Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Microsoft Graph -- Renew Expiring Access Token (Azure AD v2.0 Endpoint)

Demonstrates how to renew an expiring access token using the refresh token. This example is for renewing an access token using the Azure AD v2.0 endpoint (not the Azure AD endpoint).

An app needs to watch for the expiration of these tokens and renew the expiring access token before the refresh token expires.

This example requires Chilkat v9.5.0.67 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoJson
    Boolean iSuccess
    Handle hoDtExpire
    Variant vReq
    Handle hoReq
    Handle hoHttp
    Variant vResp
    Handle hoResp
    Handle hoFac
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // We previously obtained an access token and saved the JSON to a file using this example:
    // Get Access Token using Azure AD v2.0 Endpoint

    // This example will examine the JSON and expiration date, and if near expiration will
    // refresh the access token.

    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComLoadFile Of hoJson "qa_data/tokens/microsoftGraph.json" To iSuccess
    If (iSuccess <> True) Begin
        Procedure_Return
    End

    // The contents of the JSON look like this:
    // {
    //   "token_type": "Bearer",
    //   "scope": "User.Read Mail.ReadWrite Mail.Send",
    //   "expires_in": 3600,
    //   "ext_expires_in": 0,
    //   "access_token": "EwBAA8l6B...",
    //   "refresh_token": "MCRMdbe6Cd...",
    //   "id_token": "eyJ0eXAiOiJ...",
    //   "expires_on": "1494112119"
    // }

    // The "expires_on" value is a Unix time.
    Get Create (RefClass(cComCkDateTime)) To hoDtExpire
    If (Not(IsComObjectCreated(hoDtExpire))) Begin
        Send CreateComObject of hoDtExpire
    End
    Get ComIntOf Of hoJson "expires_on" To iTemp1
    Get ComSetFromUnixTime Of hoDtExpire False iTemp1 To iSuccess

    // If this date/time expires within 10 minutes of the current system time, refresh the token.
    Get ComExpiresWithin Of hoDtExpire 10 "minutes" To bTemp1
    If (bTemp1 <> True) Begin
        Showln "No need to refresh, the access token won't expire within the next 10 minutes."
        Procedure_Return
    End

    // OK, we need to refresh the access token by sending a POST like this:
    // 

    // 	POST https://login.microsoftonline.com/common/oauth2/v2.0/token HTTP/1.1
    // 	Host: login.microsoftonline.com
    // 	Content-Type: application/x-www-form-urlencoded
    // 	Content-Length: ***
    // 
    // 	grant_type=refresh_token
    // 	&redirect_uri=http%3A%2F%2Flocalhost%3A3017%2F
    // 	&client_id=8b8539cd-7b75-427f-bef1-4a6264fd4940
    // 	&client_secret=PJW3dznGfyNSm3rM9aHeXWGKsTMepKXT1Eqy45XXdU4%3D
    // 	&refresh_token=AAABAAAAvPM1KaPlrEqdFSBzjqfTGM74--...

    Get Create (RefClass(cComChilkatHttpRequest)) To hoReq
    If (Not(IsComObjectCreated(hoReq))) Begin
        Send CreateComObject of hoReq
    End
    Send ComAddParam To hoReq "grant_type" "refresh_token"
    Send ComAddParam To hoReq "redirect_uri" "http://localhost:3017/"
    Send ComAddParam To hoReq "client_id" "MICROSOFT-GRAPH-CLIENT-ID"
    Send ComAddParam To hoReq "client_secret" "MICROSOFT-GRAPH-CLIENT-SECRET"
    Get ComStringOf Of hoJson "refresh_token" To sTemp1
    Send ComAddParam To hoReq "refresh_token" sTemp1

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    Get pvComObject of hoReq to vReq
    Get ComPostUrlEncoded Of hoHttp "https://login.microsoftonline.com/common/oauth2/v2.0/token" vReq To vResp
    If (IsComObject(vResp)) Begin
        Get Create (RefClass(cComChilkatHttpResponse)) To hoResp
        Set pvComObject Of hoResp To vResp
    End
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 <> True) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Load the JSON response.
    Get ComBodyStr Of hoResp To sTemp1
    Get ComLoad Of hoJson sTemp1 To iSuccess
    Set ComEmitCompact Of hoJson To False

    // Show the JSON response.
    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    Get ComStatusCode Of hoResp To iTemp1
    Showln "Response status code: " iTemp1

    // If the response status code is not 200, then it's an error.
    Get ComStatusCode Of hoResp To iTemp1
    If (iTemp1 <> 200) Begin
        Procedure_Return
    End

    Send Destroy of hoResp

    // If an "expires_on" member does not exist, then add the JSON member by
    // getting the current system date/time and adding the "expires_in" seconds.
    // This way we'll know when the token expires.
    Get ComHasMember Of hoJson "expires_on" To bTemp1
    If (bTemp1 <> True) Begin
        Get ComSetFromCurrentSystemTime Of hoDtExpire To iSuccess
        Get ComIntOf Of hoJson "expires_in" To iTemp1
        Get ComAddSeconds Of hoDtExpire iTemp1 To iSuccess
        Get ComGetAsUnixTimeStr Of hoDtExpire False To sTemp1
        Get ComAppendString Of hoJson "expires_on" sTemp1 To iSuccess
    End

    // Save the refreshed access token JSON to a file for future requests.
    Get Create (RefClass(cComCkFileAccess)) To hoFac
    If (Not(IsComObjectCreated(hoFac))) Begin
        Send CreateComObject of hoFac
    End
    Get ComEmit Of hoJson To sTemp1
    Get ComWriteEntireTextFile Of hoFac "qa_data/tokens/microsoftGraph.json" sTemp1 "utf-8" False To iSuccess


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.