Managed C++/CLI - Retrieve email using Google/Gmail OAuth 2.0 authentication + IMAP protocol

By default, you need to enable ” Allowing less secure apps” in Gmail, then you can retrieve email with user/password IMAP4 authentication.

However Google will disable traditional user authentication in the future, switching to Google OAuth is strongly recommended now.

Installation

Before you can use the following sample codes, you should download the EAGetMail Installer and install it on your machine at first. Full sample projects are included in this installer.

Install from NuGet

You can also install the run-time assembly by NuGet. Run the following command in the NuGet Package Manager Console:

Install-Package EAGetMail

Note

If you install it by NuGet, no sample projects are installed, only .NET assembly is installed.

Add reference

To use EAGetMail POP3 & IMAP Component in your project, the first step is “Add reference of EAGetMail to your project”. Please create or open your project with Visual Studio, then go to menu -> Project -> Add Reference -> .NET -> Browse..., and select Installation path\Lib\[netversion]\EAGetMail.dll, click Open-> OK, the reference will be added to the project, you can start to use it to retrieve email and parse email in your project.

add reference in c#/vb.net/managed c++/cli

.NET assembly

Because EAGetMail has separate builds for .Net Framework, please refer to the following table and choose the correct dll.

Separate builds of run-time assembly for .Net Framework 2.0, 4.0, 4.5, 4.6.1, 4.7.2, 4.8.1, .NET 6.0, NET 7.0, .NET 8.0, .NET Standard 2.0 and .Net Compact Framework 2.0, 3.5.

File .NET Framework Version
Lib\net20\EAGetMail.dll Built with .NET Framework 2.0
It requires .NET Framework 2.0, 3.5 or later version.
Lib\net40\EAGetMail.dll Built with .NET Framework 4.0
It requires .NET Framework 4.0 or later version.
Lib\net45\EAGetMail.dll Built with .NET Framework 4.5
It requires .NET Framework 4.5 or later version.
Lib\net461\EAGetMail.dll Built with .NET Framework 4.6.1
It requires .NET Framework 4.6.1 or later version.
Lib\net472\EAGetMail.dll Built with .NET Framework 4.7.2
It requires .NET Framework 4.7.2 or later version.
Lib\net481\EAGetMail.dll Built with .NET Framework 4.8.1
It requires .NET Framework 4.8.1 or later version.
Lib\net6.0\EAGetMail.dll Built with .NET 6.0
It requires .NET 6.0 or later version.
Lib\net7.0\EAGetMail.dll Built with .NET 7.0
It requires .NET 7.0 or later version.
Lib\net8.0\EAGetMail.dll Built with .NET 8.0
It requires .NET 8.0 or later version.
Lib\netstandard2.0\EAGetMail.dll Built with .NET Standard 2.0
It requires .NET Standard 2.0 or later version.
Lib\net20-cf\EAGetMail.dll Built with .NET Compact Framework 2.0
It requires .NET Compact Framework 2.0, 3.5 or later version.
Lib\net35-cf\EAGetMail.dll Built with .NET Compact Framework 3.5
It requires .NET Compact Framework 3.5 or later version.

The Gmail IMAP and SMTP servers have been extended to support authorization via the industry-standard OAuth 2.0 protocol. Using OAUTH protocol, user can do authentication by Google Web Login instead of inputting user and password directly in application.

Create project in Google Developers Console

To retrieve email using Gmail OAuth in your application, you should create a project in Google Developers Console like this:

Create credentials (OAuth client id)

  • Click APIs & Services -> Dashboard -> Credentials

    google oauth Credentials
  • Click Credentials -> Create Credentials -> OAuth client ID -> Web application or Other (Desktop Application). It depends on your application type.

    google oauth Credentials
  • Input a name for your application, input your web applicaton url to receive authorization code at Authorized Redirect URIs. Desktop Application doesn’t require this step.

  • Click "Create", you will get client id and client secret

    google oauth client secret

Enable Gmail API

  • Enable Gmail API in "Library" -> Search "Gmail", then click "Gmail API" and enable it.

    enable Gmail API

Edit scopes

  • Set detail information for your project at "OAuth consent screen" -> "Edit App".

    edit Gmail oauth consent
  • Finally add "https://mail.google.com/" at "OAuth consent screen" -> "Edit App" -> "Scopes for Google API".

    enable Gmail scope

Authorized Redirect URIs

If you use OAuth in a web application, you should use a web page or controller to get authorization code from Google OAuth Server. So you need to add your page or web application routing path to Authorized Redirect URIs in APIs & Services -> Dashboard -> Credentials -> OAuth 2.0 Client IDs -> Your Client ID.

Authorized Redirect URIs

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using legacy .NET framework (.NET 2.0 - .NET 3.5 and .NET 4.0 - 4.6.1), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EAGetMail Installation Path\Samples_{Programming language/Developer Tool} project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EAGetMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

Managed C++/CLI - Retrieve email using Google OAuth from Gmail IMAP server

Here is a console application which demonstrates how to use Google OAuth to do user authentication and retrieve email.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EAGetMail installation path.

#include "stdafx.h"

using namespace System;
using namespace System::IO;
using namespace System::Net;
using namespace System::Net::Sockets;
using namespace System::Text;
using namespace System::Threading;
using namespace System::Threading::Tasks;
using namespace System::Runtime::InteropServices;
using namespace System::Globalization;
using namespace EAGetMail;

// Hack to bring the Console window to front.
[DllImport("kernel32.dll", CharSet = CharSet::Ansi)]
extern "C" void* GetConsoleWindow();

[DllImport("user32.dll", CharSet = CharSet::Ansi)]
extern "C" Int32 SetForegroundWindow(void* hWnd);

static void BringConsoleToFront()
{
    SetForegroundWindow(GetConsoleWindow());
}

ref class GoogleOauth
{


public:
    void DoOauthAndRetrieveEmail()
    {
        // Creates a redirect URI using an available port on the loopback address.
        String^ redirectUri = String::Format("http://127.0.0.1:{0}/", GetRandomUnusedPort());
        Console::WriteLine("redirect URI: " + redirectUri);

        // Creates an HttpListener to listen for requests on that redirect URI.
        auto http = gcnew HttpListener();
        http->Prefixes->Add(redirectUri);
        Console::WriteLine("Listening ...");
        http->Start();

        // Creates the OAuth 2.0 authorization request.
        String^ authorizationRequest = String::Format("{0}?response_type=code&scope={1}&redirect_uri={2}&client_id={3}",
            authUri,
            scope,
            Uri::EscapeDataString(redirectUri),
            clientID
            );

        // Opens request in the browser.
        System::Diagnostics::Process::Start(authorizationRequest);

        // Waits for the OAuth authorization response.
        auto asyncResult = http->BeginGetContext(nullptr, nullptr);
        while (!asyncResult->AsyncWaitHandle->WaitOne(10))
        {
        }

        // Brings the Console to Focus.
        BringConsoleToFront();

        auto context = http->EndGetContext(asyncResult);

        // Sends an HTTP response to the browser.
        auto response = context->Response;
        String^ responseString = "<html><head></head><body>Please return to the app and close current window.</body></html>";
        auto buffer = Encoding::UTF8->GetBytes(responseString);
        response->ContentLength64 = buffer->Length;

        auto responseOutput = response->OutputStream;
        responseOutput->Write(buffer, 0, buffer->Length);
        responseOutput->Close();
        http->Stop();
        Console::WriteLine("HTTP server stopped.");

        // Checks for errors.
        if (context->Request->QueryString->Get("error") != nullptr)
        {
            Console::WriteLine(String::Format("OAuth authorization error: {0}.", context->Request->QueryString->Get("error")));
            return;
        }

        if (context->Request->QueryString->Get("code") == nullptr)
        {
            Console::WriteLine("Malformed authorization response. " + context->Request->RawUrl);
            return;
        }

        // extracts the code
        auto code = context->Request->QueryString->Get("code");
        Console::WriteLine("Authorization code: " + code);

        String^ responseText = RequestAccessToken(code, redirectUri);
        Console::WriteLine(responseText);

        OAuthResponseParser^ parser = gcnew OAuthResponseParser();
        parser->Load(responseText);

        auto user = parser->EmailInIdToken;
        auto accessToken = parser->AccessToken;

        Console::WriteLine("User: {0}", user);
        Console::WriteLine("AccessToken: {0}", accessToken);

        RetrieveMailWithXOAUTH2(user, accessToken);
    }

private:
    String^ RequestAccessToken(String^ code, String^ redirectUri)
    {
        Console::WriteLine("Exchanging code for tokens...");

        // builds the  request
        String^ tokenRequestBody = String::Format("code={0}&redirect_uri={1}&client_id={2}&client_secret={3}&grant_type=authorization_code",
            code,
            Uri::EscapeDataString(redirectUri),
            clientID,
            clientSecret
            );

        // sends the request
        auto tokenRequest = (HttpWebRequest^)WebRequest::Create(tokenUri);
        tokenRequest->Method = "POST";
        tokenRequest->ContentType = "application/x-www-form-urlencoded";
        tokenRequest->Accept = "Accept=text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8";

        auto _byteVersion = Encoding::ASCII->GetBytes(tokenRequestBody);
        tokenRequest->ContentLength = _byteVersion->Length;

        Stream^ stream = tokenRequest->GetRequestStream();
        stream->Write(_byteVersion, 0, _byteVersion->Length);
        stream->Close();

        try
        {
            // gets the response
            auto tokenResponse = tokenRequest->GetResponse();

            {
                StreamReader^ reader = gcnew StreamReader(tokenResponse->GetResponseStream());
                // reads response body
                return reader->ReadToEnd();
            }

        }
        catch (WebException ^ex)
        {
            if (ex->Status == WebExceptionStatus::ProtocolError)
            {
                auto response = (HttpWebResponse^)ex->Response;
                if (response != nullptr)
                {
                    Console::WriteLine("HTTP: " + response->StatusCode.ToString());

                    {
                        StreamReader^ reader = gcnew StreamReader(response->GetResponseStream());
                        // reads response body
                        Console::WriteLine(reader->ReadToEnd());
                    }
                }
            }

            throw ex;
        }
    }

    // Generate an unqiue email file name based on date time
    static String ^ _generateFileName(int sequence)
    {
        DateTime currentDateTime = DateTime::Now;
        return String::Format("{0}-{1:000}-{2:000}.eml",
            currentDateTime.ToString("yyyyMMddHHmmss", gcnew CultureInfo("en-US")),
            currentDateTime.Millisecond,
            sequence);
    }

    void RetrieveMailWithXOAUTH2(String^ userEmail, String^ accessToken)
    {
        try
        {
            // Create a folder named "inbox" under current directory
            // to save the email retrieved.
            String ^localInbox = String::Format("{0}\\inbox", Directory::GetCurrentDirectory());

            // If the folder is not existed, create it.
            if (!Directory::Exists(localInbox))
            {
                Directory::CreateDirectory(localInbox);
            }

            // Gmail IMAP4 Server
            MailServer ^oServer = gcnew MailServer("imap.gmail.com",
                userEmail,
                accessToken, // use access token as password
                ServerProtocol::Imap4);

            // Use IMAP OAUTH 2.0
            oServer->AuthType = ServerAuthType::AuthXOAUTH2;
            // Enable SSL/TLS connection
            oServer->SSLConnection = true;
            // Set IMAP4 SSL port
            oServer->Port = 993;

            Console::WriteLine("Connecting {0}", oServer->Server);

            MailClient ^oClient = gcnew MailClient("TryIt");
            oClient->Connect(oServer);

            // Get new email only, if you want to get all emails, please remove this line
            oClient->GetMailInfosParam->GetMailInfosOptions = GetMailInfosOptionType::NewOnly;

            array<MailInfo^> ^infos = oClient->GetMailInfos();
            Console::WriteLine("Total {0} email(s)\r\n", infos->Length);

            for (int i = 0; i < infos->Length; i++)
            {
                MailInfo ^info = infos[i];
                Console::WriteLine("Index: {0}; Size: {1}; UIDL: {2}",
                    info->Index, info->Size, info->UIDL);

                // Generate an unqiue email file name based on date time
                String^ fileName = _generateFileName(i + 1);
                String^ fullPath = String::Format("{0}\\{1}", localInbox, fileName);

                // Receive email from IMAP server
                EAGetMail::Mail ^oMail = oClient->GetMail(info);
                Console::WriteLine("From: {0}", oMail->From->ToString());
                Console::WriteLine("Subject: {0}\r\n", oMail->Subject);

                // Save email to local disk
                oMail->SaveAs(fullPath, true);

                // Mark email as read to prevent retrieving this email again.
                oClient->MarkAsRead(info, true);

                // If you want to delete current email, please use Delete method instead of MarkAsRead
                // oClient->Delete(info);
            }

            // Quit and expunge emails marked as deleted from IMAP server.
            oClient->Quit();
            Console::WriteLine("Completed!");
        }
        catch (Exception ^ep)
        {
            Console::WriteLine(ep->Message);
        }
    }

    // client configuration
    // You should create your client id and client secret,
    // do not use the following client id in production environment, it is used for test purpose only.
    String^ clientID = "1072602369179-aru4rj97ateiho9rt4pf5i8l1r01mc16.apps.googleusercontent.com";
    String^ clientSecret = "Lnw8r5FvfKFNS_CSEucbdIE-";
    String^ scope = "openid%20profile%20email%20https://mail.google.com";
    String^ authUri = "https://accounts.google.com/o/oauth2/v2/auth";
    String^ tokenUri = "https://www.googleapis.com/oauth2/v4/token";

    static int GetRandomUnusedPort()
    {
        auto listener = gcnew TcpListener(IPAddress::Loopback, 0);
        listener->Start();
        auto port = ((IPEndPoint^)listener->LocalEndpoint)->Port;
        listener->Stop();
        return port;
    }
};

int main(array<System::String ^> ^args)
{
    Console::WriteLine("+------------------------------------------------------------------+");
    Console::WriteLine("  Sign in with Google                                             ");
    Console::WriteLine("   If you got \"This app isn't verified\" information in Web Browser, ");
    Console::WriteLine("   click \"Advanced\" -> Go to ... to continue test.");
    Console::WriteLine("+------------------------------------------------------------------+");
    Console::WriteLine("");
    Console::WriteLine("Press any key to sign in...");
    Console::ReadKey();

    try
    {
        GoogleOauth^ p = gcnew GoogleOauth();
        p->DoOauthAndRetrieveEmail();
    }
    catch (Exception ^ep)
    {
        Console::WriteLine(ep->ToString());
    }

    Console::ReadKey();

    return 0;
}

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.