Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Microsoft Graph -- Renew Expiring Access Token (Azure AD Endpoint)

Demonstrates how to renew an expiring access token using the refresh token. This example is for renewing an access token using the Azure AD endpoint (not the Azure AD v2.0 endpoint).

An app needs to watch for the expiration of these tokens and renew the expiring access token before the refresh token expires.

This example requires Chilkat v9.5.0.67 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    -- We previously obtained an access token and saved the JSON to a file using this example:
    -- Get Access Token using Azure AD Endpoint

    -- This example will examine the JSON and expiration date, and if near expiration will
    -- refresh the access token.

    DECLARE @json int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @json OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @json, 'LoadFile', @success OUT, 'qa_data/tokens/microsoftGraphAzureAD.json'
    IF @success <> 1
      BEGIN
        EXEC @hr = sp_OADestroy @json
        RETURN
      END

    -- The contents of the JSON look like this:
    -- {
    --     "token_type":"Bearer",
    --     "scope": "Calendar.ReadWrite Directory.Read.All Files.ReadWrite Group.ReadWrite.All Mail.ReadWrite Mail.Send User.ReadBasic.All",
    --     "expires_in":"3599",
    --     "ext_expires_in": "0",
    --     "expires_on":"1426551729",
    --     "not_before":"1426547829",
    --     "resource":"https://graph.microsoft.com/",
    --     "access_token":"eyJ0eXAiOiJKV1QiLCJhb...",
    --     "refresh_token":"AAABAAAAvPM1KaPlrEqd...",
    --     "id_token":"eyJ0eXAiOiJKV1QiLCJhbGci..."
    -- }

    -- The "expires_on" value is a Unix time.
    DECLARE @dtExpire int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.CkDateTime', @dtExpire OUT

    EXEC sp_OAMethod @json, 'IntOf', @iTmp0 OUT, 'expires_on'
    EXEC sp_OAMethod @dtExpire, 'SetFromUnixTime', @success OUT, 0, @iTmp0

    -- If this date/time expires within 10 minutes of the current system time, refresh the token.
    EXEC sp_OAMethod @dtExpire, 'ExpiresWithin', @iTmp0 OUT, 10, 'minutes'
    IF @iTmp0 <> 1
      BEGIN

        PRINT 'No need to refresh, the access token won''t expire within the next 10 minutes.'
        EXEC @hr = sp_OADestroy @json
        EXEC @hr = sp_OADestroy @dtExpire
        RETURN
      END

    -- OK, we need to refresh the access token by sending a POST like this:
    -- 

    -- 	POST https://login.microsoftonline.com/common/oauth2/token HTTP/1.1
    -- 	Host: login.microsoftonline.com
    -- 	Content-Type: application/x-www-form-urlencoded
    -- 	Content-Length: ***
    -- 
    -- 	grant_type=refresh_token
    -- 	&redirect_uri=http%3A%2F%2Flocalhost%3A3017%2F
    -- 	&client_id=8b8539cd-7b75-427f-bef1-4a6264fd4940
    -- 	&client_secret=PJW3dznGfyNSm3rM9aHeXWGKsTMepKXT1Eqy45XXdU4%3D
    -- 	&refresh_token=AAABAAAAvPM1KaPlrEqdFSBzjqfTGM74--...
    -- 	&resource=https%3A%2F%2Fgraph.microsoft.com%2F

    DECLARE @req int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.HttpRequest', @req OUT

    EXEC sp_OAMethod @req, 'AddParam', NULL, 'grant_type', 'refresh_token'
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'redirect_uri', 'http://localhost:3017/'
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'client_id', 'MY_AZURE_AD_APP_ID'
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'client_secret', 'MY_AZURE_AD_APP_KEY'
    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'refresh_token'
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'refresh_token', @sTmp0
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'resource', 'https://graph.microsoft.com/'

    DECLARE @http int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Http', @http OUT

    DECLARE @resp int
    EXEC sp_OAMethod @http, 'PostUrlEncoded', @resp OUT, 'https://login.microsoftonline.com/common/oauth2/token', @req
    EXEC sp_OAGetProperty @http, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN
        EXEC sp_OAGetProperty @http, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @json
        EXEC @hr = sp_OADestroy @dtExpire
        EXEC @hr = sp_OADestroy @req
        EXEC @hr = sp_OADestroy @http
        RETURN
      END

    -- Load the JSON response.
    EXEC sp_OAGetProperty @resp, 'BodyStr', @sTmp0 OUT
    EXEC sp_OAMethod @json, 'Load', @success OUT, @sTmp0
    EXEC sp_OASetProperty @json, 'EmitCompact', 0

    -- Show the JSON response.
    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    PRINT @sTmp0


    EXEC sp_OAGetProperty @resp, 'StatusCode', @iTmp0 OUT
    PRINT 'Response status code: ' + @iTmp0

    -- If the response status code is not 200, then it's an error.
    EXEC sp_OAGetProperty @resp, 'StatusCode', @iTmp0 OUT
    IF @iTmp0 <> 200
      BEGIN
        EXEC @hr = sp_OADestroy @json
        EXEC @hr = sp_OADestroy @dtExpire
        EXEC @hr = sp_OADestroy @req
        EXEC @hr = sp_OADestroy @http
        RETURN
      END

    EXEC @hr = sp_OADestroy @resp

    -- Save the refreshed access token JSON to a file for future requests.
    DECLARE @fac int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.FileAccess', @fac OUT

    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    EXEC sp_OAMethod @fac, 'WriteEntireTextFile', @success OUT, 'qa_data/tokens/microsoftGraphAzureAD.json', @sTmp0, 'utf-8', 0

    EXEC @hr = sp_OADestroy @json
    EXEC @hr = sp_OADestroy @dtExpire
    EXEC @hr = sp_OADestroy @req
    EXEC @hr = sp_OADestroy @http
    EXEC @hr = sp_OADestroy @fac


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.