Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) Microsoft Graph Group OAuth2 Access Token

Demonstrates how to get a Microsoft Graph OAuth2 access token for the Group API from a desktop application or script. This example uses the Azure AD v2.0 Endpoint.

See https://docs.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0 for more information.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoOauth2
    Boolean iSuccess
    String sUrl
    Integer iNumMsWaited
    Handle hoJson
    Handle hoDtExpire
    Handle hoFac
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatOAuth2)) To hoOauth2
    If (Not(IsComObjectCreated(hoOauth2))) Begin
        Send CreateComObject of hoOauth2
    End

    // This should be the port in the localhost callback URL for your app.  
    // The callback URL would look like "http://localhost:3017/" if the port number is 3017.
    Set ComListenPort Of hoOauth2 To 3017

    Set ComAuthorizationEndpoint Of hoOauth2 To "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
    Set ComTokenEndpoint Of hoOauth2 To "https://login.microsoftonline.com/common/oauth2/v2.0/token"

    // Replace these with actual values.
    Set ComClientId Of hoOauth2 To "MICROSOFT-GRAPH-CLIENT-ID"
    // This is your app password:
    Set ComClientSecret Of hoOauth2 To "MICROSOFT-GRAPH-CLIENT-SECRET"

    Set ComCodeChallenge Of hoOauth2 To False
    // Provide a SPACE separated list of scopes.
    // See https://developer.microsoft.com/en-us/graph/docs/authorization/permission_scopes 

    // Important: To get a refresh token in the final response, you must include the "offline_access" scope
    Set ComScope Of hoOauth2 To "openid profile offline_access user.readwrite group.readwrite.all files.readwrite"

    // Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    Get ComStartAuth Of hoOauth2 To sUrl
    Get ComLastMethodSuccess Of hoOauth2 To bTemp1
    If (bTemp1 <> True) Begin
        Get ComLastErrorText Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // At this point, your application should load the URL in a browser.
    // For example, 
    // in C#: System.Diagnostics.Process.Start(url);
    // in Java: Desktop.getDesktop().browse(new URI(url));
    // in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    //              wsh.Run url
    // in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    // in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
    // The Microsoft account owner would interactively accept or deny the authorization request.

    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...

    // Now wait for the authorization.
    // We'll wait for a max of 30 seconds.
    Move 0 To iNumMsWaited
    While ((iNumMsWaited < 30000) And ((ComAuthFlowState(hoOauth2)) < 3))
        Send ComSleepMs To hoOauth2 100
        Move (iNumMsWaited + 100) To iNumMsWaited
    Loop

    // If there was no response from the browser within 30 seconds, then 
    // the AuthFlowState will be equal to 1 or 2.
    // 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    // 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    // In that case, cancel the background task started in the call to StartAuth.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 < 3) Begin
        Get ComCancel Of hoOauth2 To iSuccess
        Showln "No response from the browser!"
        Procedure_Return
    End

    // Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    // The possible AuthFlowState values are:
    // 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    // 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    // 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 5) Begin
        Showln "OAuth2 failed to complete."
        Get ComFailureInfo Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 4) Begin
        Showln "OAuth2 authorization was denied."
        Get ComAccessTokenResponse Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 <> 3) Begin
        Get ComAuthFlowState Of hoOauth2 To iTemp1
        Showln "Unexpected AuthFlowState:" iTemp1
        Procedure_Return
    End

    Showln "OAuth2 authorization granted!"
    Get ComAccessToken Of hoOauth2 To sTemp1
    Showln "Access Token = " sTemp1

    // Get the full JSON response:
    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComAccessTokenResponse Of hoOauth2 To sTemp1
    Get ComLoad Of hoJson sTemp1 To iSuccess
    Set ComEmitCompact Of hoJson To False

    // The JSON response looks like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "openid profile User.ReadWrite Group.ReadWrite.All Files.ReadWrite User.Read",
    //   "expires_in": 3600,
    //   "ext_expires_in": 0,
    //   "access_token": "EwBAA8l6B...",
    //   "refresh_token": "MCRMdbe...",
    //   "id_token": "eyJ0eXA..."
    // }

    // If an "expires_on" member does not exist, then add the JSON member by
    // getting the current system date/time and adding the "expires_in" seconds.
    // This way we'll know when the token expires.
    Get ComHasMember Of hoJson "expires_on" To bTemp1
    If (bTemp1 <> True) Begin
        Get Create (RefClass(cComCkDateTime)) To hoDtExpire
        If (Not(IsComObjectCreated(hoDtExpire))) Begin
            Send CreateComObject of hoDtExpire
        End
        Get ComSetFromCurrentSystemTime Of hoDtExpire To iSuccess
        Get ComIntOf Of hoJson "expires_in" To iTemp1
        Get ComAddSeconds Of hoDtExpire iTemp1 To iSuccess
        Get ComGetAsUnixTimeStr Of hoDtExpire False To sTemp1
        Get ComAppendString Of hoJson "expires_on" sTemp1 To iSuccess
    End

    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    // Save the JSON to a file for future requests.
    Get Create (RefClass(cComCkFileAccess)) To hoFac
    If (Not(IsComObjectCreated(hoFac))) Begin
        Send CreateComObject of hoFac
    End
    Get ComEmit Of hoJson To sTemp1
    Get ComWriteEntireTextFile Of hoFac "qa_data/tokens/msGraphGroup.json" sTemp1 "utf-8" False To iSuccess


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.