Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) Microsoft Graph -- Renew Expiring Access Token (Azure AD Endpoint)

Demonstrates how to renew an expiring access token using the refresh token. This example is for renewing an access token using the Azure AD endpoint (not the Azure AD v2.0 endpoint).

An app needs to watch for the expiration of these tokens and renew the expiring access token before the refresh token expires.

This example requires Chilkat v9.5.0.67 or greater.

Download Excel Class Modules

Chilkat Excel Class Modules

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' We previously obtained an access token and saved the JSON to a file using this example:
' Get Access Token using Azure AD Endpoint

' This example will examine the JSON and expiration date, and if near expiration will
' refresh the access token.

Dim json As Chilkat.JsonObject
Set json = Chilkat.NewJsonObject

success = json.LoadFile("qa_data/tokens/microsoftGraphAzureAD.json")
If (success <> True) Then
    Exit Sub
End If

' The contents of the JSON look like this:
' {
'     "token_type":"Bearer",
'     "scope": "Calendar.ReadWrite Directory.Read.All Files.ReadWrite Group.ReadWrite.All Mail.ReadWrite Mail.Send User.ReadBasic.All",
'     "expires_in":"3599",
'     "ext_expires_in": "0",
'     "expires_on":"1426551729",
'     "not_before":"1426547829",
'     "resource":"https://graph.microsoft.com/",
'     "access_token":"eyJ0eXAiOiJKV1QiLCJhb...",
'     "refresh_token":"AAABAAAAvPM1KaPlrEqd...",
'     "id_token":"eyJ0eXAiOiJKV1QiLCJhbGci..."
' }

' The "expires_on" value is a Unix time.
Dim dtExpire As Chilkat.CkDateTime
Set dtExpire = Chilkat.NewCkDateTime
Dim success As Boolean
success = dtExpire.SetFromUnixTime(False,json.IntOf("expires_on"))

' If this date/time expires within 10 minutes of the current system time, refresh the token.
If (dtExpire.ExpiresWithin(10,"minutes") <> True) Then
    Debug.Print "No need to refresh, the access token won't expire within the next 10 minutes."
    Exit Sub
End If

' OK, we need to refresh the access token by sending a POST like this:
' 

' 	POST https://login.microsoftonline.com/common/oauth2/token HTTP/1.1
' 	Host: login.microsoftonline.com
' 	Content-Type: application/x-www-form-urlencoded
' 	Content-Length: ***
' 
' 	grant_type=refresh_token
' 	&redirect_uri=http%3A%2F%2Flocalhost%3A3017%2F
' 	&client_id=8b8539cd-7b75-427f-bef1-4a6264fd4940
' 	&client_secret=PJW3dznGfyNSm3rM9aHeXWGKsTMepKXT1Eqy45XXdU4%3D
' 	&refresh_token=AAABAAAAvPM1KaPlrEqdFSBzjqfTGM74--...
' 	&resource=https%3A%2F%2Fgraph.microsoft.com%2F

Dim req As Chilkat.HttpRequest
Set req = Chilkat.NewHttpRequest
req.AddParam "grant_type","refresh_token"
req.AddParam "redirect_uri","http://localhost:3017/"
req.AddParam "client_id","MY_AZURE_AD_APP_ID"
req.AddParam "client_secret","MY_AZURE_AD_APP_KEY"
req.AddParam "refresh_token",json.StringOf("refresh_token")
req.AddParam "resource","https://graph.microsoft.com/"

Dim http As Chilkat.Http
Set http = Chilkat.NewHttp


Set resp = http.PostUrlEncoded("https://login.microsoftonline.com/common/oauth2/token",req)
If (http.LastMethodSuccess <> True) Then
    Debug.Print http.LastErrorText
    Exit Sub
End If

' Load the JSON response.
success = json.Load(resp.BodyStr)
json.EmitCompact = False

' Show the JSON response.
Debug.Print json.Emit()

Debug.Print "Response status code: "; resp.StatusCode

' If the response status code is not 200, then it's an error.
If (resp.StatusCode <> 200) Then
    Exit Sub
End If

' Save the refreshed access token JSON to a file for future requests.
Dim fac As Chilkat.FileAccess
Set fac = Chilkat.NewFileAccess
success = fac.WriteEntireTextFile("qa_data/tokens/microsoftGraphAzureAD.json",json.Emit(),"utf-8",False)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.