Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Go Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Go) Office365 Refresh OAuth2 Access Token for SMTP, IMAP, POP

See more Office365 Examples

Demonstrates how to refresh an Office365 OAuth2 access token for use in the SMTP, IMAP, and POP3 protocols.

Chilkat Go Downloads

Go Package for Windows, MacOS, Linux, Alpine Linux, Solaris

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // It is assumed we previously obtained an OAuth2 access token.
    // This example loads the JSON access token file 
    // saved by this example: Get Office365 SMTP/IMAP/POP3 OAuth2 Access Token

    // Note: Refreshing an access token does not require user-interaction.  
    // Only the act of getting the initial access token requires interactive authorization from the Office365 account owner 
    // (i.e. a browser is displayed and the account owner authorizes access by the app).

    // Once you have the initial access token, it can be refreshed over and over again with no limits.
    // A typical strategy is to write your application to automatically refresh the access token 
    // when authentication fails, and then retry the operation with the new access token.
    // For example, see Auto-Refresh O365 Access Token when Sending Email

    jsonToken := chilkat.NewJsonObject()
    success := jsonToken.LoadFile("qa_data/tokens/office365.json")
    if success != true {
        fmt.Println("Failed to load office365.json")
        jsonToken.DisposeJsonObject()
        return
    }

    // The access token JSON looks like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "IMAP.AccessAsUser.All openid POP.AccessAsUser.All profile SMTP.Send email",
    //   "expires_in": 3599,
    //   "ext_expires_in": 3599,
    //   "access_token": "...",
    //   "refresh_token": "...",
    //   "id_token": "...",
    //   "expires_on": "1592748507"
    // }

    oauth2 := chilkat.NewOAuth2()

    // Update to use your token endpoint.
    // In the Azure Portal, in "App registrations", go to "Endpoints" (located to the right of the "+ New registration" link.)
    //    Find your endpoint for the "OAuth 2.0 token endpoint (v2)"
    //    See Office365 OAuth2 Endpoints

    oauth2.SetTokenEndpoint("https://login.microsoftonline.com/xxxxxxxxxx-71bf-4ebe-a866-738364321bf2/oauth2/v2.0/token")

    // Replace these with actual values.
    oauth2.SetClientId("CLIENT_ID")
    oauth2.SetClientSecret("CLIENT_SECRET")

    // Get the "refresh_token"
    oauth2.SetRefreshToken(*jsonToken.StringOf("refresh_token"))

    // Send the HTTP POST to refresh the access token..
    success = oauth2.RefreshAccessToken()
    if success != true {
        fmt.Println(oauth2.LastErrorText())
        jsonToken.DisposeJsonObject()
        oauth2.DisposeOAuth2()
        return
    }

    fmt.Println("New access token: ", oauth2.AccessToken())
    fmt.Println("New refresh token: ", oauth2.RefreshToken())

    // Update the JSON with the new tokens.
    jsonToken.UpdateString("access_token",oauth2.AccessToken())
    jsonToken.UpdateString("refresh_token",oauth2.RefreshToken())

    // Save the new JSON access token response to a file.
    sbJson := chilkat.NewStringBuilder()
    jsonToken.SetEmitCompact(false)
    jsonToken.EmitSb(sbJson)
    sbJson.WriteFile("qa_data/tokens/office365.json","utf-8",false)

    fmt.Println("OAuth2 authorization granted!")
    fmt.Println("New Access Token = ", oauth2.AccessToken())

    jsonToken.DisposeJsonObject()
    oauth2.DisposeOAuth2()
    sbJson.DisposeStringBuilder()

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.