Gmail oauth2. ts: Dec 9, 2023 · Create OAuth 2.

Gmail oauth2. I am able to get access token from gmail using OAuth in my application. Create an Azure App Registration. Overview. However, the sample PHP code gives me a couple of problems. Select your project. Step 2. Generate keys OAuth 2. This results in Google setting up a client id and secret for us. Mit OAuth können Ihre Google-Kontodaten für Apps und Websites freigegeben werden, ohne dass Ihr Nutzername oder Ihr Passwort übermittelt werden muss. 11; follow this guide. Aug 9, 2016 · A more advanced and standardized approach is to use OpenID Connect, an OAuth 2. In order to access private user data your app needs the permission of the owner of the data to access it. Apr 6, 2024 · If you want to implement a more robust and secure method for user authentication and authorization, go the OAuth2 route. Enter the following details in the Create OAuth client ID screen and click Create. Clear search OAuth2 allows your application to store and use authentication tokens instead of actual login credentials. You'll need to generate GPG keys, obtain Gmail credentials, and configure Mutt. possible Aug 23, 2022 · You have to adhere to the GMAIL Server requirements GMAIL does not use OAUTH and GMAIL requires you to use CREDENTIALS. googleapis. Jan 26, 2017 · In Thunderbird, go to Account Settings in the menu. Useful Google API URLs:Google API Dashboard - https://console. Oauth2-google is a package that supports Google OAuth 2. Login to the Google API Console ; Navigate to the Cloud Resource Centre ; Create a new project. Jul 18, 2020 · PureBasic: Get GMail IMAP OAuth2 Access Token for Desktop App CkPython: Get GMail IMAP OAuth2 Access Token for Desktop App Ruby: Get GMail IMAP OAuth2 Access Token for Desktop App Swift 2: Get GMail IMAP OAuth2 Access Token for Desktop App Swift 3,4,5…: Get GMail IMAP OAuth2 Access Token for Desktop App Mar 5, 2024 · Click Create Credentials > OAuth client ID. Then, click on the New Project button: Give your project a name, and select a location and an organization: Jun 3, 2013 · I'm trying to use the new Gmail OAuth protocol announced described here to send these emails through the user's Gmail account (preferably using SMTP rather than IMAP, but I'm easy). py program to Aug 8, 2020 · Quick links:Google authorisation server URI - https://accounts. Change the Status from ‘Disabled’ to ‘Active For signing in with Google using OAuth 2. This is great for security as tokens or valid only for specific actions and can be easily revoked thus, once stolen, can’t to as much harm as actual account credentials. Si vous ne savez pas si votre client de messagerie est compatible avec OAuth, contactez l'assistance technique ou consultez la documentation d'aide du client. 0 credentials, set a redirect URI, and (optionally) customize the branding information that your users see on the user-consent screen. For me, this was "mail. 2 Step 2: Register Claws Mail as a new app. server. 2 Setting up OAuth 2. NET Core 3 applications. Add mail sending permission: Azure App Registration Admin > API permissions > Add permission > Microsoft Graph > Application permissions > Mail. Getting started. The authorization redirect is constructed: String url =. If something goes wrong, you can use the hints below to check and set up manually. Send. create a password for Mail on your Mac. Click OK. can you please help me with some sample code in c# that how could I read new mail, send, reply etc. WARNING: You will want to limit access of the app registration to specific mailboxes using application Feb 12, 2024 · Configure oAuth consent screen. com/apisGoogle Feb 7, 2024 · Creating your web client ID. It can take us up to . For question where will you be calling the API form, choose web server. e. 17 or higher and select the ‘Authentication :: Oauth2’ plugin. For question which API are you using, choose Gmail API. Learn how to use OAUTH2. GAE send email from gmail account. This restriction includes third-party apps that still use basic authentication, such as CalDAV, CardDAV, IMAP, SMTP, and POP, to access Gmail, Google Calendar, and Contacts. You can implement your APIs to enforce any scope or combination of scopes you wish. The code samples below also show the code that you need to add to use incremental authorization. This document explains how applications installed on devices like phones, tablets, and computers use Google's OAuth 2. Set up a Google Cloud Platform project, click on the hamburger menu, and select view all products. I want to read new mail, send mail etc. Change the offending username to contain the full email address. Aug 3, 2023 · Mail service using PhpMailer and Gmail XOAUTH2. On the Create client ID page, select Chrome Extension. It implements a Google-specific OpenIdConnect auth handler. Click on the Edit SMTP Server… button on the right. May 18, 2023 · Choose OAuth when you want to have more control over the permissions granted to third-party applications. Mar 8, 2023 · For this: go on your Google Account -> Security -> 2-factor authentication -> Application passwords. The latest versions Learn how to configure and use getmail6 to send mail via Gmail's SMTP server with OAuth2 authentication, which will be required by Google from May 30, 2022. Jun 23, 2023 · Does the Google API for Gmail require Oauth2? Gmail accesses private user data. The second section is create an OAuth 2. OAuth lets apps and websites share your Google account data without requiring your username or password. You can set up Mutt for any email provider, but this tutorial will use Gmail because is so commonly used. the one that shows with a Google icon) Apr 23, 2020 · Here’s the process: Your app redirects a user to a specific Google URL that includes the list of requested permissions as URL query parameters. 0 endpoints to authorize access to Google APIs. SMTP provides full access to the account using client login and password SMTP authentication. A Client ID and a Client Secret are provided. 2. Google メールアカウントの OAuth 2. transport. Service is OAuth 2 protected. 0 Playground to open the OAuth 2. May 9, 2022 · May 2022 — OAUTH2 support for GMail At the end of May 2022, GMail (Google Mail) will require all users to switch to an authentication process called OAUTH2. email-oauth2-proxy from a terminal. 0 is an open protocol to allow secure API authorization in a simple and standard method from desktop and web applications. 0 ) has substantially revised OAuth2 support that will work with many more services. Actually sending the AUTH command is very Gmail OAuth 2. 06) Select the Gmail API. This App demonstrates how to set up Nodemailer using Gmail &amp; OAuth2. Mar 15, 2017 · The admin can go in and grant the service account access to the Gmail account in question. Set up a Gmail account or use an existing account. You switched accounts on another tab or window. Navigate to the Google Cloud Console and select the dropdown in the top navigation menu. If the APIs & services page isn't already open, open the console left side menu and select APIs & services. Actions on Google supports the implicit and authorization code flows. 13. Follow the steps in this article to set up server-side synchronization to send and receive email in customer engagement apps (such as Dynamics 365 Sales, Dynamics 365 Customer Service, Dynamics 365 Marketing To rotate your client secret, please follow the following steps: Step 1: Create a new client secret. Click Create. Click on the Gmail API result. 0 implementation, see Using OAuth 2. Jun 16, 2023 · Enter "Send Mail" in the search box and double-click the Send Mail script step from the search results. 04) Click on Create. Obtaining Client Credentials. Contents Create a client ID and client secret. com) from the account list on the left. Apr 3, 2024 · In the Google Cloud console, enable the Gmail API. We’ll start our journey by creating a file called google-api-auth. 0 Authentication. 0 for Web Server Applications. Dec 14, 2017 · To use Gmail with OAUTH2, we will need to start with five things: An application registered in the Google APIs, its client ID and client secret, a computer running LAMP (a by-the-hour VPS works Aug 26, 2019 · Gmail API uses open authentication (Oauth2), which only lets you request the scope of access you need. Mit E-Mail-Clients, die OAuth verwenden, ist Ihr Gmail-Konto besser geschützt. Enter your Project ID and click the Run button. The user is prompted to consent to the permissions your app requests. Summer of 2024: If you (or your users) try to connect to a less secure app for the first time, you will not be able to. Apr 3, 2024 · OAuth 2 client ID The credential used to request access to user-owned data. The code above requires the following setup: 01) Go to https://console. Jane@example. Finish by clicking create. Go to the API Console Credentials page. google. I suggest using their API instead of IMAP Les clients de messagerie qui utilisent OAuth garantissent la sécurité de votre compte Gmail. Wir empfehlen, Gmail nur mit E-Mail-Clients von Drittanbietern zu verwenden, die OAuth unterstützen. Les dernières versions d'Outlook, d'Apple Mail et de Samsung Mail sont compatibles avec OAuth. To create an OAuth 2. 0 client ID. Jan 8, 2024 · 3. Click Library on the side menu, search for Gmail API and click on it. First you will need to download the plugin from our website. tạo cấu hình máy chủ email. You can stop, disable or remove the service from your startup items either via the menu bar icon option, or using launchctl unload [plist path] . fetch gmail with oauth2. Follow the instructions at How to get a set of OAuth 2. To get started using Gmail API, you need to first use the setup tool, which guides you through creating a project in the Google API Console, enabling the API, and creating credentials. Select your account (e. Use the following settings, then click OK. Click Create credentials > OAuth client ID. The aforementioned link explains that for Outlook 2013, Oauth2 can be enabled via a registry edit: (i) Go to HKCU:\Software\Microsoft\Office\15. Feb 12, 2012 · 3. pip install --upgrade google-api-python-client. The usage limit of Gmail API is one billion quota units per day. 0 flows. - GitHub - googleapis/google-api-nodejs-client: Google's officially supported Node. This help content & information General Help Center experience. Specify the Client ID and Client secret values from your application. 0 より前のバージョンから更新すると、Gmail アカウントの認証方式を OAuth 2. Project Name: InTime Mar 9, 2024 · The overview summarizes OAuth 2. Dec 14, 2023 · Setting up OAuth 2. Google OAuth scope for sending mail. In the Update selected scopes windows, type Gmail API in the search field, select the Gmail API …/auth/gmail. Hiện thêm 3. In the OAuth Client ID section, select Web application in the Application type field, and add a Name for your OAuth2 client. 0 for Gmail. On the left, click Credentials. js client library for accessing Google APIs. This should be the same as the Service ID you used to link your account in the previous step. 0 以降では、91. 3. Tạo dự án. If you've already completed this step for your Cloud project, skip to the next section. Before your application can use Google's OAuth 2. 0 flows that Google supports, which can help you to ensure that you've selected the right flow for your application. Note: If you don’t see APIs & Services in the sidebar, it may be found by scrolling down and clicking on MORE PRODUCTS. Next, on the left-side menu, click the Credentials tab to go to the page where you can create your web client ID. Setting up Apigee in Cloud Code. Under the Gmail account that you want to enable Oauth2 for, go to Server Settings. Accounts are linked with industry standard OAuth 2. Step 2: Create an API proxy. この変更は、Google によっ Aug 17, 2021 · Node. 0 Proxy from the menu bar), you can restart it using launchctl start ac. Follow the steps listed in the ReadMe and you&#39;ll be sending emails in no time! - tcanbolat/Nodemailer-with-Gmail-and-OAu Oauth2. On this page, click on CREATE CREDENTIALS at the top of the page, and then select the OAuth client ID option: You will be prompted to select an application type, as shown below. Mar 11, 2014 · PHPMailer supports Google's OAuth2 authentication from version 5. 4 Step 4: Configure OAuth2 in Claws Mail. Oct 18, 2022 · You should link with the same account you are running the validation test tool with. If it's not already selected, select the project that you want to update. Aug 7, 2017 · To do that, I did the following on google developer console: created an app. There are two ways to send email using the Gmail API: You can send it directly using the messages. modify scope, and click “Update”. Search. Name your OAuth 2. robinson. You want to take the clients credentials and use at server to send an email. 1 Claws Mail Account Settings for OAuth 2. com addresses. In App access control, click Manage Third-Party App Access. For example, an access token issued to a client app may be granted READ and WRITE access to protected resources, or just READ access. Reload to refresh your session. 0. g. auth Oct 10, 2019 · Appendix 1: Create Azure oAuth App for sending emails. 0 extension. The newly created credential appears under OAuth Google and OAuth Setup. OpenID Connect is covered in more detail in . Configuring the same account in Thunderbird works perfectly, as it specifically offers OAuth 2. You will need the client ID to complete the next steps. smtp. Similarly for Microsoft services. userName". Outgoing SMTP server settings: description: Google Mail. Outgoing Server (SMTP) Do ≡ > Account Settings. Here we’ll create credentials of type “OAuth2 Client ID” for our web application. Jan 29, 2024 · The language-specific code samples in Step 1: Set authorization parameters and the sample HTTP/REST redirect URL in Step 2: Redirect to Google's OAuth 2. This credential requires user consent. In the SMTP Server dialog, ensure that Authentication method is set to OAuth2 . 1. Note: If you're implementing account linking to handle financial information, note that additional policies may apply to your Action. Create a project. Configure OAuth consent. Tutorial: Building and deploying your first API proxy. 3 Setting up OAuth 2. For Google: OAuth 2. After configuration is complete, take note of the client ID that was created. Select the Web application application type. Bước 2. Bước 4. Sep 18, 2012 · Once ready, select Credentials in the sidebar, click Create credentials and choose OAuth client ID. 0 client ID in the console: Go to the Google Cloud Platform Console. send method. Configure the OAuth consent screen. By entering your Gmail address and password into the program's SMTP options, Total Access Emailer sends emails from that Gmail account within your Microsoft Access database. App Passwords. on your Mac, in the Internet Accounts settings , remove the Google account that is failing (i. For the “OAuth Client ID” section, choose “Web application” as the Application type, and give your OAuth2 client a name. When Google calls the callback URL, it provides a code in the query string that you could use to exchange for access token and ID token. In the Authorized redirect URls field, click Add URI and type https://helper Mar 4, 2022 · For my Thunderbird gmail account I use these settings: server type: IMAP Mail Server (and imap is enabled in my gmail account settings) Server name: imap. Using Apigee in Cloud Code. Note: If you already have a project set up in Google, you can skip this step. Click on the gear icon in the upper right corner of the OAuth 2. 11. Apis. This account needs to be the account you intend to use for RSM InTime's email approval feature. 3. For this we use Oauth2. , Quit Email OAuth 2. In the “Scopes” section, click on “Add or Remove Scopes”. modify scope and click Update. Client secret A string of characters that should only be known by your application and the authorization server. The sendContactMail () function sets the contact form details to build the email body content. 8. Under the management section, select APIs and services. 0 for the PHP League’s OAuth 2. Feb 27, 2018 · Access Gmail mails using oauth 2. How to set up Gmail with OAuth. You will have to use Oauth2 popup the request and save the refresh token so that you can gain access at a later date. At the bottom of the settings pane, look for Outgoing Server (SMTP) . App Passwords are unique passwords that grant access to specific apps and devices without sharing your main Gmail Click Create credentials and click OAuth client ID. Gmail offers an SMTP server (smtp. Create an email server profile. 02) If you don't have a project, you will be prompted to create one. Enable the API. 0 scopes provide a way to limit the amount of access that is granted to an access token. Click on Sign in to sign into your Gmail account. 0 client and click Create. Note: The same issue would probably occur with any local web server running on the default port 443 (https) or 80 (http) and with a self-signed, expired or invalid ssl Overview of local development with Apigee. 0 認証に変換し、 Google へのログインで必須となる OAuth 2. Jan 26, 2024 · Let’s analyze each step of sending an email with Python via Gmail API using OAuth2 authentication. Email clients that use OAuth keep your Gmail account more secure. The standard email scope was incorrect. Mar 5, 2024 · Sending Email. From the list of OAuth 2. To use it, you need to first get a Google client ID and client secret. 0, API Keys and JWT (Service Tokens) is included. 0 Authorization for Gmail API requests. To obtain client credentials for Google OAuth2 authentication, head on over to the Google API Console, “Credentials” section. created oauth2 credentials for the app (clientid, clientsecret) granted the app access to gmail api. Click Create Credentials > OAuth client ID. 0 scopes to learn about what’s available. The next version of PHPMailer ( 6. Choose OAuth App Name or Client ID (select this option to later allowlist the app from API exemption), Android, or IOS. 2 Create the OAuth Credentials for Nodemailer. It supports incremental auth, and defines an injectable IGoogleAuthProvider to supply Google credentials that can be used with Google APIs. import os. Server Name: smtp. Updating a Gmail account to use OAuth. Add a new app. 0 to access Gmail IMAP and SMTP servers using . Enter the app's name or client ID, then click Search. OAuth2 authentication in Nodemailer is mostly used with Gmail and G May 4, 2022 · Set up Mutt with Gmail using OAuth2. Bước 3. Jun 17, 2018 · The first section is find out what kind of credentials you need. Follow the steps to create a Gmail app, get OAuth2 tokens, and authenticate in a browser with your gmail address. com/tokenLet's cr Jun 8, 2022 · Yes you need google workspace to use service accounts with the gmail api. Click Enable to enable the Gmail API. This article describes using OAuth 2. Authentication method: OAuth2. Thanks. server1. put ("mail. Then, I implemented the oauth2 flow in my app using the google oauth client. Fill out the name of the extension and place the extension ID at the end of the URL in the Application ID field. Jan 30, 2024 · In your Google Cloud Console sidebar, go to APIs & Services » Library. ts: Dec 9, 2023 · Create OAuth 2. Jun 14, 2022 · It seams that after struggling with this for a while. Click on the plus “ Create Credentials ” and choose “OAuth Client ID” from the drop-down list. If you're using a new Google Cloud project to complete this quickstart, configure the OAuth consent screen and add yourself as a test user. 0 認証への自動変換. js client library for using Google APIs. In particular, you’ll need the Client ID and the Client secret from the Google Developers Console for use with the oauth2. Each method requires a particular number of quota units. 0 Configuration. In the window that pops up, search for the Gmail API, choose the …/auth/gmail. From the projects list, select a project or create a new one. NET MVC). Select Oauth2 from the drop down menu next to Authentication method. AspNetCore3 is the recommended library to use for most Google based OAuth 2. Select Bring your own application. Point to the app and click Select. Enter your username and password to access your inbox and more. Làm theo các bước trong bài viết này để thiết lập đồng bộ hóa phía máy chủ để gửi và nhận email trong các ứng dụng Nov 5, 2019 · Go to the config editor (Preferences -> Advanced -> Config Editor) Search for "username" - this should bring up a few results, one or more of which may have the value "myaccount" instead of " myaccount@example. Step 3. Jun 13, 2023 · Implement OAuth-based Google Sign-in "Streamlined" linking. com/o/oauth2/authGoogle refresh token URI - https://oauth2. com. Step 3: Use the following script to send email (just change the variables in main function) import httplib2. Mar 13, 2024 · Go to the Credentials page. Once the file is downloaded, copy the plugin file into the include/plugins folder and add the plugin: Admin Panel | Manage | Plugins. developers. In this section, we will create Gmail OAuth credentials to use with Nodemailer. Select oAuth consent screen from the dropdown. Now I want to access emails from gmail using OAuth Access token and not by providing User name and password. In the Name field, type a name for the credential. For more details and how to resolve various OAuth issues, see Automatic Conversion of Google mail accounts to OAuth 2. 0 part. Click on “+ CREATE CREDENTIALS” at the top of the page and select “OAuth client ID”. Apr 3, 2024 · Go to Credentials. Dec 10, 2020 · Yes, you can use OAuth with SMTP via an extension to SMTP's AUTH command called XOAUTH2. Previous Chapter Making API Requests. 0 for Web Server Applications guide by Google (and beware, Google likes to change links to its own documentation), then you have to perform only 2 steps: Present the visitor a web page asking for the consent to share her name with your web app You’ll need to acquire an OAuth2 access token to be used for the session, e. NET IMAP component in web application scenario (ASP. You signed out in another tab or window. Định cấu hình đồng ý OAuth. NET/ASP. XOauth2 with the smtp server has two scopes only used for it Sign in to your Google Account and enjoy Gmail, the email service that's smart, secure, and easy to use. . Click Application type > Desktop app. 0 for Microsoft - for Outlook or Exchange. 0 に準拠します。. There are several steps needed to configure Mutt with OAuth2 support and associate it with your Gmail account. If this is a normal user Gmail account you cant use a service account. Go to API & Services tab. In the script editor, click ⚙ at the end of the Send Mail script step, then for Send via, choose E-mail Client > OAuth 2. For question what data will you be accessing, choose user data. Step 4. I think you want a two port application. They provide nice client libraries for Python, . Configure the OAuth Apr 3, 2024 · Go to Credentials. 0 Client as well as PHP 7. Emails are sent as base64url encoded strings within the raw property of a message resource. Quota. We’re going to make use of the OAuth 2. For Configured apps, click Add app. The OAuth client created screen appears, showing your new Client ID and Client secret. Ensure that "Use your own OAuth credentials" is checked and fill in the "OAuth Client ID" and "OAuth Client secret" that you obtained from the Google Cloud Console. 0 scenarios in ASP. 0 Provider: Choose Google. Bật IMAP hoặc POP trong Gmail. Mar 13, 2023 · Step 1: Create and set up a new project. You can send it from a draft, using the drafts. 1 Step 1: Log in to Azure (Microsoft's cloud service) 3. When POP or IMAP are attempted, the result is "The connection to the (POP) (IMAP) server was dropped). 0 authentication system for user login, you must set up a project in the Google API Console to obtain OAuth 2. 0, API Keys and JWT tokens is included. We have now completed the code and interface required to support OAUTH2 for GMail in Pegasus Mail, and have put it through extensive active testing. You can also use the API Nov 18, 2011 · On June 25, 2014 Google released new Gmail API that can be used to easily gather messages, threads, labels and more from Gmail accounts. 0 Client IDs, click the client you want to generate a new client secret for. NET and Java and wonderful documentation for those doing RESTful implementation. The final step in the process was to 2. Thunderbird will normally set up or update your Gmail account to OAuth automatically. com ". This is the primary credential used when requesting access to data using Google Workspace APIs. May 13, 2016 · Here are the steps to send email using gmail API: (Wizard link here, More info here) Step 2: Install the Google Client Library. 05) Enter a Project Name and click Create. This chapter will walk through using a simplified OpenID Connect workflow with the Google API to identify the user who signed in to your application. GMail OAuth May 21, 2022 · then the Gmail OAuth2 authentication completes and I can receive and send email - starting apache2 again doesn't interfere with this, only with the initial password entry. What language are you using? My plan is once I use the jwt to get the access_token I should be able to pass it to smtp or imap like this (JAVA) <code> Properties props = System. Step 3: Configure and deploy an environment. Once you create the Google OAuth client application, you can use it while creating a Gmail connection. The high-level workflow to send an email is to: Aug 20, 2011 · If you read the Using OAuth 2. Clear search 9. Perform G Suite Domain-Wide Delegation of Authority. Auth. Support for authorization and authentication with OAuth 2. Click New Credentials, then select OAuth client ID . or can some combination of API Key and a service account be used? Api keys are only used to access public data. gmail. Step 1: Create an Apigee workspace. , using these Google tools and the procedure described here to obtain OAuth2 credentials from the Google Developers Console. If you stop the proxy's service (i. OAuth 2. protocol", "smtp"); props. 0\Common\Identity, and (ii) Create a DWORD "EnableADAL" with value 1. Select external and then hit create. 3 – PHP 8. Related. It sets the Google OAuth provider instance with the generated keys and token and the OAuth user details. 1. 0 server all use incremental authorization. Check the list of Google Oauth 2. 0 credentials: In the left-hand menu, go to “Credentials”. 0 Authentication Guide Gmail Email Account Set Up. Timeline for transition. 0, there's no need to make a separate request to get user's email. 2. Mar 5, 2024 · To learn more about server-side Google OAuth 2. Then look under Category and click on Google Workspace, or enter “Gmail API” in the search bar. Keep them saved. Do the same for sending mail, by going to the Outgoing Server on the left side, selecting the Gmail account, and selecting Oauth2 from the Nov 11, 2022 · Even now, Outlook 2019 (Version 1808, fully updated) will not successfully configure Gmail (which has TFA enabled with device password created). 1) a client to a server with OAUTH 2) Server to SMTP Email (GMAIL). 0 credentials on Google. Dec 20, 2023 · The Google. A server that supports it will list it amongst its capabilities in response to an EHLO command: You can see Google's docs on this subject (it can also be used with POP3 and IMAP). To do so, go to menu and select “APIs & Services” then click on “Credentials”. Enter all the details carefully Mar 26, 2023 · Bước 1. Next, select Library and type “Gmail API” in the search bar, and click on the Gmail You signed in with another tab or window. Thunderbird 91. com) to send emails from applications such as Total Access Emailer for Gmail. Enable IMAP or POP in Gmail. It creates the PHPMailer instance and sets the attributes to authenticate the mail sending requests. Using your own application in the Gmail connector. 0. Make sure you have selected v1. 03) Click on Create Project. 3 Step 3: Configure the app. This name is only shown in the Google Cloud console. Note: The Service ID to use in the demo tool is the one you obtained during the Account Linking registration process. connection security: SSL/TLS. 10. getProperties (); props. Mar 29, 2022 · I have Outlook 2019, but the dropdown list of encryptions has only SSL and TLS -- not Oauth2. Aug 30, 2022 · Step 1. tv nr rl cq xt qn jo zl mo ec
Gmail oauth2. modify scope, and click “Update”.
Snaptube