Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun

Mastercard
MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) Get Tasks for User

Demonstrates how to retrieve a list of plannertask objects assigned to a User.

See https://docs.microsoft.com/en-us/graph/api/planneruser-list-tasks?view=graph-rest-1.0 for more information.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoHttp
Token    Handle hoJsonToken
    Boolean iSuccess
    String sStrResponse
    Handle hoJson
    Integer i
    Integer iCount_i
    String sCreatedByUserId
    String sPlanId
    String sBucketId
    String sTitle
    String sOrderHint
    String sAssigneePriority
    String sCreatedDateTime
    String sAssignments_odataType
    String sAssignmentsAssignedByUserId
    String sAssignmentsAssignedDateTime
    String sAssignmentsOrderHint
    String sId
    Variant vJsonA
    Handle hoJsonA
    String sUserId
    Variant vJsonUserA
    Handle hoJsonUserA
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    // The Microsoft Planner REST API requires an OAuth2 token with the Group.ReadWrite.All scope.
    // Use your previously obtained access token as shown here:
    //    Get Microsoft Graph OAuth2 Access Token with Group.ReadWrite.All scope.

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonToken
    If (Not(IsComObjectCreated(hoJsonToken))) Begin
        Send CreateComObject of hoJsonToken
    End
    Get ComLoadFile Of hoJsonToken "qa_data/tokens/msGraphGroup.json" To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoJsonToken To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComStringOf Of hoJsonToken "access_token" To sTemp1
    Set ComAuthToken Of hoHttp To sTemp1

    // Send a GET request to https://graph.microsoft.com/v1.0/me/planner/tasks
    Get ComQuickGetStr Of hoHttp "https://graph.microsoft.com/v1.0/me/planner/tasks" To sStrResponse
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComLoad Of hoJson sStrResponse To iSuccess
    Set ComEmitCompact Of hoJson To False

    Get ComLastStatus Of hoHttp To iTemp1
    If (iTemp1 <> 200) Begin
        Get ComEmit Of hoJson To sTemp1
        Showln sTemp1
        Get ComLastStatus Of hoHttp To iTemp1
        Showln "Failed, response status code = " iTemp1
        Procedure_Return
    End

    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    // Sample output:
    // (See parsing code below..)

    // {
    //   "value": [
    //     {
    //       "createdBy": {
    //         "user": {
    //           "id": "6463a5ce-2119-4198-9f2a-628761df4a62"
    //         }
    //       },
    //       "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM",
    //       "bucketId": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu",
    //       "title": "title-value",
    //       "orderHint": "9223370609546166567W",
    //       "assigneePriority": "90057581\"",
    //       "createdDateTime": "2015-03-25T18:36:49.2407981Z",
    //       "assignments": {
    //         "fbab97d0-4932-4511-b675-204639209557": {
    //           "@odata.type": "#microsoft.graph.plannerAssignment",
    //           "assignedBy": {
    //             "user": {
    //               "id": "1e9955d2-6acd-45bf-86d3-b546fdc795eb"
    //             }
    //           },
    //           "assignedDateTime": "2015-03-25T18:38:21.956Z",
    //           "orderHint": "RWk1"
    //          }
    //       },
    //       "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh"
    //     }
    //   ]
    // }

    Move 0 To i
    Get ComSizeOfArray Of hoJson "value" To iCount_i
    While (i < iCount_i)
        Set ComI Of hoJson To i
        Get ComStringOf Of hoJson "value[i].createdBy.user.id" To sCreatedByUserId
        Get ComStringOf Of hoJson "value[i].planId" To sPlanId
        Get ComStringOf Of hoJson "value[i].bucketId" To sBucketId
        Get ComStringOf Of hoJson "value[i].title" To sTitle
        Get ComStringOf Of hoJson "value[i].orderHint" To sOrderHint
        Get ComStringOf Of hoJson "value[i].assigneePriority" To sAssigneePriority
        Get ComStringOf Of hoJson "value[i].createdDateTime" To sCreatedDateTime

        Get ComObjectOf Of hoJson "value[i].assignments" To vJsonA
        If (IsComObject(vJsonA)) Begin
            Get Create (RefClass(cComChilkatJsonObject)) To hoJsonA
            Set pvComObject Of hoJsonA To vJsonA
        End
        Get ComNameAt Of hoJsonA 0 To sUserId
        Get ComObjectOf Of hoJsonA sUserId To vJsonUserA
        If (IsComObject(vJsonUserA)) Begin
            Get Create (RefClass(cComChilkatJsonObject)) To hoJsonUserA
            Set pvComObject Of hoJsonUserA To vJsonUserA
        End
        Get ComStringOf Of hoJsonUserA '"@odata.type"' To sAssignments_odataType
        Get ComStringOf Of hoJsonUserA "assignedBy.user.id" To sAssignmentsAssignedByUserId
        Get ComStringOf Of hoJsonUserA "assignedDateTime" To sAssignmentsAssignedDateTime
        Get ComStringOf Of hoJsonUserA "orderHint" To sAssignmentsOrderHint
        Send Destroy of hoJsonUserA
        Send Destroy of hoJsonA

        Get ComStringOf Of hoJson "value[i].id" To sId
        Move i + 1 To i
    Loop

    Showln "Success."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.