Visual C++ - Send email using Microsoft OAuth 2.0 (Modern Authentication) + SMTP/EWS/Ms Graph API protocol from Office 365 account

You can send email using traditional user/password authentication from Office 365 account by SMTP/EWS Protocol.

However Microsoft will disable traditional user authentication in the future, switching to Microsoft OAuth (Modern Authentication) is strongly recommended now.

Installation

EASendMail is a SMTP component which supports all operations of SMTP/ESMTP protocols (RFC 821, RFC 822, RFC 2554). Before you can use the following example codes, you should download the EASendMail Installer and install it on your machine at first.

Add reference

To use EASendMail SMTP ActiveX Object in your C++ project, the first step is “Add header files of EASendMail to your project”. Please go to C:\Program Files\EASendMail\Include\tlh or C:\Program Files (x86)\EASendMail\Include\tlh folder, find easendmailobj.tlh and easendmailobj.tli, and then copy these files to your project folder.

add reference in Visual C++

Create your application in Azure Portal

To use Microsoft/Office365/Live OAuth (Modern Authentication) in your application, you must create a application in Azure Portal.

  • Sign in to the Azure portal using either a work or school account or a personal Microsoft account.
  • If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the Azure AD tenant that you want.

Search Microsoft Entra ID (old name “Azure Active Directory”) and go to this service:

go to azure active directory

Register application

In the left-hand navigation pane, select the Microsoft Entra ID service, and then select App registrations -> New registration.

register app in azure

Input a name to to register the application:

register app in azure

Single tenant and multitenant in account type

When the register an application page appears, enter a meaningful application name and select the account type.

Select which accounts you would like your application to support.

  • If your application only supports the users in your directory or organization, please select Single tenant type;
  • If your application needs to support all users in Office 365 and Microsoft personal account (hotmail.com, outlook.com), please select Multitenant type, and you must verify publisher.

Because we want to support all Office 365 and LIVE SDK (hotmail, outlook personal account), so select Accounts in any organizational directory and personal Microsoft accounts.

Important

If you don’t verify publisher for multitenant application, your application will not request access token successfully.

Assign API permission

Now you need to assign API permission to the application by clicking API Permission -> Add a permission.

add api permission to app in azure

You don’t have to assign all the API permissions below to the application, just assign the API permission(s) you need.

Protocol Permission Scope
Graph API Mail.Send, Mail.ReadWrite https://graph.microsoft.com/Mail.Send, https://graph.microsoft.com/Mail.ReadWrite
EWS EWS.AccessAsUser.All https://outlook.office.com/EWS.AccessAsUser.All
SMTP SMTP.Send https://outlook.office365.com/SMTP.Send
POP POP.AccessAsUser.All https://outlook.office365.com/POP.AccessAsUser.All
IMAP IMAP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All

Now we need to add permission to the application:

  • Click API Permission ->
  • Add a permission -> Microsoft Graph -> Delegated Permission -> User.Read, email, offline_access, openid, profile, SMTP.Send, IMAP.AccessAsUser.All, POP.AccessAsUser.All, Mail.Send, Mail.ReadWrite.
azure application SMTP/POP/IMAP api permission

EWS API permission

With the above permissions, your application can support SMTP, POP, IMAP and Ms Graph API service. If your application needs to support EWS protocol either, add EWS permission like this:

  • Click API Permission ->
  • Add a permission -> APIs in my organization uses -> Office 365 Exchange Online -> Delegated Permission -> Check EWS.AccessAsUser.All
azure APIs in my organization uses

Here is permissions list:

azure application api permission list

Authentication and redirect uri

Because the example code is based on desktop application, so add Redirect Uri like this:

  • Click "Authentication" -> Add a platform -> Mobile and desktop applications -> Redirect Uri, please check or add the following URI.

    https://login.microsoftonline.com/common/oauth2/nativeclient
    https://login.microsoftonline.com/common/oauth2/nativeclient
    http://127.0.0.1
    

    Note

    • https://login.microsoftonline.com/common/oauth2/nativeclient is used for Live SDK, http://127.0.0.1 is used for local Http Listener.
  • If your application needs to support Microsoft personal account, set both "Live SDK Support" and "Treat application as a public client" to "Yes".

azure application Authentication Overview

Client Id and client secrets

Now we need to create a client secret for the application, click Certificates and secrets -> client secrets and add a new client secret.

azure application api permission

After client secret is created, store the client secret value to somewhere.

Important

Please store client secret value by yourself, because it is hidden when you view it at next time.

Branding and verify publisher

Now we click Branding, you can edit your company logo, URL and application name. If your application supports multitenant (access user in all Office 365 and Microsoft personal account), you must complete the publisher verification.

It is not difficult, you can have a look at publisher verification. After publisher verification is completed, your branding is like this:

azure application Authentication Overview

Important

You must complete the publisher verification for multitenant application, otherwise, your application will not request access token correctly.

Client id and tenant

Now you can click Overview to find your client id and tenant.

azure application client id and tenant
  • If your application is single tenant, use the tenant value in tokenUri and authUri instead of common.
  • If your application is multitenant, use common as tenant.

Above client id and client secret support both "Office365 + SMTP/EWS" and "Live (hotmail, outlook personal account) + SMTP".

Enable TLS Strong Encryption Algorithms in .NET 2.0 and .NET 4.0

Because HttpWebRequest is used to get access token from web service. If you’re using .NET framework (.NET 2.0 - 3.5 and .NET 4.x), you need to enable Strong Encryption Algorithms to request access token:

Put the following content to a file named NetStrongEncrypt.reg, right-click this file -> Merge -> Yes. You can also download it from https://www.emailarchitect.net/webapp/download/NetStrongEncrypt.zip.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]
"SystemDefaultTlsVersions"=dword:00000001
"SchUseStrongCrypto"=dword:00000001

Use client id and client secret to request access token

You can use client id and client secret to get the user email address and access token like this:

  • Your application uses a web browser/browser control to open Oauth Url;
  • User inputs user and password in web authentication page, and then the Oauth server returns access token back to your application;
  • Your application uses access token to access resource on the server.
  • You can find full example codes in EASendMail Installation Path\Samples_{Programming language/Developer Tool}\Oauth project.

Access token expiration and refresh token

You don’t have to open browser to request access token every time. By default, access token expiration time is 3600 seconds, you can use the access token repeatedly before it is expired. After it is expired, you can use refresh token to refresh access token directly without opening browser. You can find full sample project in EASendMail installation path to learn how to refresh token.

Important

You should create your client id and client secret, do not use the client id from example codes in production environment, it is used for test purpose. If you got "This app isn't verified" information, please click "Advanced" -> Go to ... for test.

Visual C++ - Send email using Microsoft OAuth + Office 365 SMTP protocol

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and send email with SMTP protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EASendMail installation path.

#include "stdafx.h" // pre-compile header

#include "C:\Program Files (x86)\EASendMail\Include\tlh\EASendMailObj.tlh"
using namespace EASendMailObjLib;

#include "C:\Program Files (x86)\EASendMail\Include\tlh\msxml3.tlh"
using namespace MSXML2;

const int ConnectNormal = 0;
const int ConnectSSLAuto = 1;
const int ConnectSTARTTLS = 2;
const int ConnectDirectSSL = 3;
const int ConnectTryTLS = 4;

const int AuthAuto = -1;
const int AuthLogin = 0;
const int AuthNtlm = 1;
const int AuthCramMd5 = 2;
const int AuthPlain = 3;
const int AuthMsn = 4;
const int AuthXoauth2 = 5;

void SendMailWithXOAUTH2(const char* lpszEmail, const char* lpszAccessToken)
{
    IMailPtr oSmtp = NULL;
    oSmtp.CreateInstance(__uuidof(EASendMailObjLib::Mail));
    oSmtp->LicenseCode = _bstr_t("TryIt");

    // Office365 server address
    oSmtp->ServerAddr = _bstr_t("outlook.office365.com");

    // Using 587 port, you can also use 465 or 25 port
    oSmtp->ServerPort = 587;

    // Enable SSL/TLS connection
    oSmtp->ConnectType = ConnectSSLAuto;

    //  XOAUTH 2.0 authentication
    oSmtp->AuthType = AuthXoauth2;
    // set user authentication
    oSmtp->UserName = lpszEmail;
    // use access token as password
    oSmtp->Password = lpszAccessToken;

    // Your email address
    oSmtp->FromAddr = lpszEmail;
    // Please change recipient address to yours for test
    oSmtp->AddRecipient(_bstr_t("Support Team"),
        _bstr_t("support@emailarchitect.net"), 0);

    oSmtp->Subject = _bstr_t("test email from office365 account using OAUTH 2");
    oSmtp->BodyText = _bstr_t("Hello, this is a test email ....");

    printf("start to send email using OAUTH 2.0 ...\n");

    if (oSmtp->SendMail() == 0)
        printf("The email has been submitted to server successfully!\n");
    else
        printf("%s\n", (const char*)oSmtp->GetLastErrDescription());
}


// client configuration
// You should create your client id and client secret,
// do not use the following client id in production environment, it is used for test purpose only.
const char* clientID = "eccbabb2-3377-4265-85c1-ea2fb515f075";
const char* clientSecret = "QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4";
// set SMTP scope
const char* scope = "https://outlook.office.com/SMTP.Send%20offline_access%20email%20openid";
const char* authUri = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize";
const char* tokenUri = "https://login.microsoftonline.com/common/oauth2/v2.0/token";

// if your application is single tenant, please use tenant id instead of common in authUri and tokenUri
// for example, your tenant is 669595d0-a4d7-47c5-8040-cf9970400e48, then
// const char* authUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/authorize";
// const char* tokenUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/token";

// path?parameter1=value1&parameter2=value2#anchor;
_bstr_t ParseParameter(const char* uri, const char* key)
{
    _bstr_t value = "";
    if (uri == NULL || key == NULL)
        return value;

    const char* p = strchr(uri, '?');
    p = (p != NULL) ? p + 1 : uri;

    do
    {
        if (_strnicmp(p, key, strlen(key)) == 0)
        {
            p += strlen(key);
            const char* pend = strpbrk(p, "&#");
            if (pend != NULL)
            {
                char* buf = new char[pend - p + 1];
                memcpy(buf, p, pend - p);
                buf[pend - p] = '\0';
                value = buf;

                delete[] buf;
            }
            else
            {
                value = p;
            }

            return value;
        }

        p = strchr(p, '&');
        if (p) p++;

    } while (p);

    return value;
}

_bstr_t RequestAccessToken(const char* code, const char* redirectUri)
{
    printf("Exchanging code for tokens...\n");

    _bstr_t responseText = "";
    try
    {
        IServerXMLHTTPRequestPtr httpRequest = NULL;
        httpRequest.CreateInstance(__uuidof(MSXML2::ServerXMLHTTP));
        if (httpRequest == NULL)
        {
            printf("Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.\n");
            return responseText;
        }

        _bstr_t tokenRequestBody = "code=";
        tokenRequestBody += code;
        tokenRequestBody += "&redirect_uri=";
        tokenRequestBody += redirectUri;
        tokenRequestBody += "&client_id=";
        tokenRequestBody += clientID;
        tokenRequestBody += "&grant_type=authorization_code";

        const char* postData = (const char*)tokenRequestBody;
        long cdata = (long)strlen(postData);
        LPSAFEARRAY psaHunk = ::SafeArrayCreateVectorEx(VT_UI1, 0, cdata, NULL);
        for (long k = 0; k < cdata; k++)
        {
            BYTE ch = (BYTE)postData[k];
            ::SafeArrayPutElement(psaHunk, &k, &ch);
        }

        _variant_t requestBuffer;
        requestBuffer.vt = (VT_ARRAY | VT_UI1);
        requestBuffer.parray = psaHunk;

        _variant_t async(true);

        httpRequest->setOption((MSXML2::SERVERXMLHTTP_OPTION)2, 13056);
        httpRequest->open(L"POST", _bstr_t(tokenUri), async, vtMissing, vtMissing);
        httpRequest->setRequestHeader(L"Content-Type", L"application/x-www-form-urlencoded");
        httpRequest->send(requestBuffer);

        while (httpRequest->readyState != 4) {
            httpRequest->waitForResponse(1);
        }

        long status = httpRequest->status;
        responseText = httpRequest->responseText;

        if (status < 200 || status >= 300)
        {
            printf("Failed to get access token from server: %d %s\n", status, (const char*)responseText);
        }

        return responseText;
    }
    catch (_com_error &ep)
    {
        printf("Failed to get access token: %s\n", (const char*)ep.Description());
    }

    return responseText;
}

void DoOauthAndSendEmail()
{
    IHttpListenerPtr httpListener = NULL;
    httpListener.CreateInstance(__uuidof(EASendMailObjLib::HttpListener));

    // Creates a redirect URI using an available port on the loopback address.
    if (httpListener->Create("127.0.0.1", 0) == VARIANT_FALSE)
    {
        printf("Failed to listen on %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    char szUri[MAX_PATH + 1];
    sprintf_s(szUri, MAX_PATH, "http://127.0.0.1:%d", httpListener->ListenPort);
    printf("listen on %s ...\n", szUri);

    // Creates the OAuth 2.0 authorization request.
    _bstr_t authorizationRequest = authUri;
    authorizationRequest += "?response_type=code&scope=";
    authorizationRequest += scope;
    authorizationRequest += "&redirect_uri=";
    authorizationRequest += szUri;
    authorizationRequest += "&client_id=";
    authorizationRequest += clientID;
    authorizationRequest += "&prompt=login";

    printf("open %s ...\n", (const char*)authorizationRequest);

    // Opens request in the browser.
    IBrowserUiPtr browserUi = NULL;
    browserUi.CreateInstance(__uuidof(EASendMailObjLib::BrowserUi));
    browserUi->OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if (httpListener->GetRequestUrl(-1) == VARIANT_FALSE)
    {
        printf("Failed to get authorization response %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener->SendResponse(_bstr_t("200"),
        _bstr_t("text/html; charset=utf-8"),
        "<html><head></head><body>Please return to the app and close current window.</body></html>");
    httpListener->Close();

    _bstr_t requestUri = httpListener->RequestUrl;
    printf("RequestUri: %s\n", (const char*)requestUri);

    // Checks for errors.
    _bstr_t error = ParseParameter((const char*)requestUri, "error=");
    if (error.length())
    {
        printf("OAuth authorization error: %s\n", (const char*)error);
        return;
    }

    // Check authorization code
    _bstr_t code = ParseParameter((const char*)requestUri, "code=");
    if (code.length() == 0)
    {
        printf("Malformed authorization response: %s\n", (const char*)requestUri);
        return;
    }

    printf("\nAuthorization code: %s\n", (const char*)code);

    _bstr_t responseText = RequestAccessToken((const char*)code, szUri);
    printf("%s\n", (const char*)responseText);

    IOAuthResponseParserPtr parser = NULL;
    parser.CreateInstance(__uuidof(EASendMailObjLib::OAuthResponseParser));
    parser->Load(responseText);

    _bstr_t user = parser->EmailInIdToken;
    _bstr_t accessToken = parser->AccessToken;

    if (accessToken.length() == 0)
    {
        printf("Failed to request access token, return!\n");
        return;
    }

    printf("User: %s\n", (const char*)user);
    printf("AccessToken: %s\n", (const char*)accessToken);

    SendMailWithXOAUTH2((const char*)user, (const char*)accessToken);
}

int main()
{
    ::CoInitialize(NULL);

    printf(
        "+------------------------------------------------------------------+\n"
        "  Sign in with Ms OAuth                                             \n"
        "   If you got \"This app isn't verified\" information in Web Browser, \n"
        "   click \"Advanced\" -> Go to ... to continue test.\n"
        "+------------------------------------------------------------------+\n\n");

    printf("Press ENTER key to sign in...\n");
    getchar();

    DoOauthAndSendEmail();

    printf("Press ENTER key to quit...\n");
    getchar();

    return 0;
}

Visual C++ - Send email using Microsoft OAuth + Office 365 EWS protocol

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and send email with EWS protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EASendMail installation path.

#include "stdafx.h" // pre-compile header

#include "C:\Program Files (x86)\EASendMail\Include\tlh\EASendMailObj.tlh"
using namespace EASendMailObjLib;

#include "C:\Program Files (x86)\EASendMail\Include\tlh\msxml3.tlh"
using namespace MSXML2;

const int ConnectNormal = 0;
const int ConnectSSLAuto = 1;
const int ConnectSTARTTLS = 2;
const int ConnectDirectSSL = 3;
const int ConnectTryTLS = 4;

const int AuthAuto = -1;
const int AuthLogin = 0;
const int AuthNtlm = 1;
const int AuthCramMd5 = 2;
const int AuthPlain = 3;
const int AuthMsn = 4;
const int AuthXoauth2 = 5;

void SendMailWithXOAUTH2(const char* lpszEmail, const char* lpszAccessToken)
{
    IMailPtr oSmtp = NULL;
    oSmtp.CreateInstance(__uuidof(EASendMailObjLib::Mail));
    oSmtp->LicenseCode = _bstr_t("TryIt");

    // Office365 server address
    oSmtp->ServerAddr = _bstr_t("outlook.office365.com");

    // Set Exchange Web Service Protocol - EWS - Exchange 2007/2010/2013/2016/2019/Office365
    oSmtp->Protocol = 1;

    // Enable SSL/TLS connection
    oSmtp->ConnectType = ConnectSSLAuto;

    //  XOAUTH 2.0 authentication
    oSmtp->AuthType = AuthXoauth2;
    // set user authentication
    oSmtp->UserName = lpszEmail;
    // use access token as password
    oSmtp->Password = lpszAccessToken;

    // Your email address
    oSmtp->FromAddr = lpszEmail;
    // Please change recipient address to yours for test
    oSmtp->AddRecipient(_bstr_t("Support Team"),
        _bstr_t("support@emailarchitect.net"), 0);

    oSmtp->Subject = _bstr_t("test email from office365 account using OAUTH 2");
    oSmtp->BodyText = _bstr_t("Hello, this is a test email ....");

    printf("start to send email using OAUTH 2.0 ...\n");

    if (oSmtp->SendMail() == 0)
        printf("The email has been submitted to server successfully!\n");
    else
        printf("%s\n", (const char*)oSmtp->GetLastErrDescription());
}


// client configuration
// You should create your client id and client secret,
// do not use the following client id in production environment, it is used for test purpose only.
const char* clientID = "eccbabb2-3377-4265-85c1-ea2fb515f075";
const char* clientSecret = "QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4";
// set EWS scope
const char* scope = "https://outlook.office.com/EWS.AccessAsUser.All%20offline_access%20email%20openid";
const char* authUri = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize";
const char* tokenUri = "https://login.microsoftonline.com/common/oauth2/v2.0/token";

// if your application is single tenant, please use tenant id instead of common in authUri and tokenUri
// for example, your tenant is 669595d0-a4d7-47c5-8040-cf9970400e48, then
// const char* authUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/authorize";
// const char* tokenUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/token";

// path?parameter1=value1&parameter2=value2#anchor;
_bstr_t ParseParameter(const char* uri, const char* key)
{
    _bstr_t value = "";
    if (uri == NULL || key == NULL)
        return value;

    const char* p = strchr(uri, '?');
    p = (p != NULL) ? p + 1 : uri;

    do
    {
        if (_strnicmp(p, key, strlen(key)) == 0)
        {
            p += strlen(key);
            const char* pend = strpbrk(p, "&#");
            if (pend != NULL)
            {
                char* buf = new char[pend - p + 1];
                memcpy(buf, p, pend - p);
                buf[pend - p] = '\0';
                value = buf;

                delete[] buf;
            }
            else
            {
                value = p;
            }

            return value;
        }

        p = strchr(p, '&');
        if (p) p++;

    } while (p);

    return value;
}

_bstr_t RequestAccessToken(const char* code, const char* redirectUri)
{
    printf("Exchanging code for tokens...\n");

    _bstr_t responseText = "";
    try
    {
        IServerXMLHTTPRequestPtr httpRequest = NULL;
        httpRequest.CreateInstance(__uuidof(MSXML2::ServerXMLHTTP));
        if (httpRequest == NULL)
        {
            printf("Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.\n");
            return responseText;
        }

        _bstr_t tokenRequestBody = "code=";
        tokenRequestBody += code;
        tokenRequestBody += "&redirect_uri=";
        tokenRequestBody += redirectUri;
        tokenRequestBody += "&client_id=";
        tokenRequestBody += clientID;
        tokenRequestBody += "&grant_type=authorization_code";

        const char* postData = (const char*)tokenRequestBody;
        long cdata = (long)strlen(postData);
        LPSAFEARRAY psaHunk = ::SafeArrayCreateVectorEx(VT_UI1, 0, cdata, NULL);
        for (long k = 0; k < cdata; k++)
        {
            BYTE ch = (BYTE)postData[k];
            ::SafeArrayPutElement(psaHunk, &k, &ch);
        }

        _variant_t requestBuffer;
        requestBuffer.vt = (VT_ARRAY | VT_UI1);
        requestBuffer.parray = psaHunk;

        _variant_t async(true);

        httpRequest->setOption((MSXML2::SERVERXMLHTTP_OPTION)2, 13056);
        httpRequest->open(L"POST", _bstr_t(tokenUri), async, vtMissing, vtMissing);
        httpRequest->setRequestHeader(L"Content-Type", L"application/x-www-form-urlencoded");
        httpRequest->send(requestBuffer);

        while (httpRequest->readyState != 4) {
            httpRequest->waitForResponse(1);
        }

        long status = httpRequest->status;
        responseText = httpRequest->responseText;

        if (status < 200 || status >= 300)
        {
            printf("Failed to get access token from server: %d %s\n", status, (const char*)responseText);
        }

        return responseText;
    }
    catch (_com_error &ep)
    {
        printf("Failed to get access token: %s\n", (const char*)ep.Description());
    }

    return responseText;
}

void DoOauthAndSendEmail()
{
    IHttpListenerPtr httpListener = NULL;
    httpListener.CreateInstance(__uuidof(EASendMailObjLib::HttpListener));

    // Creates a redirect URI using an available port on the loopback address.
    if (httpListener->Create("127.0.0.1", 0) == VARIANT_FALSE)
    {
        printf("Failed to listen on %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    char szUri[MAX_PATH + 1];
    sprintf_s(szUri, MAX_PATH, "http://127.0.0.1:%d", httpListener->ListenPort);
    printf("listen on %s ...\n", szUri);

    // Creates the OAuth 2.0 authorization request.
    _bstr_t authorizationRequest = authUri;
    authorizationRequest += "?response_type=code&scope=";
    authorizationRequest += scope;
    authorizationRequest += "&redirect_uri=";
    authorizationRequest += szUri;
    authorizationRequest += "&client_id=";
    authorizationRequest += clientID;
    authorizationRequest += "&prompt=login";

    printf("open %s ...\n", (const char*)authorizationRequest);

    // Opens request in the browser.
    IBrowserUiPtr browserUi = NULL;
    browserUi.CreateInstance(__uuidof(EASendMailObjLib::BrowserUi));
    browserUi->OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if (httpListener->GetRequestUrl(-1) == VARIANT_FALSE)
    {
        printf("Failed to get authorization response %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener->SendResponse(_bstr_t("200"),
        _bstr_t("text/html; charset=utf-8"),
        "<html><head></head><body>Please return to the app and close current window.</body></html>");
    httpListener->Close();

    _bstr_t requestUri = httpListener->RequestUrl;
    printf("RequestUri: %s\n", (const char*)requestUri);

    // Checks for errors.
    _bstr_t error = ParseParameter((const char*)requestUri, "error=");
    if (error.length())
    {
        printf("OAuth authorization error: %s\n", (const char*)error);
        return;
    }

    // Check authorization code
    _bstr_t code = ParseParameter((const char*)requestUri, "code=");
    if (code.length() == 0)
    {
        printf("Malformed authorization response: %s\n", (const char*)requestUri);
        return;
    }

    printf("\nAuthorization code: %s\n", (const char*)code);

    _bstr_t responseText = RequestAccessToken((const char*)code, szUri);
    printf("%s\n", (const char*)responseText);

    IOAuthResponseParserPtr parser = NULL;
    parser.CreateInstance(__uuidof(EASendMailObjLib::OAuthResponseParser));
    parser->Load(responseText);

    _bstr_t user = parser->EmailInIdToken;
    _bstr_t accessToken = parser->AccessToken;

    if (accessToken.length() == 0)
    {
        printf("Failed to request access token, return!\n");
        return;
    }

    printf("User: %s\n", (const char*)user);
    printf("AccessToken: %s\n", (const char*)accessToken);

    SendMailWithXOAUTH2((const char*)user, (const char*)accessToken);
}

int main()
{
    ::CoInitialize(NULL);

    printf(
        "+------------------------------------------------------------------+\n"
        "  Sign in with Ms OAuth                                             \n"
        "   If you got \"This app isn't verified\" information in Web Browser, \n"
        "   click \"Advanced\" -> Go to ... to continue test.\n"
        "+------------------------------------------------------------------+\n\n");

    printf("Press ENTER key to sign in...\n");
    getchar();

    DoOauthAndSendEmail();

    printf("Press ENTER key to quit...\n");
    getchar();

    return 0;
}

Visual C++ - Send email using Microsoft OAuth + Office 365 Ms Graph API protocol

Here is a console application which demonstrates how to use Microsoft OAuth to do user authentication and send email with Ms Graph API protocol.

Note

This sample cannot handle the event of Web Browser is closed by user manually before authentication is completed. You can refer to the better sample project which uses Web Browser Control in EASendMail installation path.

#include "stdafx.h" // pre-compile header

#include "C:\Program Files (x86)\EASendMail\Include\tlh\EASendMailObj.tlh"
using namespace EASendMailObjLib;

#include "C:\Program Files (x86)\EASendMail\Include\tlh\msxml3.tlh"
using namespace MSXML2;

const int ConnectNormal = 0;
const int ConnectSSLAuto = 1;
const int ConnectSTARTTLS = 2;
const int ConnectDirectSSL = 3;
const int ConnectTryTLS = 4;

const int AuthAuto = -1;
const int AuthLogin = 0;
const int AuthNtlm = 1;
const int AuthCramMd5 = 2;
const int AuthPlain = 3;
const int AuthMsn = 4;
const int AuthXoauth2 = 5;

void SendMailWithXOAUTH2(const char* lpszEmail, const char* lpszAccessToken)
{
    IMailPtr oSmtp = NULL;
    oSmtp.CreateInstance(__uuidof(EASendMailObjLib::Mail));
    oSmtp->LicenseCode = _bstr_t("TryIt");

    // Office365 Ms Graph API server address
    oSmtp->ServerAddr = _bstr_t("graph.microsoft.com");

    // Set Office365 Ms Graph API Protocol
    oSmtp->Protocol = 4;

    // Enable SSL/TLS connection
    oSmtp->ConnectType = ConnectSSLAuto;

    //  XOAUTH 2.0 authentication
    oSmtp->AuthType = AuthXoauth2;
    // set user authentication
    oSmtp->UserName = lpszEmail;
    // use access token as password
    oSmtp->Password = lpszAccessToken;

    // Your email address
    oSmtp->FromAddr = lpszEmail;
    // Please change recipient address to yours for test
    oSmtp->AddRecipient(_bstr_t("Support Team"),
        _bstr_t("support@emailarchitect.net"), 0);

    oSmtp->Subject = _bstr_t("test email from office365 account using OAUTH 2");
    oSmtp->BodyText = _bstr_t("Hello, this is a test email ....");

    printf("start to send email using OAUTH 2.0 ...\n");

    if (oSmtp->SendMail() == 0)
        printf("The email has been submitted to server successfully!\n");
    else
        printf("%s\n", (const char*)oSmtp->GetLastErrDescription());
}


// client configuration
// You should create your client id and client secret,
// do not use the following client id in production environment, it is used for test purpose only.
const char* clientID = "eccbabb2-3377-4265-85c1-ea2fb515f075";
const char* clientSecret = "QaR_RR:-5WqTY[nni9pdBr9xVybqrAu4";
// set Ms Graph API scope
const char* scope = "https://graph.microsoft.com/Mail.Send%20offline_access%20email%20openid";
const char* authUri = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize";
const char* tokenUri = "https://login.microsoftonline.com/common/oauth2/v2.0/token";

// if your application is single tenant, please use tenant id instead of common in authUri and tokenUri
// for example, your tenant is 669595d0-a4d7-47c5-8040-cf9970400e48, then
// const char* authUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/authorize";
// const char* tokenUri = "https://login.microsoftonline.com/669595d0-a4d7-47c5-8040-cf9970400e48/oauth2/v2.0/token";

// path?parameter1=value1&parameter2=value2#anchor;
_bstr_t ParseParameter(const char* uri, const char* key)
{
    _bstr_t value = "";
    if (uri == NULL || key == NULL)
        return value;

    const char* p = strchr(uri, '?');
    p = (p != NULL) ? p + 1 : uri;

    do
    {
        if (_strnicmp(p, key, strlen(key)) == 0)
        {
            p += strlen(key);
            const char* pend = strpbrk(p, "&#");
            if (pend != NULL)
            {
                char* buf = new char[pend - p + 1];
                memcpy(buf, p, pend - p);
                buf[pend - p] = '\0';
                value = buf;

                delete[] buf;
            }
            else
            {
                value = p;
            }

            return value;
        }

        p = strchr(p, '&');
        if (p) p++;

    } while (p);

    return value;
}

_bstr_t RequestAccessToken(const char* code, const char* redirectUri)
{
    printf("Exchanging code for tokens...\n");

    _bstr_t responseText = "";
    try
    {
        IServerXMLHTTPRequestPtr httpRequest = NULL;
        httpRequest.CreateInstance(__uuidof(MSXML2::ServerXMLHTTP));
        if (httpRequest == NULL)
        {
            printf("Failed to create XML HTTP Object, please make sure you install MSXML 3.0 on your machine.\n");
            return responseText;
        }

        _bstr_t tokenRequestBody = "code=";
        tokenRequestBody += code;
        tokenRequestBody += "&redirect_uri=";
        tokenRequestBody += redirectUri;
        tokenRequestBody += "&client_id=";
        tokenRequestBody += clientID;
        tokenRequestBody += "&grant_type=authorization_code";

        const char* postData = (const char*)tokenRequestBody;
        long cdata = (long)strlen(postData);
        LPSAFEARRAY psaHunk = ::SafeArrayCreateVectorEx(VT_UI1, 0, cdata, NULL);
        for (long k = 0; k < cdata; k++)
        {
            BYTE ch = (BYTE)postData[k];
            ::SafeArrayPutElement(psaHunk, &k, &ch);
        }

        _variant_t requestBuffer;
        requestBuffer.vt = (VT_ARRAY | VT_UI1);
        requestBuffer.parray = psaHunk;

        _variant_t async(true);

        httpRequest->setOption((MSXML2::SERVERXMLHTTP_OPTION)2, 13056);
        httpRequest->open(L"POST", _bstr_t(tokenUri), async, vtMissing, vtMissing);
        httpRequest->setRequestHeader(L"Content-Type", L"application/x-www-form-urlencoded");
        httpRequest->send(requestBuffer);

        while (httpRequest->readyState != 4) {
            httpRequest->waitForResponse(1);
        }

        long status = httpRequest->status;
        responseText = httpRequest->responseText;

        if (status < 200 || status >= 300)
        {
            printf("Failed to get access token from server: %d %s\n", status, (const char*)responseText);
        }

        return responseText;
    }
    catch (_com_error &ep)
    {
        printf("Failed to get access token: %s\n", (const char*)ep.Description());
    }

    return responseText;
}

void DoOauthAndSendEmail()
{
    IHttpListenerPtr httpListener = NULL;
    httpListener.CreateInstance(__uuidof(EASendMailObjLib::HttpListener));

    // Creates a redirect URI using an available port on the loopback address.
    if (httpListener->Create("127.0.0.1", 0) == VARIANT_FALSE)
    {
        printf("Failed to listen on %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    char szUri[MAX_PATH + 1];
    sprintf_s(szUri, MAX_PATH, "http://127.0.0.1:%d", httpListener->ListenPort);
    printf("listen on %s ...\n", szUri);

    // Creates the OAuth 2.0 authorization request.
    _bstr_t authorizationRequest = authUri;
    authorizationRequest += "?response_type=code&scope=";
    authorizationRequest += scope;
    authorizationRequest += "&redirect_uri=";
    authorizationRequest += szUri;
    authorizationRequest += "&client_id=";
    authorizationRequest += clientID;
    authorizationRequest += "&prompt=login";

    printf("open %s ...\n", (const char*)authorizationRequest);

    // Opens request in the browser.
    IBrowserUiPtr browserUi = NULL;
    browserUi.CreateInstance(__uuidof(EASendMailObjLib::BrowserUi));
    browserUi->OpenUrl(authorizationRequest);

    // Waits for the OAuth authorization response.
    if (httpListener->GetRequestUrl(-1) == VARIANT_FALSE)
    {
        printf("Failed to get authorization response %s\n", (const char*)httpListener->GetLastError());
        return;
    }

    // Brings the Console to Focus.
    SetForegroundWindow(GetConsoleWindow());

    // Send response and stop http listener.
    httpListener->SendResponse(_bstr_t("200"),
        _bstr_t("text/html; charset=utf-8"),
        "<html><head></head><body>Please return to the app and close current window.</body></html>");
    httpListener->Close();

    _bstr_t requestUri = httpListener->RequestUrl;
    printf("RequestUri: %s\n", (const char*)requestUri);

    // Checks for errors.
    _bstr_t error = ParseParameter((const char*)requestUri, "error=");
    if (error.length())
    {
        printf("OAuth authorization error: %s\n", (const char*)error);
        return;
    }

    // Check authorization code
    _bstr_t code = ParseParameter((const char*)requestUri, "code=");
    if (code.length() == 0)
    {
        printf("Malformed authorization response: %s\n", (const char*)requestUri);
        return;
    }

    printf("\nAuthorization code: %s\n", (const char*)code);

    _bstr_t responseText = RequestAccessToken((const char*)code, szUri);
    printf("%s\n", (const char*)responseText);

    IOAuthResponseParserPtr parser = NULL;
    parser.CreateInstance(__uuidof(EASendMailObjLib::OAuthResponseParser));
    parser->Load(responseText);

    _bstr_t user = parser->EmailInIdToken;
    _bstr_t accessToken = parser->AccessToken;

    if (accessToken.length() == 0)
    {
        printf("Failed to request access token, return!\n");
        return;
    }

    printf("User: %s\n", (const char*)user);
    printf("AccessToken: %s\n", (const char*)accessToken);

    SendMailWithXOAUTH2((const char*)user, (const char*)accessToken);
}

int main()
{
    ::CoInitialize(NULL);

    printf(
        "+------------------------------------------------------------------+\n"
        "  Sign in with Ms OAuth                                             \n"
        "   If you got \"This app isn't verified\" information in Web Browser, \n"
        "   click \"Advanced\" -> Go to ... to continue test.\n"
        "+------------------------------------------------------------------+\n\n");

    printf("Press ENTER key to sign in...\n");
    getchar();

    DoOauthAndSendEmail();

    printf("Press ENTER key to quit...\n");
    getchar();

    return 0;
}

TLS 1.2 protocol

TLS is the successor of SSL, more and more SMTP servers require TLS 1.2 encryption now.

If your operating system is Windows XP/Vista/Windows 7/Windows 2003/2008/2008 R2/2012/2012 R2, you need to enable TLS 1.2 protocol in your operating system like this:

Enable TLS 1.2 on Windows XP/Vista/7/10/Windows 2008/2008 R2/2012

EA Oauth Service for Office 365

If you are not the tenant administrator and you don’t have the permission to create or grant the application in Azure, or if your code is too complex or out of maintenance, and you don’t want to change anything in your source codes, then you can have a try with EA Oauth Service for Offic365. It provides an easy way for the legacy email application that doesn’t support OAUTH 2.0 to send and retrieve email from Office 365 without changing any codes. SMTP, POP, IMAP and SSL/TLS protocols are supported.

Appendix

Comments

If you have any comments or questions about above example codes, please click here to add your comments.