Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Office365 OAuth2 Resource Owner Password Credentials Grant for SMTP, IMAP, POP

Demonstrates how to get an OAuth2 access token for use with Office 365 in the SMTP, IMAP, and POP3 protocols using the resource owner password credentials grant.

This is a way of getting an OAuth2 access token for the O365 account you own, WITHOUT needing to grant access interactively via a browser.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Get an OAuth2 access token by sending a POST like this:

// 	POST {tenant}/oauth2/v2.0/token
// 	Host: login.microsoftonline.com
// 	Content-Type: application/x-www-form-urlencoded
// 
// 	client_id=6731de76-14a6-49ae-97bc-6eba6914391e
// 	&client_secret=*****************
// 	&scope=user.read%20openid%20profile%20offline_access
// 	&username=MyUsername@myTenant.com
// 	&password=SuperS3cret
// 	&grant_type=password

Chilkat.Http http = new Chilkat.Http();

Chilkat.HttpRequest req = new Chilkat.HttpRequest();

// Use the application ID for the client_id.
// (In Azure App Registrations, use the Application (client) ID)
req.AddParam("client_id","CLIENT_ID");
req.AddParam("client_secret","CLIENT_SECRET");

req.AddParam("scope","openid profile offline_access https://outlook.office365.com/SMTP.Send https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All");
req.AddParam("username","my_email_address");
req.AddParam("password","my_email_password");
req.AddParam("grant_type","password");

Chilkat.HttpResponse resp = null;
// Replace "{tenant}" with your tenant ID, such as "112d7ed6-71bf-4eba-a866-738364321bfc".
resp = await http.PostUrlEncodedAsync("https://login.microsoftonline.com/{tenant}/oauth2/v2.0/token",req);
if (http.LastMethodSuccess != true) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

int statusCode = resp.StatusCode;
Debug.WriteLine("response status code: " + Convert.ToString(statusCode));
Debug.WriteLine("response body:");
Debug.WriteLine(resp.BodyStr);

// The successful JSON response looks like this:

// 
// {
//   "token_type": "Bearer",
//   "scope": "https://outlook.office365.com/IMAP.AccessAsUser.All https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/SMTP.Send",
//   "expires_in": 3599,
//   "ext_expires_in": 3599,
//   "access_token": "eyJ0eX ... 62Nyw",
//   "refresh_token": "0.AAAA1n4t ... tNxyA",
//   "id_token": "eyJ0eXA ... qdIGyOYw"
// }

// Save the JSON to a file for future requests.
if (statusCode == 200) {
    Chilkat.FileAccess fac = new Chilkat.FileAccess();
    fac.WriteEntireTextFile("qa_data/tokens/office365.json",resp.BodyStr,"utf-8",false);
}


 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.