    browserUi: TBrowserUi;
    parser: TOAuthResponseParser;
    szUri, requestUri: string;
    authorizationRequest: string;
    error, code: string;
    responseText: string;
    user, accessToken: string;
begin

    httpListener := THttpListener.Create(nil);

    // Creates a redirect URI using an available port on the loopback address.
    if (not httpListener.Create1('127.0.0.1', 0)) then
    begin
        writeln('Failed to listen on ' + httpListener.GetLastError());
        exit;
    end;

    szUri := Format('http://127.0.0.1:%d', [httpListener.ListenPort]);
    writeln('listen on ' + szUri + ' ...');

    // Creates the OAuth 2.0 authorization request.
    authorizationRequest := authUri;
    authorizationRequest := authorizationRequest + '?response_type=code&scope=';
    authorizationRequest := authorizationRequest + scope;
    authorizationRequest := authorizationRequest + '&redirect_uri=';
    authorizationRequest := authorizationRequest + szUri;
    authorizationRequest := authorizationRequest + '&client_id=';
    authorizationRequest := authorizationRequest + clientID;
    authorizationRequest := authorizationRequest + '&prompt=login';

    writeln('open ' + authorizationRequest + ' ...');

    // Opens request in the browser.
    browserUi := TBrowserUi.Create(nil);
    browserUi.OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if not (httpListener.GetRequestUrl(-1)) then
    begin
        writeln('Failed to get authorization response ' + httpListener.GetLastError());
        exit;
    end;

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener.SendResponse('200',
        'text/html; charset=utf-8',
        '<html><head></head><body>Please return to the app and close current window.</body></html>');
    httpListener.Close();

    requestUri := httpListener.RequestUrl;
    writeln('RequestUri: ' + requestUri);

    // Checks for errors.
    error := ParseParameter(requestUri, 'error=');
    if (error <> '') then
    begin
        writeln('OAuth authorization error: ' + error);
        exit;
    end;

    // Check authorization code
    code := ParseParameter(requestUri, 'code=');
    if (code = '') then
    begin
        writeln('Malformed authorization response: ' + requestUri);
        exit;
    end;

    writeln;
    writeln('Authorization code: ' + code);

    responseText := RequestAccessToken(code, szUri);
    writeln(responseText);

    parser := TOAuthResponseParser.Create(nil);
    parser.Load(responseText);

    user := parser.EmailInIdToken;
    accessToken := parser.AccessToken;

    if (accessToken = '') then
    begin
        writeln('Failed to request access token, return!');
        exit;
    end;

    writeln('User: ' + user);
    writeln('AccessToken:' + accessToken);

    RetrieveEmailWithXOAUTH2(user, accessToken);
end;

begin

    CoInitialize(nil);

    writeln('+------------------------------------------------------------------+');
    writeln('  Sign in with MS OAuth');
    writeln('   If you got "This app is not verified" information in Web Browser, ');
    writeln('      click "Advanced" -> Go to ... to continue test.');
    writeln('+------------------------------------------------------------------+');
    writeln('');

    writeln('Press ENTER key to sign in...');
    readln;

    DoOauthAndRetrieveEmail();

    writeln('Press ENTER key to quit...');
    readln;

end.

Delphi - Retrieve email using Microsoft OAuth + Microsoft Graph API

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and retrieve email using Microsoft Graph API protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

program Project1;
{$APPTYPE CONSOLE}

uses
    Windows, Messages, SysUtils, Variants, Classes, Graphics, ActiveX, MSXML2_TLB, EAGetMailObjLib_TLB;

const
    MailServerPop3 = 0;
    MailServerImap4 = 1;
    MailServerEWS = 2;
    MailServerDAV = 3;
    MailServerMsGraph = 4;

    // Auth type
    MailServerAuthLogin = 0;
    MailServerAuthCRAM5 = 1;
    MailServerAuthNTLM = 2;
    MailServerAuthXOAUTH2 = 3;

    CRYPT_MACHINE_KEYSET = 32;
    CRYPT_USER_KEYSET = 4096;
    CERT_SYSTEM_STORE_CURRENT_USER = 65536;
    CERT_SYSTEM_STORE_LOCAL_MACHINE = 131072;

    // GetMailInfosParam Flags
    GetMailInfos_All = 1;
    GetMailInfos_NewOnly = 2;
    GetMailInfos_ReadOnly = 4;
    GetMailInfos_SeqRange = 8;
    GetMailInfos_UIDRange = 16;
    GetMailInfos_PR_ENTRYID = 32;
    GetMailInfos_DateRange = 64;
    GetMailInfos_OrderByDateTime = 128;

    // client configuration
    // You should create your client id and client secret,
    // do not use the following client id in production environment, it is used for test purpose only.
    clientID = 'eccbabb2-3377-4265-85c1-ea2fb515f075';
    clientSecret = 'QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4';
    // Graph API scope
    scope = 'Mail.Send%20Mail.ReadWrite%20offline_access%20email%20openid';
    authUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/authorize';
    tokenUri = 'https://login.microsoftonline.com/common/oauth2/v2.0/token';

function GetConsoleWindow: HWND; stdcall;
    external kernel32 name 'GetConsoleWindow';

procedure RetrieveEmailWithXOAUTH2(email: string; accesstoken: string);
var
    oServer: TMailServer;
    oClient: TMailClient;
    oTools: TTools;
    oMail: IMail;
    infos: IMailInfoCollection;
    oInfo: IMailInfo;
    localInbox, fileName: WideString;
    i: Integer;
begin
    try
        // set current thread code page to system default code page.
        SetThreadLocale(GetSystemDefaultLCID());
        oTools := TTools.Create(nil);

        // Create a folder named "inbox" under
        // current directory to store the email files
        localInbox := GetCurrentDir() + '\inbox';
        oTools.CreateFolder(localInbox);

        oServer := TMailServer.Create(nil);
        // Hotmail/Outlook/Live Graph API Server
        oServer.Server := 'graph.microsoft.com';
        // Use OAUTH 2.0
        oServer.AuthType := MailServerAuthXOAUTH2;

        oServer.User := email;
        // Use access token as password
        oServer.Password := accesstoken;
        // Use Graph API Protocol
        oServer.Protocol := MailServerMsGraph;

        // Enable SSL Connection
        oServer.SSLConnection := true;

        oClient := TMailClient.Create(nil);
        oClient.LicenseCode := 'TryIt';

        writeln('Connecting ' + oServer.Server + ' ...');
        oClient.Connect1(oServer.DefaultInterface);
        writeln('Connected!');

        // Get new email only, if you want to get all emails, please remove this line
        oClient.GetMailInfosParam.GetMailInfosOptions := GetMailInfos_NewOnly;

        infos := oClient.GetMailInfoList();
        writeln(Format('Total %d email(s)', [infos.Count]));

        for i := 0 to infos.Count - 1 do
        begin
            oInfo := infos.Item[i];

            writeln(Format('Index: %d; Size: %d; UIDL: ' + oInfo.UIDL,
            [oInfo.Index, oInfo.Size]));

            // Generate a random file name by current local datetime,
            // You can use your method to generate the filename if you do not like it
            fileName := localInbox + '\' + oTools.GenFileName(i) + '.eml';

            // Receive email from IMAP server
            oMail := oClient.GetMail(oInfo);

            writeln('From: ' + oMail.From.Address + #13#10 +
                'Subject: ' + oMail.Subject);

            // Save email to local disk
            oMail.SaveAs(fileName, true);

            // Mark email as read to prevent retrieving this email again.
            oClient.MarkAsRead(oInfo, true);

            // If you want to delete current email, please use Delete method instead of MarkAsRead
            // oClient.Delete(oInfo);
        end;

        // Quit and expunge emails marked as deleted from IMAP server
        oClient.Quit;
    except
        on ep:Exception do
            writeln('Error: ' + ep.Message);
    end;

end;

// path?parameter1=value1&parameter2=value2#anchor;
function ParseParameter(URL: string; ParameterName: string):string;
var
    query, parameter, code: string;
    i, mypos, parameterNameLength: integer;
    list: TStrings;
begin
    result := '';
    parameterNameLength := Length(ParameterName);
    query := URL;
    mypos := pos('?', query);

    if(mypos > 0) then
        query := Copy(query, mypos + 1, length(query) - mypos);

    list := TStringList.Create;
    ExtractStrings(['&'], [], PChar(query), list);
    for i:= 0 to list.Count - 1 do
    begin
        parameter := list[i];
        if (length(parameter) > parameterNameLength) and
            (LowerCase(Copy(parameter, 1, parameterNameLength)) = ParameterName) then
        begin
            code := Copy(parameter, parameterNameLength + 1, length(parameter) - parameterNameLength);
            mypos := pos('#', code);
            if(mypos > 0) then
                code := Copy(code, 1, mypos - 1);

            result := code;
            exit;
        end
    end;

end;

function RequestAccessToken(code: string; redirectUri: string): string;
var
    httpRequest: TServerXMLHTTP60;
    tokenRequestBody: OleVariant;
    status: integer;
begin
    writeln('Exchanging code for tokens...');
    result := '';

    try
        httpRequest := TServerXMLHTTP60.Create(nil);
        if (httpRequest = nil) then
        begin
            writeln('Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.');
            exit;
        end;

        tokenRequestBody := 'code=';
        tokenRequestBody := tokenRequestBody + code;
        tokenRequestBody := tokenRequestBody + '&redirect_uri=';
        tokenRequestBody := tokenRequestBody + redirectUri;
        tokenRequestBody := tokenRequestBody + '&client_id=';
        tokenRequestBody := tokenRequestBody + clientID;
        tokenRequestBody := tokenRequestBody + '&grant_type=authorization_code';

        httpRequest.setOption(2, 13056);
        httpRequest.open('POST', tokenUri, true);
        httpRequest.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');
        httpRequest.send(tokenRequestBody);

        while( httpRequest.readyState <> 4 ) do
            httpRequest.waitForResponse(1);

        status := httpRequest.status;
        result := httpRequest.responseText;

        if (status < 200) or (status >= 300) then
            writeln('Failed to get access token from server: ' + httpRequest.responseText);

    except
        writeln('Server response timeout (access token) or exception.');
        exit;
    end;

end;

procedure DoOauthAndRetrieveEmail();
var
    httpListener: THttpListener;
    browserUi: TBrowserUi;
    parser: TOAuthResponseParser;
    szUri, requestUri: string;
    authorizationRequest: string;
    error, code: string;
    responseText: string;
    user, accessToken: string;
begin

    httpListener := THttpListener.Create(nil);

    // Creates a redirect URI using an available port on the loopback address.
    if (not httpListener.Create1('127.0.0.1', 0)) then
    begin
        writeln('Failed to listen on ' + httpListener.GetLastError());
        exit;
    end;

    szUri := Format('http://127.0.0.1:%d', [httpListener.ListenPort]);
    writeln('listen on ' + szUri + ' ...');

    // Creates the OAuth 2.0 authorization request.
    authorizationRequest := authUri;
    authorizationRequest := authorizationRequest + '?response_type=code&scope=';
    authorizationRequest := authorizationRequest + scope;
    authorizationRequest := authorizationRequest + '&redirect_uri=';
    authorizationRequest := authorizationRequest + szUri;
    authorizationRequest := authorizationRequest + '&client_id=';
    authorizationRequest := authorizationRequest + clientID;
    authorizationRequest := authorizationRequest + '&prompt=login';

    writeln('open ' + authorizationRequest + ' ...');

    // Opens request in the browser.
    browserUi := TBrowserUi.Create(nil);
    browserUi.OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if not (httpListener.GetRequestUrl(-1)) then
    begin
        writeln('Failed to get authorization response ' + httpListener.GetLastError());
        exit;
    end;

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener.SendResponse('200',
        'text/html; charset=utf-8',
        '<html><head></head><body>Please return to the app and close current window.</body></html>');
    httpListener.Close();

    requestUri := httpListener.RequestUrl;
    writeln('RequestUri: ' + requestUri);

    // Checks for errors.
    error := ParseParameter(requestUri, 'error=');
    if (error <> '') then
    begin
        writeln('OAuth authorization error: ' + error);
        exit;
    end;

    // Check authorization code
    code := ParseParameter(requestUri, 'code=');
    if (code = '') then
    begin
        writeln('Malformed authorization response: ' + requestUri);
        exit;
    end;

    writeln;
    writeln('Authorization code: ' + code);

    responseText := RequestAccessToken(code, szUri);
    writeln(responseText);

    parser := TOAuthResponseParser.Create(nil);
    parser.Load(responseText);

    user := parser.EmailInIdToken;
    accessToken := parser.AccessToken;

    if (accessToken = '') then
    begin
        writeln('Failed to request access token, return!');
        exit;
    end;

    writeln('User: ' + user);
    writeln('AccessToken:' + accessToken);

    RetrieveEmailWithXOAUTH2(user, accessToken);
end;

begin

    CoInitialize(nil);

    writeln('+------------------------------------------------------------------+');
    writeln('  Sign in with MS OAuth');
    writeln('   If you got "This app is not verified" information in Web Browser, ');
    writeln('      click "Advanced" -> Go to ... to continue test.');
    writeln('+------------------------------------------------------------------+');
    writeln('');

    writeln('Press ENTER key to sign in...');
    readln;

    DoOauthAndRetrieveEmail();

    writeln('Press ENTER key to quit...');
    readln;

end.

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

EA Oauth Service for Office 365

If you are not the tenant administrator and you don’t have the permission to create or grant the application in Azure, or if your code is too complex or out of maintenance, and you don’t want to change anything in your source codes, then you can have a try with EA Oauth Service for Offic365. It provides an easy way for the legacy email application that doesn’t support OAUTH 2.0 to send and retrieve email from Office 365 without changing any codes. SMTP, POP, IMAP and SSL/TLS protocols are supported.

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.