Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Bitfinex v2 REST
Bluzone
BrickLink
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter
UniPin
VoiceBase
Vonage
Walmart
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yousign
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(MFC) Microsoft Graph Group OAuth2 Access Token

Demonstrates how to get a Microsoft Graph OAuth2 access token for the Group API from a desktop application or script. This example uses the Azure AD v2.0 Endpoint.

See https://docs.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0 for more information.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkOAuth2.h>
#include <CkJsonObject.h>
#include <CkDateTime.h>
#include <CkFileAccess.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkOAuth2 oauth2;
    bool success;

    // This should be the port in the localhost callback URL for your app.  
    // The callback URL would look like "http://localhost:3017/" if the port number is 3017.
    oauth2.put_ListenPort(3017);

    oauth2.put_AuthorizationEndpoint("https://login.microsoftonline.com/common/oauth2/v2.0/authorize");
    oauth2.put_TokenEndpoint("https://login.microsoftonline.com/common/oauth2/v2.0/token");

    // Replace these with actual values.
    oauth2.put_ClientId("MICROSOFT-GRAPH-CLIENT-ID");
    // This is your app password:
    oauth2.put_ClientSecret("MICROSOFT-GRAPH-CLIENT-SECRET");

    oauth2.put_CodeChallenge(false);
    // Provide a SPACE separated list of scopes.
    // See https://developer.microsoft.com/en-us/graph/docs/authorization/permission_scopes 

    // Important: To get a refresh token in the final response, you must include the "offline_access" scope
    oauth2.put_Scope("openid profile offline_access user.readwrite group.readwrite.all files.readwrite");

    // Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    const char *url = oauth2.startAuth();
    if (oauth2.get_LastMethodSuccess() != true) {
        strOut.append(oauth2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // At this point, your application should load the URL in a browser.
    // For example, 
    // in C#: System.Diagnostics.Process.Start(url);
    // in Java: Desktop.getDesktop().browse(new URI(url));
    // in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    //              wsh.Run url
    // in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    // in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
    // The Microsoft account owner would interactively accept or deny the authorization request.

    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...

    // Now wait for the authorization.
    // We'll wait for a max of 30 seconds.
    int numMsWaited = 0;
    while ((numMsWaited < 30000) && (oauth2.get_AuthFlowState() < 3)) {
        oauth2.SleepMs(100);
        numMsWaited = numMsWaited + 100;
    }

    // If there was no response from the browser within 30 seconds, then 
    // the AuthFlowState will be equal to 1 or 2.
    // 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    // 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    // In that case, cancel the background task started in the call to StartAuth.
    if (oauth2.get_AuthFlowState() < 3) {
        oauth2.Cancel();
        strOut.append("No response from the browser!");
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    // The possible AuthFlowState values are:
    // 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    // 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    // 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    if (oauth2.get_AuthFlowState() == 5) {
        strOut.append("OAuth2 failed to complete.");
        strOut.append("\r\n");
        strOut.append(oauth2.failureInfo());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    if (oauth2.get_AuthFlowState() == 4) {
        strOut.append("OAuth2 authorization was denied.");
        strOut.append("\r\n");
        strOut.append(oauth2.accessTokenResponse());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    if (oauth2.get_AuthFlowState() != 3) {
        strOut.append("Unexpected AuthFlowState:");
        strOut.appendInt(oauth2.get_AuthFlowState());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    strOut.append("OAuth2 authorization granted!");
    strOut.append("\r\n");
    strOut.append("Access Token = ");
    strOut.append(oauth2.accessToken());
    strOut.append("\r\n");

    // Get the full JSON response:
    CkJsonObject json;
    json.Load(oauth2.accessTokenResponse());
    json.put_EmitCompact(false);

    // The JSON response looks like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "openid profile User.ReadWrite Group.ReadWrite.All Files.ReadWrite User.Read",
    //   "expires_in": 3600,
    //   "ext_expires_in": 0,
    //   "access_token": "EwBAA8l6B...",
    //   "refresh_token": "MCRMdbe...",
    //   "id_token": "eyJ0eXA..."
    // }

    // If an "expires_on" member does not exist, then add the JSON member by
    // getting the current system date/time and adding the "expires_in" seconds.
    // This way we'll know when the token expires.
    if (json.HasMember("expires_on") != true) {
        CkDateTime dtExpire;
        dtExpire.SetFromCurrentSystemTime();
        dtExpire.AddSeconds(json.IntOf("expires_in"));
        json.AppendString("expires_on",dtExpire.getAsUnixTimeStr(false));
    }

    strOut.append(json.emit());
    strOut.append("\r\n");

    // Save the JSON to a file for future requests.
    CkFileAccess fac;
    fac.WriteEntireTextFile("qa_data/tokens/msGraphGroup.json",json.emit(),"utf-8",false);


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.