Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) SharePoint OAuth2 Client Credentials Authentication

See more SharePoint Online Examples

Demonstrates how to authenticate with OAuth 2.0 using the client credentials grant type. This is for SharePoint Online which is the cloud-based service provided by Microsoft as part of Office 365. (Users access SharePoint Online through a web browser, and the service is hosted on Microsoft's servers.)

Note: This example uses the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Boolean iSuccess
    Handle hoHttp
    Handle hoJsonOAuthCC
    Variant vSbJson
    Handle hoSbJson
    Integer iStatusCode
    Handle hoJsonResp
    String sTemp1

    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    // Provide the information needed for Chilkat to automatically fetch the OAuth2.0 
    // access token as needed.
    // This is the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.  
    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonOAuthCC
    If (Not(IsComObjectCreated(hoJsonOAuthCC))) Begin
        Send CreateComObject of hoJsonOAuthCC
    End

    // --------------------------------------------------------------------------------------------------------
    // You'll need to have registered an app in Azure beforehand.
    // See How to Create an Azure App Registration for OAuth 2.0 Client Credentials
    // --------------------------------------------------------------------------------------------------------

    // Use the values from your App Registration in Azure.
    Get ComUpdateString Of hoJsonOAuthCC "client_id" "e1cd2318-xxxx-4916-bfd6-xxxxxxxxxxxx" To iSuccess
    Get ComUpdateString Of hoJsonOAuthCC "client_secret" "K.d8Q~RoJxxxxvCj_u_xxxxxxxxxxxxxxxxxxxxx" To iSuccess

    // You'll always use this scope for client credentials, because the allowed actions
    // are determined by the App Permissions defined when you registered the app in Azure.
    Get ComUpdateString Of hoJsonOAuthCC "scope" "https://graph.microsoft.com/.default" To iSuccess

    // The token endpoint includes your tenant ID.  Use your tenant ID (not the tenant ID shown here).
    Get ComUpdateString Of hoJsonOAuthCC "token_endpoint" "https://login.microsoftonline.com/112d7ed6-71bf-4eba-a866-738364321bfc/oauth2/v2.0/token" To iSuccess

    // Provide the OAuth2 information. Chilkat will use this information to automatically fetch the OAuth2 access token as needed,
    Get ComEmit Of hoJsonOAuthCC To sTemp1
    Set ComAuthToken Of hoHttp To sTemp1

    // Get information about all SharePoint sites.
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSbJson
    If (Not(IsComObjectCreated(hoSbJson))) Begin
        Send CreateComObject of hoSbJson
    End
    Get pvComObject of hoSbJson to vSbJson
    Get ComQuickGetSb Of hoHttp "https://graph.microsoft.com/v1.0/sites/getAllSites" vSbJson To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComLastStatus Of hoHttp To iStatusCode

    Showln "Response status code = " iStatusCode

    If (iStatusCode <> 200) Begin
        Get ComGetAsString Of hoSbJson To sTemp1
        Showln sTemp1
        Showln "Failed."
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonResp
    If (Not(IsComObjectCreated(hoJsonResp))) Begin
        Send CreateComObject of hoJsonResp
    End
    Get pvComObject of hoSbJson to vSbJson
    Get ComLoadSb Of hoJsonResp vSbJson To iSuccess
    Set ComEmitCompact Of hoJsonResp To False

    Get ComEmit Of hoJsonResp To sTemp1
    Showln sTemp1
    Showln "Success."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.