Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Azure AD Service-to-service access token request

Send an Azure AD service-to-service token request to get an access token using a shared secret.

For more information, see https://docs.microsoft.com/en-us/azure/active-directory/develop/v1-oauth2-client-creds-grant-flow#service-to-service-access-token-request

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Chilkat.Http http = new Chilkat.Http();

// To see the exact HTTP request sent and the response, set the SessionLogFilename property:
http.SessionLogFilename = "qa_output/chilkatHttpLog.txt";

Chilkat.HttpRequest req = new Chilkat.HttpRequest();

// Set the following request params:
// grant_type 	required 	Specifies the requested grant type. In a Client Credentials Grant flow, the value must be client_credentials.
// 
// client_id 	required 	Specifies the Azure AD client id of the calling web service. 
//     To find the calling application's client ID, in the Azure portal, click Azure Active Directory, click App registrations, click the application. 
//     The client_id is the Application ID
// 
// client_secret 	required 	Enter a key registered for the calling web service or daemon application in Azure AD. 
//     To create a key, in the Azure portal, click Azure Active Directory, click App registrations, click the application, click Settings, click Keys, and add a Key.
//     URL-encode this secret when providing it.
// 
// resource 	required 	Enter the App ID URI of the receiving web service. To find the App ID URI, in the Azure portal, click Azure Active Directory, 
//     click App registrations, click the service application, and then click Settings and Properties.

req.AddParam("grant_type","client_credentials");
req.AddParam("client_id","MY_CLIENT_ID");
req.AddParam("client_secret","MY_CLIENT_SECRET");
req.AddParam("resource","https://service.contoso.com/");

// The URL passed to PostUrlEncoded has this form:   https://login.microsoftonline.com/<tenant_id>/oauth2/token
Chilkat.HttpResponse resp = await http.PostUrlEncodedAsync("https://login.microsoftonline.com/<tenant_id>/oauth2/token",req);
if (http.LastMethodSuccess == false) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

int respStatusCode = resp.StatusCode;
Debug.WriteLine("Response Status Code = " + Convert.ToString(respStatusCode));

Chilkat.JsonObject json = new Chilkat.JsonObject();
json.EmitCompact = false;
json.Load(resp.BodyStr);
Debug.WriteLine("Response JSON:");
Debug.WriteLine(json.Emit());

if (respStatusCode >= 400) {
    Debug.WriteLine("Response Header:");
    Debug.WriteLine(resp.Header);
    Debug.WriteLine("Failed.");

    return;
}

// Sample response:

// {
//   "token_type": "Bearer",
//   "expires_in": "3599",
//   "ext_expires_in": "3599",
//   "expires_on": "1570059833",
//   "not_before": "1570055933",
//   "resource": "https://adminchilkatsoft.onmicrosoft.com/eb1b8ced-76b7-4845-aec5-d3e91776e345",
//   "access_token": "eyJ0eXAiO ... pmgw"
// }

// To get the items from the JSON....
string token_type = json.StringOf("token_type");
string expires_in = json.StringOf("expires_in");
string ext_expires_in = json.StringOf("ext_expires_in");
string expires_on = json.StringOf("expires_on");
string not_before = json.StringOf("not_before");
string resource = json.StringOf("resource");
string access_token = json.StringOf("access_token");


 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.