Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Office365 OAuth2 Resource Owner Password Credentials Grant for SMTP, IMAP, POP

Demonstrates how to get an OAuth2 access token for use with Office 365 in the SMTP, IMAP, and POP3 protocols using the resource owner password credentials grant.

This is a way of getting an OAuth2 access token for the O365 account you own, WITHOUT needing to grant access interactively via a browser.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Get an OAuth2 access token by sending a POST like this:

// 	POST {tenant}/oauth2/v2.0/token
// 	Host: login.microsoftonline.com
// 	Content-Type: application/x-www-form-urlencoded
// 
// 	client_id=6731de76-14a6-49ae-97bc-6eba6914391e
// 	&client_secret=*****************
// 	&scope=user.read%20openid%20profile%20offline_access
// 	&username=MyUsername@myTenant.com
// 	&password=SuperS3cret
// 	&grant_type=password

Dim http As New Chilkat.Http

Dim req As New Chilkat.HttpRequest

// Use the application ID for the client_id.
// (In Azure App Registrations, use the Application (client) ID)
req.AddParam "client_id","CLIENT_ID"
req.AddParam "client_secret","CLIENT_SECRET"

req.AddParam "scope","openid profile offline_access https://outlook.office365.com/SMTP.Send https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All"
req.AddParam "username","my_email_address"
req.AddParam "password","my_email_password"
req.AddParam "grant_type","password"

Dim resp As Chilkat.HttpResponse
// Replace "{tenant}" with your tenant ID, such as "112d7ed6-71bf-4eba-a866-738364321bfc".
resp = http.PostUrlEncoded("https://login.microsoftonline.com/{tenant}/oauth2/v2.0/token",req)
If (http.LastMethodSuccess <> True) Then
    System.DebugLog(http.LastErrorText)
    Return
End If

Dim statusCode As Int32
statusCode = resp.StatusCode
System.DebugLog("response status code: " + Str(statusCode))
System.DebugLog("response body:")
System.DebugLog(resp.BodyStr)

// The successful JSON response looks like this:

// 
// {
//   "token_type": "Bearer",
//   "scope": "https://outlook.office365.com/IMAP.AccessAsUser.All https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/SMTP.Send",
//   "expires_in": 3599,
//   "ext_expires_in": 3599,
//   "access_token": "eyJ0eX ... 62Nyw",
//   "refresh_token": "0.AAAA1n4t ... tNxyA",
//   "id_token": "eyJ0eXA ... qdIGyOYw"
// }

// Save the JSON to a file for future requests.
If (statusCode = 200) Then
    Dim fac As New Chilkat.FileAccess
    Dim success As Boolean
    success = fac.WriteEntireTextFile("qa_data/tokens/office365.json",resp.BodyStr,"utf-8",False)
End If


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.