Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Java Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Java) Microsoft Graph -- Renew Expiring Access Token (Azure AD v2.0 Endpoint)

Demonstrates how to renew an expiring access token using the refresh token. This example is for renewing an access token using the Azure AD v2.0 endpoint (not the Azure AD endpoint).

An app needs to watch for the expiration of these tokens and renew the expiring access token before the refresh token expires.

This example requires Chilkat v9.5.0.67 or greater.

Chilkat Java Downloads

Java Libs for Windows, MacOS, Linux, Alpine Linux, Solaris

Java Libs for Android

import com.chilkatsoft.*;

public class ChilkatExample {

  static {
    try {
        System.loadLibrary("chilkat");
    } catch (UnsatisfiedLinkError e) {
      System.err.println("Native code library failed to load.\n" + e);
      System.exit(1);
    }
  }

  public static void main(String argv[])
  {
    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // We previously obtained an access token and saved the JSON to a file using this example:
    // Get Access Token using Azure AD v2.0 Endpoint

    // This example will examine the JSON and expiration date, and if near expiration will
    // refresh the access token.

    CkJsonObject json = new CkJsonObject();
    boolean success = json.LoadFile("qa_data/tokens/microsoftGraph.json");
    if (success != true) {
        return;
        }

    // The contents of the JSON look like this:
    // {
    //   "token_type": "Bearer",
    //   "scope": "User.Read Mail.ReadWrite Mail.Send",
    //   "expires_in": 3600,
    //   "ext_expires_in": 0,
    //   "access_token": "EwBAA8l6B...",
    //   "refresh_token": "MCRMdbe6Cd...",
    //   "id_token": "eyJ0eXAiOiJ...",
    //   "expires_on": "1494112119"
    // }

    // The "expires_on" value is a Unix time.
    CkDateTime dtExpire = new CkDateTime();
    dtExpire.SetFromUnixTime(false,json.IntOf("expires_on"));

    // If this date/time expires within 10 minutes of the current system time, refresh the token.
    if (dtExpire.ExpiresWithin(10,"minutes") != true) {
        System.out.println("No need to refresh, the access token won't expire within the next 10 minutes.");
        return;
        }

    // OK, we need to refresh the access token by sending a POST like this:
    // 

    // 	POST https://login.microsoftonline.com/common/oauth2/v2.0/token HTTP/1.1
    // 	Host: login.microsoftonline.com
    // 	Content-Type: application/x-www-form-urlencoded
    // 	Content-Length: ***
    // 
    // 	grant_type=refresh_token
    // 	&redirect_uri=http%3A%2F%2Flocalhost%3A3017%2F
    // 	&client_id=8b8539cd-7b75-427f-bef1-4a6264fd4940
    // 	&client_secret=PJW3dznGfyNSm3rM9aHeXWGKsTMepKXT1Eqy45XXdU4%3D
    // 	&refresh_token=AAABAAAAvPM1KaPlrEqdFSBzjqfTGM74--...

    CkHttpRequest req = new CkHttpRequest();
    req.AddParam("grant_type","refresh_token");
    req.AddParam("redirect_uri","http://localhost:3017/");
    req.AddParam("client_id","MICROSOFT-GRAPH-CLIENT-ID");
    req.AddParam("client_secret","MICROSOFT-GRAPH-CLIENT-SECRET");
    req.AddParam("refresh_token",json.stringOf("refresh_token"));

    CkHttp http = new CkHttp();

    CkHttpResponse resp = http.PostUrlEncoded("https://login.microsoftonline.com/common/oauth2/v2.0/token",req);
    if (http.get_LastMethodSuccess() != true) {
        System.out.println(http.lastErrorText());
        return;
        }

    // Load the JSON response.
    json.Load(resp.bodyStr());
    json.put_EmitCompact(false);

    // Show the JSON response.
    System.out.println(json.emit());

    System.out.println("Response status code: " + resp.get_StatusCode());

    // If the response status code is not 200, then it's an error.
    if (resp.get_StatusCode() != 200) {
        return;
        }

    // If an "expires_on" member does not exist, then add the JSON member by
    // getting the current system date/time and adding the "expires_in" seconds.
    // This way we'll know when the token expires.
    if (json.HasMember("expires_on") != true) {
        dtExpire.SetFromCurrentSystemTime();
        dtExpire.AddSeconds(json.IntOf("expires_in"));
        json.AppendString("expires_on",dtExpire.getAsUnixTimeStr(false));
        }

    // Save the refreshed access token JSON to a file for future requests.
    CkFileAccess fac = new CkFileAccess();
    fac.WriteEntireTextFile("qa_data/tokens/microsoftGraph.json",json.emit(),"utf-8",false);
  }
}

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.