Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) IMAP Auto-Refresh Office365 Access Token

See more Office365 Examples

Demonstrates how to automatically recover from an expired access token when OAuth2 authentication fails in the IMAP protocol. If the server responds with "NO AUTHENTICATE failed.", then we refresh the access token and retry.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoJsonToken
    Boolean iSuccess
    Handle hoImap
    String sLoginLastErrorText
    Handle hoOauth2
    Variant vSbJson
    Handle hoSbJson
    String sTemp1
    Boolean bTemp1

    // An Office365 OAuth2 access token must first be obtained prior
    // to running this code.

    // Getting the OAuth2 access token for the 1st time requires the O365 account owner's 
    // interactive authorizaition via a web browser.  Afterwards, the access token
    // can be repeatedly refreshed automatically.

    // See the following examples for getting and refreshing an OAuth2 access token

    // Get Office365 SMTP/IMAP/POP3 OAuth2 Access Token
    // Refresh Office365 SMTP/IMAP/POP3 OAuth2 Access Token

    // First get our previously obtained OAuth2 access token.
    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonToken
    If (Not(IsComObjectCreated(hoJsonToken))) Begin
        Send CreateComObject of hoJsonToken
    End
    Get ComLoadFile Of hoJsonToken "qa_data/tokens/office365.json" To iSuccess
    If (iSuccess = False) Begin
        Showln "Failed to open the office365 OAuth JSON file."
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatImap)) To hoImap
    If (Not(IsComObjectCreated(hoImap))) Begin
        Send CreateComObject of hoImap
    End

    Set ComSsl Of hoImap To True
    Set ComPort Of hoImap To 993

    // Connect to the Office365 IMAP server.
    Get ComConnect Of hoImap "outlook.office365.com" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Use OAuth2 authentication.
    Set ComAuthMethod Of hoImap To "XOAUTH2"

    // Login using our username (i.e. email address) and the access token for the password.
    Get ComStringOf Of hoJsonToken "access_token" To sTemp1
    Get ComLogin Of hoImap "OFFICE365_EMAIL_ADDRESS" sTemp1 To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sLoginLastErrorText

        // If we're still connected to the mail server, then it means the server sent a non-success response,
        // Such as:  NO AUTHENTICATE failed.
        Get ComIsConnected Of hoImap To bTemp1
        If (bTemp1 = True) Begin

            // Refresh the OAuth2 access token, and if successful, save the new (refreshed) access token and try authenticating again.
            Get Create (RefClass(cComChilkatOAuth2)) To hoOauth2
            If (Not(IsComObjectCreated(hoOauth2))) Begin
                Send CreateComObject of hoOauth2
            End

            // Use your actual Directory (tenant) ID instead of "112d7ed6-71bf-4eba-a866-738364321bfc"
            Set ComTokenEndpoint Of hoOauth2 To "https://login.microsoftonline.com/112d7ed6-71bf-4eba-a866-738364321bfc/oauth2/v2.0/token"

            // Replace these with your Azure App Registration's actual values.
            Set ComClientId Of hoOauth2 To "CLIENT_ID"
            Set ComClientSecret Of hoOauth2 To "CLIENT_SECRET"

            // Get the "refresh_token"
            Get ComStringOf Of hoJsonToken "refresh_token" To sTemp1
            Set ComRefreshToken Of hoOauth2 To sTemp1

            // Send the HTTP POST to refresh the access token..
            Get ComRefreshAccessToken Of hoOauth2 To iSuccess
            If (iSuccess <> True) Begin
                Get ComLastErrorText Of hoOauth2 To sTemp1
                Showln sTemp1
                Procedure_Return
            End

            Get ComAccessToken Of hoOauth2 To sTemp1
            Showln "New access token: " sTemp1
            Get ComRefreshToken Of hoOauth2 To sTemp1
            Showln "New refresh token: " sTemp1

            // Update the JSON with the new tokens.
            Get ComAccessToken Of hoOauth2 To sTemp1
            Get ComUpdateString Of hoJsonToken "access_token" sTemp1 To iSuccess
            Get ComRefreshToken Of hoOauth2 To sTemp1
            Get ComUpdateString Of hoJsonToken "refresh_token" sTemp1 To iSuccess

            // Save the new JSON access token response to a file.
            Get Create (RefClass(cComChilkatStringBuilder)) To hoSbJson
            If (Not(IsComObjectCreated(hoSbJson))) Begin
                Send CreateComObject of hoSbJson
            End
            Set ComEmitCompact Of hoJsonToken To False
            Get pvComObject of hoSbJson to vSbJson
            Get ComEmitSb Of hoJsonToken vSbJson To iSuccess
            Get ComWriteFile Of hoSbJson "qa_data/tokens/office365.json" "utf-8" False To iSuccess

            Get ComAccessToken Of hoOauth2 To sTemp1
            Showln "New Access Token = " sTemp1

            // Retry the login.
            Get ComStringOf Of hoJsonToken "access_token" To sTemp1
            Get ComLogin Of hoImap "OFFICE365_EMAIL_ADDRESS" sTemp1 To iSuccess
            If (iSuccess = False) Begin
                Get ComLastErrorText Of hoImap To sTemp1
                Showln sTemp1
                Procedure_Return
            End

        End
        Else Begin
            // Show the last error text for the call to Login
            Showln sLoginLastErrorText
            Procedure_Return
        End

    End
    Else Begin
        Showln "O365 OAuth authentication is successful."
    End

    // Do something...
    Get ComSelectMailbox Of hoImap "Inbox" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Your application can continue to do other things in the IMAP session....

    // When finished, logout and close the connection.
    Get ComLogout Of hoImap To iSuccess
    Get ComDisconnect Of hoImap To iSuccess

    Showln "Finished."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.