Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) Microsoft Graph OAuth2 App Authentication using Azure AD

Demonstrates how to get a Microsoft Graph OAuth2 access token from a desktop application or script.

The Microsoft Graph supports two authentication providers:

  • To authenticate users with personal Microsoft accounts, such as live.com or outlook.com accounts, use the Azure Active Directory (Azure AD) v2.0 endpoint.
  • To authenticate users with enterprise (that is, work or school) accounts, use Azure AD.

This example uses the Azure AD endpoint (for enterprise accounts).

This example requires Chilkat v9.5.0.67 or greater.

Download Excel Class Modules

Chilkat Excel Class Modules

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim oauth2 As Chilkat.OAuth2
Set oauth2 = Chilkat.NewOAuth2

' This should be the port in the localhost callback URL for your app.  
' The callback URL would look like "http://localhost:3017/" if the port number is 3017.
oauth2.ListenPort = 3017

oauth2.AuthorizationEndpoint = "https://login.microsoftonline.com/common/oauth2/authorize"
oauth2.TokenEndpoint = "https://login.microsoftonline.com/common/oauth2/token"

' -----------------------------------------------------------------------------
' Important: Notice that the above endpoints are the "Azure AD" endpoints, not
' the "Azure AD v2.0" endpoints.  The 2.0 endpoints are very similar. They are:
' https://login.microsoftonline.com/common/oauth2/v2.0/authorize
' and
' https://login.microsoftonline.com/common/oauth2/v2.0/token
' Pay close attention to the endpoints to make sure they match what you want.
' -----------------------------------------------------------------------------

' Replace these with actual values.
oauth2.ClientId = "MY_AZURE_AD_APP_ID"
' This is your app key/password/client secret:
oauth2.ClientSecret = "MY_AZURE_AD_APP_KEY"

oauth2.CodeChallenge = False

' -----------------------------------------------------------
' Important difference between "Azure AD" and "Azure AD v2.0"
' 
' When using the Azure AD v2.0, endpoints (for personal accounts), the desired
' scopes are selected by setting the OAuth2 Scope property here.
' However, when using the "Azure AD" endpoints, we DO NOT set the Scope here,
' but instead set the OAuth2 Resource property, as shown here:

oauth2.Resource = "https://graph.microsoft.com/"

' When using the "Azure AD" endpoint, the access token we receive will automatically
' be for the scopes matching the permissions granted for the app during the app's registration.

' Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.

url = oauth2.StartAuth()
If (oauth2.LastMethodSuccess <> True) Then
    Debug.Print oauth2.LastErrorText
    Exit Sub
End If

' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The Microsoft account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...

' Now wait for the authorization.
' We'll wait for a max of 30 seconds.

numMsWaited = 0
Do While (numMsWaited < 30000) And (oauth2.AuthFlowState < 3)
    oauth2.SleepMs 100
    numMsWaited = numMsWaited + 100
Loop

' If there was no response from the browser within 30 seconds, then 
' the AuthFlowState will be equal to 1 or 2.
' 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
' 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
' In that case, cancel the background task started in the call to StartAuth.
If (oauth2.AuthFlowState < 3) Then
    success = oauth2.Cancel()
    Debug.Print "No response from the browser!"
    Exit Sub
End If

' Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
' The possible AuthFlowState values are:
' 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
' 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
' 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
If (oauth2.AuthFlowState = 5) Then
    Debug.Print "OAuth2 failed to complete."
    Debug.Print oauth2.FailureInfo
    Exit Sub
End If

If (oauth2.AuthFlowState = 4) Then
    Debug.Print "OAuth2 authorization was denied."
    Debug.Print oauth2.AccessTokenResponse
    Exit Sub
End If

If (oauth2.AuthFlowState <> 3) Then
    Debug.Print "Unexpected AuthFlowState:"; oauth2.AuthFlowState
    Exit Sub
End If

Debug.Print "OAuth2 authorization granted!"
Debug.Print "Access Token = "; oauth2.AccessToken

' Get the full JSON response:
Dim json As Chilkat.JsonObject
Set json = Chilkat.NewJsonObject
success = json.Load(oauth2.AccessTokenResponse)
json.EmitCompact = False

' The JSON response looks like this:
' (Note: The scope property value should match the permissions granted for the app during the app's registration.)

' {
'     "token_type":"Bearer",
'     "scope": "Calendar.ReadWrite Directory.Read.All Files.ReadWrite Group.ReadWrite.All Mail.ReadWrite Mail.Send User.ReadBasic.All",
'     "expires_in":"3599",
'     "ext_expires_in": "0",
'     "expires_on":"1426551729",
'     "not_before":"1426547829",
'     "resource":"https://graph.microsoft.com/",
'     "access_token":"eyJ0eXAiOiJKV1QiLCJhb...",
'     "refresh_token":"AAABAAAAvPM1KaPlrEqd...",
'     "id_token":"eyJ0eXAiOiJKV1QiLCJhbGci..."
' }

Debug.Print json.Emit()

' Save the JSON to a file for future requests.
Dim fac As Chilkat.FileAccess
Set fac = Chilkat.NewFileAccess
success = fac.WriteEntireTextFile("qa_data/tokens/microsoftGraphAzureAD.json",json.Emit(),"utf-8",False)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.