Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Azure Fetch OpenID Connect metadata document

See more OIDC Examples

Downloads the OpenID Connect self-discovery document for an Azure OIDC enabled app.

For more information, see https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Chilkat.Http http = new Chilkat.Http();

http.Accept = "application/json";

// See the Microsoft Azure OIDC documentation at https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc
// The "tenant" can take one of four values described in the documentation at the link above.

bool success = http.SetUrlVar("tenant","6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd");
Chilkat.HttpResponse resp = await http.QuickRequestAsync("GET","https://login.microsoftonline.com/{$tenant}/v2.0/.well-known/openid-configuration");
if (http.LastMethodSuccess != true) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

Debug.WriteLine("Response Status Code: " + Convert.ToString(resp.StatusCode));

Chilkat.JsonObject json = new Chilkat.JsonObject();
json.Load(resp.BodyStr);
json.EmitCompact = false;
Debug.WriteLine(json.Emit());

if (resp.StatusCode != 200) {
    Debug.WriteLine("Failed.");

    return;
}

// Sample output...
// (See the parsing code below..)
// 
// Use the this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

// {
//   "token_endpoint": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/oauth2/v2.0/token",
//   "token_endpoint_auth_methods_supported": [
//     "client_secret_post",
//     "private_key_jwt",
//     "client_secret_basic"
//   ],
//   "jwks_uri": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/discovery/v2.0/keys",
//   "response_modes_supported": [
//     "query",
//     "fragment",
//     "form_post"
//   ],
//   "subject_types_supported": [
//     "pairwise"
//   ],
//   "id_token_signing_alg_values_supported": [
//     "RS256"
//   ],
//   "response_types_supported": [
//     "code",
//     "id_token",
//     "code id_token",
//     "id_token token"
//   ],
//   "scopes_supported": [
//     "openid",
//     "profile",
//     "email",
//     "offline_access"
//   ],
//   "issuer": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/v2.0",
//   "request_uri_parameter_supported": false,
//   "userinfo_endpoint": "https://graph.microsoft.com/oidc/userinfo",
//   "authorization_endpoint": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/oauth2/v2.0/authorize",
//   "device_authorization_endpoint": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/oauth2/v2.0/devicecode",
//   "http_logout_supported": true,
//   "frontchannel_logout_supported": true,
//   "end_session_endpoint": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/oauth2/v2.0/logout",
//   "claims_supported": [
//     "sub",
//     "iss",
//     "cloud_instance_name",
//     "cloud_instance_host_name",
//     "cloud_graph_host_name",
//     "msgraph_host",
//     "aud",
//     "exp",
//     "iat",
//     "auth_time",
//     "acr",
//     "nonce",
//     "preferred_username",
//     "name",
//     "tid",
//     "ver",
//     "at_hash",
//     "c_hash",
//     "email"
//   ],
//   "kerberos_endpoint": "https://login.microsoftonline.com/6d8ddd66-68d1-44b0-af5c-e31b4b7ee5cd/kerberos",
//   "tenant_region_scope": "NA",
//   "cloud_instance_name": "microsoftonline.com",
//   "cloud_graph_host_name": "graph.windows.net",
//   "msgraph_host": "graph.microsoft.com",
//   "rbac_url": "https://pas.windows.net"
// }

string strVal;

string token_endpoint = json.StringOf("token_endpoint");
string jwks_uri = json.StringOf("jwks_uri");
string issuer = json.StringOf("issuer");
bool request_uri_parameter_supported = json.BoolOf("request_uri_parameter_supported");
string userinfo_endpoint = json.StringOf("userinfo_endpoint");
string authorization_endpoint = json.StringOf("authorization_endpoint");
string device_authorization_endpoint = json.StringOf("device_authorization_endpoint");
bool http_logout_supported = json.BoolOf("http_logout_supported");
bool frontchannel_logout_supported = json.BoolOf("frontchannel_logout_supported");
string end_session_endpoint = json.StringOf("end_session_endpoint");
string kerberos_endpoint = json.StringOf("kerberos_endpoint");
string tenant_region_scope = json.StringOf("tenant_region_scope");
string cloud_instance_name = json.StringOf("cloud_instance_name");
string cloud_graph_host_name = json.StringOf("cloud_graph_host_name");
string msgraph_host = json.StringOf("msgraph_host");
string rbac_url = json.StringOf("rbac_url");
int i = 0;
int count_i = json.SizeOfArray("token_endpoint_auth_methods_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("token_endpoint_auth_methods_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("response_modes_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("response_modes_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("subject_types_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("subject_types_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("id_token_signing_alg_values_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("id_token_signing_alg_values_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("response_types_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("response_types_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("scopes_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("scopes_supported[i]");
    i = i + 1;
}

i = 0;
count_i = json.SizeOfArray("claims_supported");
while (i < count_i) {
    json.I = i;
    strVal = json.StringOf("claims_supported[i]");
    i = i + 1;
}


 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.