Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Azure AD Service-to-service access token request

Send an Azure AD service-to-service token request to get an access token using a shared secret.

For more information, see https://docs.microsoft.com/en-us/azure/active-directory/develop/v1-oauth2-client-creds-grant-flow#service-to-service-access-token-request

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Http
oleobject loo_Req
oleobject loo_Resp
integer li_RespStatusCode
oleobject loo_Json
string ls_Token_type
string ls_Expires_in
string ls_Ext_expires_in
string ls_Expires_on
string ls_Not_before
string ls_Resource
string ls_Access_token

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")
if li_rc < 0 then
    destroy loo_Http
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// To see the exact HTTP request sent and the response, set the SessionLogFilename property:
loo_Http.SessionLogFilename = "qa_output/chilkatHttpLog.txt"

loo_Req = create oleobject
li_rc = loo_Req.ConnectToNewObject("Chilkat_9_5_0.HttpRequest")

// Set the following request params:
// grant_type 	required 	Specifies the requested grant type. In a Client Credentials Grant flow, the value must be client_credentials.
// 
// client_id 	required 	Specifies the Azure AD client id of the calling web service. 
//     To find the calling application's client ID, in the Azure portal, click Azure Active Directory, click App registrations, click the application. 
//     The client_id is the Application ID
// 
// client_secret 	required 	Enter a key registered for the calling web service or daemon application in Azure AD. 
//     To create a key, in the Azure portal, click Azure Active Directory, click App registrations, click the application, click Settings, click Keys, and add a Key.
//     URL-encode this secret when providing it.
// 
// resource 	required 	Enter the App ID URI of the receiving web service. To find the App ID URI, in the Azure portal, click Azure Active Directory, 
//     click App registrations, click the service application, and then click Settings and Properties.

loo_Req.AddParam("grant_type","client_credentials")
loo_Req.AddParam("client_id","MY_CLIENT_ID")
loo_Req.AddParam("client_secret","MY_CLIENT_SECRET")
loo_Req.AddParam("resource","https://service.contoso.com/")

// The URL passed to PostUrlEncoded has this form:   https://login.microsoftonline.com/<tenant_id>/oauth2/token
loo_Resp = loo_Http.PostUrlEncoded("https://login.microsoftonline.com/<tenant_id>/oauth2/token",loo_Req)
if loo_Http.LastMethodSuccess = 0 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_Http
    destroy loo_Req
    return
end if

li_RespStatusCode = loo_Resp.StatusCode
Write-Debug "Response Status Code = " + string(li_RespStatusCode)

loo_Json = create oleobject
li_rc = loo_Json.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_Json.EmitCompact = 0
loo_Json.Load(loo_Resp.BodyStr)
Write-Debug "Response JSON:"
Write-Debug loo_Json.Emit()

if li_RespStatusCode >= 400 then
    Write-Debug "Response Header:"
    Write-Debug loo_Resp.Header
    Write-Debug "Failed."
    destroy loo_Resp
    destroy loo_Http
    destroy loo_Req
    destroy loo_Json
    return
end if

// Sample response:

// {
//   "token_type": "Bearer",
//   "expires_in": "3599",
//   "ext_expires_in": "3599",
//   "expires_on": "1570059833",
//   "not_before": "1570055933",
//   "resource": "https://adminchilkatsoft.onmicrosoft.com/eb1b8ced-76b7-4845-aec5-d3e91776e345",
//   "access_token": "eyJ0eXAiO ... pmgw"
// }

// To get the items from the JSON....
ls_Token_type = loo_Json.StringOf("token_type")
ls_Expires_in = loo_Json.StringOf("expires_in")
ls_Ext_expires_in = loo_Json.StringOf("ext_expires_in")
ls_Expires_on = loo_Json.StringOf("expires_on")
ls_Not_before = loo_Json.StringOf("not_before")
ls_Resource = loo_Json.StringOf("resource")
ls_Access_token = loo_Json.StringOf("access_token")

destroy loo_Resp


destroy loo_Http
destroy loo_Req
destroy loo_Json

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.