Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

VB.NET UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VB.NET UWP/WinRT) Office365 OAuth2 Access Token for SMTP, IMAP, POP

Demonstrates how to get an OAuth2 access token for use in the SMTP, IMAP, and POP3 protocols.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.


' -----------------------------------------------------------------------------------------------
' Important:  Setup your App Registration in Azure beforehand.  Here are the steps:
' 
' 1) In the Azure portal, go to Azure Active Directory.  In "App registrations" create a "+ New registration".  
'    See Create New App
' 
' 2) Register the app with Redirect URI = "http://localhost:3017/".   
'    See Register App
' 
' 3) Goto "API permissions" to add permissions.  For this OAuth2 authorization flow, we'll add "Delegated permissions".
'    See Add Delegated permissions
' 
' 4) Add SMTP.Send, IMAP.AccessAsUser.All, POP.AccessAsUser.All and offline_access permissions.
'    See Add SMTP, IMAP, POP permissions
' 
' 5) Go to "Certificates & secrets" and add a new client secret.
'    See Add New Client Secret
' 
' 6) In "App registrations", go to "Endpoints" (located to the right of the "+ New registration" link.)
'    Note your endpoints for "OAuth 2.0 authorization endpoint (v2)" and "OAuth 2.0 token endpoint (v2)"
'    See Office365 OAuth2 Endpoints
' 
' 7) Also, just in case, go to  your Microsoft 365 admin center (this is not Azure).
'    Go to your Active users.  Click on a user to find the "Manage email apps" link.
'    See Microsoft 365 Manage Email Apps
' 
' 8) Click on "Manage email apps".  Then make sure the "Authenticated SMTP" checkbox is checked.
'    See Microsoft 365 Admin Authenticated SMTP
' -----------------------------------------------------------------------------------------------


Dim oauth2 As New Chilkat.OAuth2
Dim success As Boolean

' This should be the port in the localhost callback URL for your app.  
' The callback URL would look like "http://localhost:3017/" if the port number is 3017.
oauth2.ListenPort = 3017

' Use your OAuth2 authorization endpoints (v2)
oauth2.AuthorizationEndpoint = "https://login.microsoftonline.com/xxxxxxxxxx-71bf-4ebe-a866-738364321bf2/oauth2/v2.0/authorize"
oauth2.TokenEndpoint = "https://login.microsoftonline.com/xxxxxxxxxx-71bf-4ebe-a866-738364321bf2/oauth2/v2.0/token"

' Replace these with actual values.
oauth2.ClientId = "CLIENT_ID"
oauth2.ClientSecret = "CLIENT_SECRET"

oauth2.CodeChallenge = False

' Provide a SPACE separated list of scopes.
' Important: The offline_access scope is needed to get a refresh token.
oauth2.Scope = "openid profile offline_access https://outlook.office365.com/SMTP.Send https://outlook.office365.com/POP.AccessAsUser.All https://outlook.office365.com/IMAP.AccessAsUser.All"

' Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
Dim url As String = oauth2.StartAuth()
If (oauth2.LastMethodSuccess <> True) Then
    Debug.WriteLine(oauth2.LastErrorText)
    Exit Sub
End If


' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The Microsoft account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...



' Now wait for the authorization.
' We'll wait for a max of 30 seconds.
Dim numMsWaited As Integer = 0
While (numMsWaited < 30000) And (oauth2.AuthFlowState < 3)
    oauth2.SleepMs(100)
    numMsWaited = numMsWaited + 100
End While

' If there was no response from the browser within 30 seconds, then 
' the AuthFlowState will be equal to 1 or 2.
' 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
' 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
' In that case, cancel the background task started in the call to StartAuth.
If (oauth2.AuthFlowState < 3) Then
    oauth2.Cancel()
    Debug.WriteLine("No response from the browser!")
    Exit Sub
End If



' Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
' The possible AuthFlowState values are:
' 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
' 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
' 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
If (oauth2.AuthFlowState = 5) Then
    Debug.WriteLine("OAuth2 failed to complete.")
    Debug.WriteLine(oauth2.FailureInfo)
    Exit Sub
End If


If (oauth2.AuthFlowState = 4) Then
    Debug.WriteLine("OAuth2 authorization was denied.")
    Debug.WriteLine(oauth2.AccessTokenResponse)
    Exit Sub
End If


If (oauth2.AuthFlowState <> 3) Then
    Debug.WriteLine("Unexpected AuthFlowState:" & oauth2.AuthFlowState)
    Exit Sub
End If


Debug.WriteLine("OAuth2 authorization granted!")
Debug.WriteLine("Access Token = " & oauth2.AccessToken)

' Get the full JSON response:
Dim json As New Chilkat.JsonObject
json.Load(oauth2.AccessTokenResponse)
json.EmitCompact = False

' The JSON response looks like this:
' 
' {
'   "token_type": "Bearer",
'   "scope": "IMAP.AccessAsUser.All openid POP.AccessAsUser.All profile SMTP.Send email",
'   "expires_in": 3599,
'   "ext_expires_in": 3599,
'   "access_token": "...",
'   "refresh_token": "...",
'   "id_token": "...",
'   "expires_on": "1592748507"
' }


Debug.WriteLine(json.Emit())

' Save the JSON to a file for future requests.
Dim fac As New Chilkat.FileAccess
fac.WriteEntireTextFile("qa_data/tokens/office365.json",json.Emit(),"utf-8",False)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.