Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) Office365 OAuth2 Access Token for SMTP, IMAP, POP

Demonstrates how to get an OAuth2 access token for use in the SMTP, IMAP, and POP3 protocols.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkOAuth2.h>
#include <CkJsonObject.h>
#include <CkFileAccess.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // -----------------------------------------------------------------------------------------------
    // Important:  Setup your App Registration in Azure beforehand.  Here are the steps:
    // 
    // 1) In the Azure portal, go to Azure Active Directory.  In "App registrations" create a "+ New registration".  
    //    See Create New App
    // 
    // 2) Register the app with Redirect URI = "http://localhost:3017/".   
    //    See Register App
    // 
    // 3) Goto "API permissions" to add permissions.  For this OAuth2 authorization flow, we'll add "Delegated permissions".
    //    See Add Delegated permissions
    // 
    // 4) Add SMTP.Send, IMAP.AccessAsUser.All, POP.AccessAsUser.All and offline_access permissions.
    //    See Add SMTP, IMAP, POP permissions
    // 
    // 5) Go to "Certificates & secrets" and add a new client secret.
    //    See Add New Client Secret
    // 
    // 6) In "App registrations", go to "Endpoints" (located to the right of the "+ New registration" link.)
    //    Note your endpoints for "OAuth 2.0 authorization endpoint (v2)" and "OAuth 2.0 token endpoint (v2)"
    //    See Office365 OAuth2 Endpoints
    // 
    // 7) Also, just in case, go to  your Microsoft 365 admin center (this is not Azure).
    //    Go to your Active users.  Click on a user to find the "Manage email apps" link.
    //    See Microsoft 365 Manage Email Apps
    // 
    // 8) Click on "Manage email apps".  Then make sure the "Authenticated SMTP" checkbox is checked.
    //    See Microsoft 365 Admin Authenticated SMTP
    // -----------------------------------------------------------------------------------------------

    CkOAuth2 oauth2;
    bool success;

    // This should be the port in the localhost callback URL for your app.  
    // The callback URL would look like "http://localhost:3017/" if the port number is 3017.
    oauth2.put_ListenPort(3017);

    // Use your OAuth2 authorization endpoints (v2)
    oauth2.put_AuthorizationEndpoint("https://login.microsoftonline.com/xxxxxxxxxx-71bf-4ebe-a866-738364321bf2/oauth2/v2.0/authorize");
    oauth2.put_TokenEndpoint("https://login.microsoftonline.com/xxxxxxxxxx-71bf-4ebe-a866-738364321bf2/oauth2/v2.0/token");

    // Replace these with actual values.
    oauth2.put_ClientId("CLIENT_ID");
    oauth2.put_ClientSecret("CLIENT_SECRET");

    oauth2.put_CodeChallenge(false);

    // Provide a SPACE separated list of scopes.
    // Important: The offline_access scope is needed to get a refresh token.
    oauth2.put_Scope("openid profile offline_access https://outlook.office365.com/SMTP.Send https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All");

    // Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    const char *url = oauth2.startAuth();
    if (oauth2.get_LastMethodSuccess() != true) {
        strOut.append(oauth2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // At this point, your application should load the URL in a browser.
    // For example, 
    // in C#: System.Diagnostics.Process.Start(url);
    // in Java: Desktop.getDesktop().browse(new URI(url));
    // in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    //              wsh.Run url
    // in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    // in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
    // The Microsoft account owner would interactively accept or deny the authorization request.

    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...

    // Now wait for the authorization.
    // We'll wait for a max of 30 seconds.
    int numMsWaited = 0;
    while ((numMsWaited < 30000) && (oauth2.get_AuthFlowState() < 3)) {
        oauth2.SleepMs(100);
        numMsWaited = numMsWaited + 100;
    }

    // If there was no response from the browser within 30 seconds, then 
    // the AuthFlowState will be equal to 1 or 2.
    // 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    // 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    // In that case, cancel the background task started in the call to StartAuth.
    if (oauth2.get_AuthFlowState() < 3) {
        oauth2.Cancel();
        strOut.append("No response from the browser!");
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    // The possible AuthFlowState values are:
    // 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    // 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    // 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    if (oauth2.get_AuthFlowState() == 5) {
        strOut.append("OAuth2 failed to complete.");
        strOut.append("\r\n");
        strOut.append(oauth2.failureInfo());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    if (oauth2.get_AuthFlowState() == 4) {
        strOut.append("OAuth2 authorization was denied.");
        strOut.append("\r\n");
        strOut.append(oauth2.accessTokenResponse());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    if (oauth2.get_AuthFlowState() != 3) {
        strOut.append("Unexpected AuthFlowState:");
        strOut.appendInt(oauth2.get_AuthFlowState());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    strOut.append("OAuth2 authorization granted!");
    strOut.append("\r\n");
    strOut.append("Access Token = ");
    strOut.append(oauth2.accessToken());
    strOut.append("\r\n");

    // Get the full JSON response:
    CkJsonObject json;
    json.Load(oauth2.accessTokenResponse());
    json.put_EmitCompact(false);

    // The JSON response looks like this:
    // 
    // {
    //   "token_type": "Bearer",
    //   "scope": "IMAP.AccessAsUser.All openid POP.AccessAsUser.All profile SMTP.Send email",
    //   "expires_in": 3599,
    //   "ext_expires_in": 3599,
    //   "access_token": "...",
    //   "refresh_token": "...",
    //   "id_token": "...",
    //   "expires_on": "1592748507"
    // }

    strOut.append(json.emit());
    strOut.append("\r\n");

    // Save the JSON to a file for future requests.
    CkFileAccess fac;
    fac.WriteEntireTextFile("qa_data/tokens/office365.json",json.emit(),"utf-8",false);


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.